&(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x48, 0x9, 0x6, 0x801, 0x0, 0x0, {0x1, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x64010101}}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x400, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0xffffffffffffff6b, 0x10000}], 0x83, 0x0) 04:37:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66", 0x4c, 0xe, 0x0, 0x0) 04:37:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:08 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) 04:37:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66", 0x4c, 0xe, 0x0, 0x0) 04:37:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:08 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x2, 0x6, 0x6}}, 0x30) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000280)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a0000010000001f000000000000000000008048520400000096d1aab2700e7d6be5682386e540ed599b1719c15a1ed9b9132633da6c32a98fc6ab5a06aad54e1879c33d9a5f45fc616be3234664119c56eba840a6dabd62bee4aa8e4829dfef64886209a700dc7a8fbf3498c7544486e413157ace664f15006c6116196b8f8c284b0fc81cd6de0a775addd6e3dee06a1811e14aa0339ec980d5e2760000000000000000", 0xd3, 0x10000}], 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UFFDIO_COPY(r5, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000fed000/0x13000)=nil, 0x2000}) [ 408.592441] BTRFS error (device loop3): superblock checksum mismatch [ 408.665298] BTRFS error (device loop3): open_ctree failed 04:37:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec", 0x4b, 0xe, 0x0, 0x0) 04:37:08 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0x0, 0x6e00}]}, 0xc, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 408.739766] BTRFS error (device loop3): superblock checksum mismatch [ 408.800218] BTRFS error (device loop3): open_ctree failed 04:37:08 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="3569a3149fa66c7c089346b4ade7473c", 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 408.906071] print_req_error: I/O error, dev loop3, sector 128 [ 408.920584] BTRFS error (device loop4): superblock checksum mismatch [ 408.978579] BTRFS error (device loop4): open_ctree failed [ 408.989950] BTRFS error (device loop3): superblock checksum mismatch [ 409.064511] BTRFS error (device loop3): open_ctree failed [ 409.105879] print_req_error: I/O error, dev loop3, sector 0 04:37:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf74", 0x49, 0xe, 0x0, 0x0) 04:37:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:08 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000080)={0x9, "517a4ddd9390921c06f5d7ee282815c8091c0274f6cf493a6855375f626e793c", 0x1, 0x8, 0x4, 0x3f59d3fd, 0x1, 0x3, 0x7}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000200)=0x1e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:08 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair(0x4, 0x4, 0xdda8, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="28000000f703040027bd7000fc07000000070000002e2f66696c65302e2f66696c65310000"], 0x28}, 0x1, 0x0, 0x0, 0x2000c800}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000640)=ANY=[@ANYBLOB="4a56b57f459f02", @ANYRES16=r4, @ANYBLOB="020029bd7000fedbdf650100000008000c5f00000000"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa0000008}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r4, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000010}, 0x40000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 409.407770] BTRFS error (device loop4): superblock checksum mismatch [ 409.457918] BTRFS error (device loop4): open_ctree failed [ 409.468104] BTRFS error (device loop4): superblock checksum mismatch 04:37:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 409.554588] BTRFS error (device loop4): open_ctree failed [ 409.568227] BTRFS error (device loop4): superblock checksum mismatch 04:37:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VFIO_IOMMU_GET_INFO(r2, 0x3b70, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x4}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 409.634621] BTRFS error (device loop4): open_ctree failed 04:37:09 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) bind$netrom(r0, &(0x7f0000000280)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @bcast, @default]}, 0x48) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x12000, 0x0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f00000000c0)={0x0, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10004}], 0x3, 0x0) [ 409.734915] BTRFS error (device loop3): superblock checksum mismatch [ 409.799167] BTRFS error (device loop3): open_ctree failed [ 409.875889] print_req_error: I/O error, dev loop4, sector 0 04:37:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf922", 0x44, 0xe, 0x0, 0x0) 04:37:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x8001}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:09 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10020}], 0x3, 0x0) 04:37:09 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2001, 0x5626e, 0x1f8, 0x0, 0x150, 0x150, 0x100, 0x150, 0x1d0, 0x1e8, 0x1e8, 0x1d0, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @private=0xa010102}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e21, @broadcast}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000280)='virt_wifi0\x00', 0x3, 0x10c1, 0x5}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="002c7a1d", @ANYRES16=r7, @ANYBLOB="070000000000000000000203000008000300", @ANYRES32=r9, @ANYBLOB="0a0009000000000000000000088729b935f023fc"], 0x30}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="000000004229d6920bf12ec2c14bf16d74dd584b28833e1989ff010000000000000000000000e05d352581fd1405791f9e7ac9a8b172b37810559abdce8d1ede8dfe41eedd924dfdb6e32de539ce879962ee99c8a85104f43e", @ANYRES16=r7, @ANYBLOB="070000000000000000000203000008000300", @ANYRES32=r5, @ANYBLOB="0a000900ffffffffffff000008000b0000000000"], 0x30}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r7, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={[], 0x42}}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x4045}, 0x0) r10 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f00000005c0)=[{&(0x7f0000000640)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000ff19f3a2299748aeb89e1b00b10e1d9a01fffffff60000005f42485266535f4d00000004000000002d41c0e1f297eadd9a8d71d9d1abdca033dee6beccc5ff4aaa60b7e8f9273f2b9c979f053c5e38945db535c501a9e8c3b16b34629f6874fb0a9c496704a1452d1003123ac6a0631b6645324eccfdc95433583309d90c1d0d82ac16a92844ca978f5ad49bf7c03a8679716e7f4c03bb070fe90135d1dc9fc3ab0e89f64bbbda48193bb0081daac292808cefc736742b9f3d76ae04d81abdfba2ae14c938343011f70a16d1226ffc62ba1da07e", 0xf4, 0x200000010000}, {&(0x7f00000004c0)="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", 0xff, 0x10001}, {&(0x7f0000000440), 0x0, 0xfffffffffffff305}], 0x3, 0x0) 04:37:09 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f0000001280)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0xfffd}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000000080)="4eac26bffcfe3f1e79ccf2fbaa3ee7a0db24a69a517324410024fcee9506b523c7bac8ef99cf4e10dec4c003ed2def68bc2b246f2a42e8751ae0a150545d17e044aeb5226907a5c683788b3227b8a2f8092962416d7c866bbc15be5d51e5e46162622890aa337eae1a93f2dc62d90fd44442f00ab31e854822b6eac185341d4ebc5597bf880a57ebe968b90b7f1cbe", 0x8f}], 0x3, 0x0) 04:37:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x8001}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000001000)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)="d1be4a9ad60d02e660c5c77fd0d57b00b73dfbce725c84eca14a09dc02aaf541e69273d72db63d253ef3ff814491760ff03bf128abb3d079e49af1ebe58ecb66ad5edbd59efcbdaf28222f41045cfcfa8be64154375f92546ec956b532d39f8a49d18203952e9a61ccf22510e36674bfab6a43a14fad0898c7929cd6e4872b92387623ff3b7a34d3499bb214df3cd2b1c2af8cb24d358d320c419783d3", 0x9d}, {&(0x7f0000000200)="9063c6ac09c7b651b71678169bd184472b797d5a12b3b5d6930ef6a8c78fa1a0975201a7546d196e39178fa34609332e82af750014939cdeffaf906b2776bc134be3b87d9140a3c512ae2d5ee5e3348785c7952a7e90d1c9bd8a2222e96433cb966c0bc3c4a0e0c0118fcf773110b2741f86834b0e499c9b2b9fdf51ac0d3190fbfe", 0x82}, {&(0x7f00000002c0)="e5462357b332e58074ffdad77b4e27264336d5a34346fc51108cb80694a4cdba69afbcb0de3c459bc0db42b06b21a4e3ff145d90cc9c407548d39e4a0a98bf0a1c39ae0b309753776464a7e60e865cad434669a004f98192bdd9d4e1835bc7eb48802d16ce21c54b442cdeefb4b708418566c8b18ae50a6d8fed23e092ba", 0x7e}, {&(0x7f0000000340)="8c4e81f055c8413804e17e027500b3a6bbc959e6612666df759cb6fab2097c68af74079c325c832640f95bf084449c8b3ab28ac8222938872c880f8e2b479846c31e61df553dee61c87924fe5a6b837d14edeaad469b757b771007b9f71cbe81c24feea37219efa24db3d54f73871b6824d536b41d5f2d21297c09a67e6cd4d57882cebd5457", 0x86}, {&(0x7f0000000080)}], 0x5, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x5}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x60, 0x4000}, {0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000540)="f0498adc45d80b1b8f08dbf9140d99fe6ca54b395ae5", 0x16}, {&(0x7f0000000640)="68855ca0863d1308ccc90fd3ab067abcc264c707b9065316abda3cca8a5604ff348feae1cce9666989780a22e6f15830dafb18d7a5879ce0c24eb300060a2f4d0887bb7ef6448cdb9f2106fa9b01b784017706a37216e3afb8786f7eefc0bfd15f834d3cdd01650a38ee389c40787c2578cf5ff962287818e358dcebaa64323acecb0362c3e26dfac2a38984140ad07357565ee54b3aa89042e506d7f6c7f534d65decc6576469614fab2b7ea693ff70b477315e297bcde89943dfd4867667e1afcfb5111da9f12c0fe5466819f1ab93351012fea854fb9fbc0150fc941e2ce1cc38582daffb5326437c", 0xea}, {&(0x7f0000000580)="14414e80111402a8f97a47814588a8d957f062b25f8e2bfa8d0efd477dc787820cf749bf0bc8a29dd74e9fc1d25eb4a1656f2a787343034c55c62f595b465d6f6e55195dc55c", 0x46}, {&(0x7f0000000740)="323a08d382a3e1f10d91dee52bb02b1cec0087a95c3a5db34e76b6a88cb500890265af81a462c1874a37b117452868be5b108da82d278631452699100e33464a91", 0x41}, {&(0x7f0000001340)="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", 0x1000}], 0x5, &(0x7f0000002340)=[@op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @iv={0x40, 0x117, 0x2, 0x28, "fee724070c19b075bb98ff7f3f3bbc44178d189c29aa2e9d19763f528380af87e23e3242f70a1b2c"}, @assoc={0x18, 0x117, 0x4, 0x831}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @assoc={0x18, 0x117, 0x4, 0x1}], 0x10d0, 0x400c000}, {0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000840)="846845263760b4c33f1235157a37a8da17c2562ddd080ff41fdb0201230d1ba4f60b1d506dfed51aaca650864b3299ce304a81e16e9d5265c307", 0x3a}, {&(0x7f0000000880)="117930690fc76053bb40368470c44cee7c98f4648b9fc7421fc78bc17a40777c0ec58a7acbd7f814a0641fc6551cce58a3405c2822bd83cbc850f21dfd8332f7be8cb9066919afb6a9ebfacff58b1f39dfd6032edfc101e1568833bb35ad00a354751c71067d72141729b9a1fbdd5243d44c22314c6c9d6bc3258c0f36003cf5d0e3bbaf", 0x84}], 0x2, &(0x7f0000003440)=[@op={0x18}, @op={0x18}, @op={0x18}, @iv={0x50, 0x117, 0x2, 0x3c, "51999e19e854fc24166d038d2ee78248bc9a35ba188518e8e0a180dc0f6b57ab74f34ea0bc8b7ee0f2cf4859660375d328ed53c85c95d841f31878c8"}, @assoc={0x18, 0x117, 0x4, 0x1f}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @op={0x18, 0x117, 0x3, 0x1}], 0x10f8, 0x8000}, {0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000980)="d85bd753e55b390bf5af80b737587621b55d676e1222f17916f15f339fc580fae193f29980089a790ff170b5b7bbb0218b5610a15efdd845d1a5f6926fde41d2e3f0b77c761f33fe02e3550555361ac74914ef89954c744fa5115a106a281ae11d97a535", 0x64}, {&(0x7f0000000a00)="1e738a4855155fd299890269855834350bef84712857fa341be9583024ab216c3d52", 0x22}, {&(0x7f0000000a40)="85177bc15278849a0c85874eb51e253564f88dcd11f79a2d7c7db6be3145633847385f55f43be5eb625e9609cfe03379f7bd6f6df97b7d86f3232a9ae432406df6497e71fc020d9968a46dbf3dd75d837407656c5da302741dd1367120f475c3afbc15122406322da95ea47dfcfafa1fb9f85018ffef8800d53e857e924df07ee56047585d9d009ff3f10e1dde767223aba086e55f120b0313bdd1ff528a164cd719fa99ef2d4b8599d76cae13ee6c5dc1fdcb361ae36127f222d252b7ec88e958b066e5527687121463a15f082be38e2900d1cb71f9", 0xd6}], 0x3, &(0x7f0000000b80)=[@assoc={0x18, 0x117, 0x4, 0x37ad}, @iv={0x108, 0x117, 0x2, 0xf2, "e74828f3f5a7d7a607c8bc98b36ef0813e0374e99394001f243c008a9347583e1064f2499192eb76257054b87cccd761d170fd92fda56f68fbbe8b53f7289749225e1d5a322e5e45a8012547b6dbfd26811f340219c8f8f0ee969f0c9042096e86cf6c7a4c409aa2be353fb05df1f5c95f097c54674fd1cf27b73b31f40b865c54c981150e67cdd33cac02f1331bade186595226d77cee64a2f0fd25efa2606ffa7072265363c79f1ba619fd832f9c667eefbf234ce5c59db7961d8b6ab22c22225d061197ea03c8d02ebec18e3d4d4c73ef9155a031650bb7c50633e1d4a7e1197d2363153f412ac96c6e4e6e970f89e21b"}, @assoc={0x18, 0x117, 0x4, 0x8001}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x8}], 0x168, 0xc0}, {0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000d00)="9f03d81581fde74865c695dd8514e613aee2b6bc7685b89b9a5b3389952bad44669a0d10daa6db00babcc80722dd31723c9918731b3c149ec8c3ae726ab3e09e38beeff3bc31c8ca01365b53a65f6f4fd819681e032128159ab70c4ae32c07450ce6e73c9fb91f3dcbbbc7ff130f1bfec401092178476bfca434f1ef2651e9959c02e06a02a2b2bf9e0b98fa03fbe05b7d17c293d1f86bea951428c0d3d4a1ddf0b9f0975065d439", 0xa8}, {&(0x7f0000000dc0)="bdc006faeaf3f7258fa989c812d56753fd8ba7a1e5d11a1b23bcf135f6798c623e8b37476c2de8e26e9f21ed0c8d038bb27321985ffede6bbc73dc41c9bc5e7c6c4d0e81ac8ebb6c85819933db7a1d5a1e100617268c2762ed7520cafd0c71852b953d75a6699ccf0f30655f0f3a8799e795719cd06c5e489c0eec0ccbb0fefc9392c10f3b6d66", 0x87}], 0x2, &(0x7f0000000ec0)=[@op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x1}, @assoc={0x18, 0x117, 0x4, 0x400}, @assoc={0x18, 0x117, 0x4, 0x1ff}, @op={0x18}, @iv={0xb0, 0x117, 0x2, 0x99, "eaca43279e73c3c2acfd1e22456415254b53a2213c6c3855787a2816de8f92833793d674e18bfb56feaf91e1432a88f82b1a876f7448b3f6340fc9474bb4e4e5c174f8297dff8f80308a8cc1e70189a2a56bc9425b70496b063032f3240a7834a879b38a660366475f756078b17f4d065c5f84e7fb6b67e72883f18f2de2f86ac07eeb6dbea1be54c05f5c03c3de09b2f32e12e31b08d22532"}], 0x140, 0x4000048}], 0x5, 0x40080) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:09 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000280)={"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"}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = fcntl$dupfd(r0, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r5, 0x1, 0xf, 0x0, &(0x7f0000000180)) timer_gettime(0x0, &(0x7f0000000100)) r6 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:10 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44081}, 0x20000000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) 04:37:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:10 executing program 5: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x41c1, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext, 0x0, 0x1, 0x0, 0x3, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2001, 0x5626e, 0x1f8, 0x0, 0x150, 0x150, 0x100, 0x150, 0x1d0, 0x1e8, 0x1e8, 0x1d0, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f00000002c0)=@v1={0x0, @adiantum, 0x5, "2f6e139b611f6a47"}) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000080)={0x3, 0x10001, 0x7}, 0xc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f0000000280)={0x6, 0xfffff800}) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 410.449872] BTRFS error (device loop4): superblock checksum mismatch [ 410.524801] BTRFS error (device loop4): open_ctree failed [ 410.533785] BTRFS error (device loop4): superblock checksum mismatch [ 410.624406] BTRFS error (device loop4): open_ctree failed [ 410.697749] BTRFS error (device loop3): superblock checksum mismatch [ 410.754658] BTRFS error (device loop3): open_ctree failed 04:37:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:10 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x101000, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x80000000) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000080)={0x3, r2, 0x1}) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:10 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000080)=0x1dd, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:10 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:37:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:10 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_bt_hci(r1, 0x800448d4, &(0x7f0000000280)="7fd67e04e40f6959f05cd5fbbdecaf988a23ac50bfb593a625e4ddc14cb14f3031c680d12d4a374d9fa17c205f7bc45fcca842d825be4da080067f123b22c09a23f4f2fdd96234f051a0f6fc13486efed685e9bc86ce1ea7d964f1a522c78ca9e872a7b9e3b35cf09b9509ff8d672d547f20257cb4db36870e0b2459080619f608ff7bde3604c2d22bb4e96def5e808e61c732f41ee4637d319f9776bf221c0b8867") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2001, 0x5626e, 0x1f8, 0x0, 0x150, 0x150, 0x100, 0x150, 0x1d0, 0x1e8, 0x1e8, 0x1d0, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) flock(r4, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x8000, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000140)={'veth0\x00', 0x3}) [ 411.087459] BTRFS error (device loop4): superblock checksum mismatch 04:37:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 411.185792] BTRFS error (device loop4): open_ctree failed [ 411.194458] BTRFS error (device loop4): superblock checksum mismatch 04:37:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000180)={0x7f, 0xa, 0x4, 0x1000108, 0x9, {}, {0x1, 0xc, 0x8, 0x6, 0xb4, 0x0, "8396e6f2"}, 0xffffffff, 0x1, @planes=&(0x7f0000000140)={0x5, 0x2, @userptr=0x9, 0x9}, 0x3, 0x0, r2}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@private0, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000000200)=0xffffffffffffff1b) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r7, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@private0, @in=@multicast1, 0x4e22, 0x4, 0x4e21, 0x40f, 0xa, 0x10, 0x20, 0x2b, r5, r7}, {0x7, 0x0, 0x8, 0x4000000000000000, 0x81, 0x20, 0xbdf9, 0x3}, {0x3, 0xfff, 0x7, 0x1d}, 0x2, 0x6e6bbb, 0x0, 0x1, 0x2}, {{@in6=@private0={0xfc, 0x0, [], 0x1}, 0x4d2, 0xff}, 0xa, @in6=@loopback, 0x3503, 0x2, 0x3, 0x2, 0x80000000, 0xddad, 0x2}}, 0xe8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 411.283506] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 0 transid 48059 /dev/loop3 [ 411.295125] BTRFS error (device loop4): open_ctree failed [ 411.419748] BTRFS error (device loop3): superblock checksum mismatch [ 411.444379] BTRFS error (device loop3): open_ctree failed [ 411.453002] BTRFS error (device loop3): superblock checksum mismatch [ 411.534466] BTRFS error (device loop3): open_ctree failed [ 411.615127] print_req_error: I/O error, dev loop4, sector 0 04:37:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000300)={r3, r0, 0x8001, 0xa0, &(0x7f0000000240)="f50ae1be089118030258b28c645a5c1979e96655d6e2a040da36762c4b13a30f843e8a3551e3f5286ce6834571555523d101fe7a9b47170a39f34b897f1920a22c95de2b4ddf7af9a2f6543efe47c8155a4a0bc429c4c94b2962d30fbbf82e70c74f76096c8e393a9ee8388a0d41a7f616c88559355617a18fd131fed457b934da796c07567f5264e27d01612aba54b265c00c57a2ebe44c1e798e8c249af7c2", 0x9b, 0x1f, 0x6037, 0x5, 0x7ff, 0x2, 0x1, 'syz1\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_buf(r5, 0x29, 0x1b, &(0x7f0000000140)=""/223, &(0x7f0000000080)=0xdf) 04:37:11 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x101000, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x80000000) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:11 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x804) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:11 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x25, 0x3, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000080)={0x30}, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0xfffffffc) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r2, &(0x7f0000000140)="a4e6f05ebae4738db515a33fbf115ee304b504a76a94e1e0a48bedddb92b25aec7ef5545425fbb7ca77a43d5d7ce7548d9ff26042a09fc6954109dbf801dab769b82d14640436838031cfcbedc3a78aa534667565102d31feac9222fa8fc2fcee5fb9bb607c482bbe0152a6c6ca41b2aab6bedc9201904ab3e450c22b8947ce909b96ca6ed8bc99246897a871a05e9e7e93a7563d926d725f8fc95db0ab9e9398643e508a68702a5ac72e0f5b513c26c067e986575800af2c08e8432af5aef617a1c999cc019c985353639f677945dbdbb945e01c089f07a", &(0x7f0000000080)=""/30}, 0x20) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 411.938501] BTRFS error (device loop4): superblock checksum mismatch 04:37:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 412.014420] BTRFS error (device loop4): open_ctree failed [ 412.023544] BTRFS error (device loop4): superblock checksum mismatch 04:37:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1e, 0x805, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000001200)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, &(0x7f00000012c0)=0xb0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000080)={r5, 0x7}, &(0x7f0000000140)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:11 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001280)={0x274, 0x1b, 0x400, 0x70bd28, 0x25dfdbfd, {0x5}, [@nested={0x260, 0x2c, 0x0, 0x1, [@generic="09bb88ca025b5c0c684bf99a9ac9edf12513883069625c6e802a98ff5c6f1a87abd6482264cea8", @typed={0x8, 0x4e, 0x0, 0x0, @u32=0xff}, @typed={0x8, 0x49, 0x0, 0x0, @u32=0xb9}, @generic="42960d45e82bd1b75502a27e4152b2acd8500be261fa25b2c1422d88be41c42417ee1efced9bf6124ac22dd86717f974e043b82146b72862fe85892f5db4b0aaa3e06179b5b85c2ab2fba8aa1d8629ba", @generic="b8a5a9b5e1dcbd3f42f0fa9d79c1c654f1650b1d24072d3c51ef848631b755ec4cbed157d8ad06e21aadb2557893b1bb27f7be8cafe4f015edef353e543e8948c5912b9d472a3c6161134aacfb1f0fe7aeaac58c4a761bdb4a91baa9543819c5d3b2a748978179499a5c75fd36dbaf98d9b65683d18f403bd529e8eb3b0347e50f4bd83355f67d1ee0d3fd3cc2fbd3a03b0eb8feb5b5801eb18fe74273198e85b2484469b09da655bcc09818c42b2f247f68e4e4512a0293b60e0783acb86e154ecf65", @generic="8f2f1da0da2b9abced964749725472823b0bb0a5b620c34dfd14bf67e34c8f498e38e3a880427ecfabc8f601a1e836941e70f252b49ded51c32d1fafe5ec895807cc41af0a4e82c7f531906a95c2093a53012a7dc9b2157e7f63a20818a8961c9cab5a39f7503c2507306f2817f1c3af22636b8ff5962b6bd33dd122efffaffcea273cce6f82f5e8c303500c963fcfea2870bef250ce3025f999f1742bc315dd4a1ae9ecf2414d51724eb130f70ddb67e687c2d4d116078168dee100146df31b75c6", @generic="9ae3730aa053641371f7465bc54c562dfae59a3c18cea2bfc7f27b6912ea6ef582a9f6ea5143744b72ed921b11b67b471a49f5a7572e3bf0afe7ad870efc0208a21d76a5603b6158", @typed={0x8, 0x1, 0x0, 0x0, @uid=r3}]}]}, 0x274}}, 0x20004000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000280)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 412.088365] BTRFS error (device loop4): open_ctree failed [ 412.098017] BTRFS error (device loop4): superblock checksum mismatch [ 412.184576] BTRFS error (device loop4): open_ctree failed [ 412.192663] BTRFS error (device loop3): superblock checksum mismatch [ 412.258114] BTRFS error (device loop3): open_ctree failed [ 412.267207] BTRFS error (device loop3): superblock checksum mismatch [ 412.394409] BTRFS error (device loop3): open_ctree failed [ 412.429248] print_req_error: I/O error, dev loop4, sector 0 [ 412.453044] BTRFS error (device loop4): superblock checksum mismatch [ 412.515549] BTRFS error (device loop4): open_ctree failed 04:37:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:12 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x101000, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x80000000) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:12 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$rfkill(r4, &(0x7f00000002c0), 0x8) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x4c, 0x1, 0x2, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@CTA_EXPECT_MASTER={0xc, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x810}, 0x5) r5 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket$pptp(0x18, 0x1, 0x2) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001ec0)=ANY=[@ANYBLOB="34000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0xee01, @ANYRES32=r6, @ANYBLOB="000000001d5c5dc94660bfe12f7141d36638ce19a1a86b882de6c5aa1b73bb29a625339329eb1b96174f893d541ae078d3896daac177dd7295427c755199592eff96b59cf81128dc31e74f"], 0x58, 0x4}, 0x4040000) sendmsg$netlink(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000800)={0x324, 0x35, 0x8, 0x70bd27, 0x25dfdbfc, "", [@nested={0x80, 0x61, 0x0, 0x1, [@typed={0x8, 0x39, 0x0, 0x0, @fd}, @generic="62b9d98d9caa60bd0aea1f17184c7ec204b413001791c6c6254ea57f745e83ef23551e793ec3dbde5b7b571c9d6526c6a09b91fa3847bba01d40fad2b00713a67237c50364514ac09c74efc2f17cdadf03de096c5b1836a2c1f009d8deb3a6f2c90ebc8168b27a6ff8146636", @typed={0x8, 0x30, 0x0, 0x0, @u32=0x81}]}, @generic="82128bc927c0dab5b71a48184f4dce9d1ccb57f106d39139ae0b7a7f05710fa4710281781feb3253808d3b5a7174ff107c8767acf2f88f731509b05017a228dca2008e7bb63dd3ab3504139cf2634b259f907fbfadfc3bbc46595c22eb7cfce6651f571d293e647cde03a0ded534acba093153bc4d0153213d3bc0e8b24d1edc44f4b62c3ee4da9438ef792788b3bc72034e05f5345c85c052f0a32716edb3bb6fdc5872d31f1f7cc0db46e91dc1147d6496b3fd41e1398fbdf2972588dc98eaf16a3ed84f9faa1e1bc2fa0815b8a89e5a0205b85c1dd89ed57384c07cc8bc142e47e065", @typed={0xc, 0x8e, 0x0, 0x0, @u64=0x9fbd}, @nested={0x11e, 0x21, 0x0, 0x1, [@typed={0x14, 0x2f, 0x0, 0x0, @ipv6=@private0}, @typed={0x8, 0x83, 0x0, 0x0, @uid}, @typed={0x54, 0x59, 0x0, 0x0, @binary="d0dea80b345a4a0603f9662622eea410776dbdcfefbb85e272bb8c57ec3c877cf5a6da2eed202f87b9c10d8aff3e8e8b0ec02ad3769e77444e74e18710ae664940946ac9be5ea7f163c2b2f74d199f24"}, @generic="6b33561f418090e0f5b3113345ccbe2b5a4ad8c860dcb03c14271ed3", @generic="2be7d4a9477d5ad6cc177ede4eef1e0bc64045b0d0388750a9a13fb6a3213f05323c42cf00d6b3a4c015d47585a52f8e97001d1c723e4de4c8f986dab8c3abf19c4b674df3140589ebbc7b4c18b1b9139f04198fd2406c2b", @generic="799ccdc7a1fdac253ec3a577fc4a16f4e697abc4caee0b34f3383b5b7a913ddc1f9dddf31e6f082ca1f1dd0ef78a048e7425835962e9"]}, @nested={0x28, 0x43, 0x0, 0x1, [@typed={0x8, 0x54, 0x0, 0x0, @pid}, @typed={0x14, 0x49, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, [], 0x1}}, @typed={0x8, 0x20, 0x0, 0x0, @ipv4=@broadcast}]}, @generic="53b74c6883a3bf65562fa731c2ab5a0baa0772427a2a4a4573dd60d5fca109dac2ca42f06ede4489be3f8f03411b", @generic="bfe54842113f691bace3f52578fa49eb144ae37f631513c83db6a3b7f5261ac5f4b9006942828f55321e20"]}, 0x324}], 0x1, &(0x7f0000000b40)=ANY=[@ANYBLOB="2808000100fdffff0088893d20008f52", @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r3, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00'], 0xf0}, 0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="00000000ffff0d00000000000600050006050000"], 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00', r4}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:12 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x8001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000080)="e42a2ade5019383a6ca61555d6e79b328b8af7fc081f03633ecf2efabadf45311c582c5722af2717914e10b3c9a7808b5c3a9654cc176452106ce65886be48289e5f56d51fbf753d146268c7855cbe6bbb7567f4e3fe6d51e17ac19ff6ac43ad16080ed462aa307ad1d90cac0efb781391255b7e36d341", &(0x7f0000000280)=""/88, &(0x7f0000000300)="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", &(0x7f0000001400)="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", 0xd1e, r3, 0x4}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x4, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10ed117000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) 04:37:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 412.797749] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10ed117 devid 0 transid 0 /dev/loop4 [ 412.851264] BTRFS error (device loop0): superblock checksum mismatch [ 412.863003] BTRFS error (device loop4): superblock checksum mismatch 04:37:12 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="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"], 0xbc}, 0x1, 0x0, 0x0, 0x4000800}, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000200)={&(0x7f0000000340)="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", &(0x7f0000001340)=""/96, &(0x7f00000013c0)="60bba17b64f928836313097593314a46e977afe9cbc473e5f8cb5f5b57ed6a70716915bb03b5429455ce1e3219e8b83c09236c63d00a66a45f6573ddecb30a2684a1b96f4ac60b45a62e46f17719f7c01581b9ea2e7952541152cf4d18379e2445a88338118a958ad4488c227e0e6dc64a6e67eefdcbee8196f2b4cbabccc82bcb0e8c23d8d4d0ec834fa4d1ca8235a729f5e160d2edbeeaffec96ad1d2b083c9220e068b6df31f20a6093d19dd04cff344503af570120c6837e0fb6ff3bdcbac33306ea03c57d81f6909dd71ecc3700b7e7352f66fa7f1173", &(0x7f00000014c0)="0c26eb09764c7298aca6d42e4fc7bf727c4fd09a3d06b84154e26dd94522e26502a69f357e46b0b8bd28ea331edb9bc9491f479c27acd52b16e786c23d7cf985d3f10aafd9efddc06eee1c975fb78586990f7b9586071a705d3e12a2a62f61d88b7632aacdc192cc8d6c3d62cec3628d158c3c394b81c3d7081438a6f9e245eee053d5ec38414ea9b66d7a5a", 0x9, r1, 0x4}, 0x38) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x1e, 0x805, 0x0) close(r5) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000001700)=@urb_type_control={0x2, {0xb, 0x1}, 0x200282, 0x2, &(0x7f00000015c0)={0x0, 0x0, 0xdae, 0x6, 0xf0b}, 0x8, 0x5, 0x3, 0x0, 0x1ff, 0x3, &(0x7f0000001600)="e6252702a7eefee9a0585e813807f195c368cbcfbe33666c86fa1aa0e4c0c317a96015c3a7a4dd7634f29b766ae384122d32a4c4c11754b600263a7073fadabcc8082d427514b7e6a555d4618de04d509c6c268f792106f4dac9aba8a1e77622bd037abe5e0a222cd1003d2f1e7ebd3da52e144813042c7f0b85e5cf3f15a07af0f0eda5aca383bce85d0fa0929a11a76e130f4f1e56d45e67150d1b93dfc73e816aa37e2338ed863970471af198fdc6eeab736a56f28f9a59e0afa98b3c7dd836c290ce680bfdf0c281be23910faeedb44d899eac0a2ad5d245b4b88a0d1e644ab76d11db88ee23f0573573bc888bf2a4"}) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000001200)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, &(0x7f00000012c0)=0xb0) r8 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2283, 0xa25}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x80) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) accept4$alg(r0, 0x0, 0x0, 0x100000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 412.924440] BTRFS error (device loop4): open_ctree failed 04:37:12 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) fsync(r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f5, 0x4, 0x70bd2c, 0x25dfdbfe, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x8894) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) lseek(r2, 0x81, 0x3) [ 412.975005] BTRFS error (device loop0): open_ctree failed 04:37:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) recvmmsg(r0, &(0x7f0000000300)=[{{&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/139, 0x8b}], 0x1, &(0x7f0000000280)=""/103, 0x67}, 0xfffff431}], 0x1, 0x4000a001, &(0x7f0000000340)={0x0, 0x989680}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x301000, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000440)=0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 413.063402] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 13835058055284260883 transid 0 /dev/loop3 [ 413.105971] BTRFS error (device loop3): superblock checksum mismatch [ 413.194734] BTRFS error (device loop3): open_ctree failed 04:37:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:13 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x8001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000080)="e42a2ade5019383a6ca61555d6e79b328b8af7fc081f03633ecf2efabadf45311c582c5722af2717914e10b3c9a7808b5c3a9654cc176452106ce65886be48289e5f56d51fbf753d146268c7855cbe6bbb7567f4e3fe6d51e17ac19ff6ac43ad16080ed462aa307ad1d90cac0efb781391255b7e36d341", &(0x7f0000000280)=""/88, &(0x7f0000000300)="25d09ee3ad0d310042bd62ff40e095bd4910286d97f6a6de07c39cce0c8d31c1434187c7ad79c8965671289aef8a726c1d1bbb75b54e61036f3999d06e7e5caf19668f87e3e1556380c3376d0325c8079fd5a34f760d758073249b0bd472cd3c8aa080798daa2cbe334fd5c37beb0426cd0931f1f36d1dc99861a96a4b752a258b731f112ee8446a802f748e8c2202385b559fd2a9cd3f71a6cbae3c3abe27547b998904bd72dba6a38d26e16aa0841b72c1057d0ae60579e04cd1e3c2a7d63b21dd56829bd4fb2e7546cea160b6fa1f6bd557a2435d7c7ddb8adb24e325d8979bff2de334b255e942899d3dafebbb2f18ecf8894826dba02168d481899def60e2aa6d5cdc97f37c397af04ad533c31dea5ca41d8e52d817ee09f3e0aeb203dc27ace4a2828a618e10f78f4a460175b855c616aacd5d6b5718aed58826c33e90ff8a525558801509e788a914cafeac240cb28f0667ff3279bd60acd25631bd3a4e6393b1ecc4372c22070f7f06c6c3ddc0ce995ba91a0dd840fbbeeec2ae949fd709dcbcf2bab6f0e62e458d20a29149b4ee205270bab28835eb413442ead788e4dc9b6247a926c6e1bfe355c3680dae3d13ff3495947317229a0858ae52ed1cd22a54ff972fb02bd015af5f90c896669454d600d0f7b5ea9bf25f2e99f7c58149e3b981cc21ad95b615f7813a39fbbf32ce8bb8db31ba75eca5c76c6ba9a59b75490951b5a0498bc739fa23913c6696e16d06a8f230630be18c8b5c302eba826613fb03736472978d2b1d56497638609a9368590a776e5ffc62d80a0be5f822fc02dd1fb8a2c015879380af95d2d23908121c78b1d6b7e94a01d202e88955d1f5aa963d1399ff74371f5fedb3ebef074a76d02ba793a33ef0bed51b0c3887071f479647d571b164496895ad78341bb1ba937f910b54bd252a80ffb40c7d52aab043750434c61d334c6c59445a0af1775e872b116fbd2999ea7ccab8c790a4974fbe8d8ddfc252a766f75d8444b378ba25031c486db5f9488c7a80fad5bbee21dab46604e91462361a0f81eb519b2f20d7e8b6634e0c93546065513140618d7659bcd2492ab6d75e021287320cefc5185c7bc71437ba1a29d7981cbccb6878887438f0a17cee5fd952af2deb122a4d2558bdb53f61f0e24d216850007b220dd45fc8769c0c5f60b1e9999f88f5c714110ff58b25459442e27e5b14094c8433b4e3766ff80fa552f1643a4ba835aca73f2e99c8248febb1ed7d2a000ea0b7c716b32e1953b60921b3357f091b1c82f0dccd35f163a440c8c9131ff1bc71b7c51a3c0de8d712215da5aed394c9b2b9a15f5d3f49dc036640db93f93faf7618443fdaf23917d6a6ea4ca0f9fcd17e8b6e6466e81936a8ec9a92a225e51f33d8534fc401c00f0223a5e077d208a09d6704a20ffb07d6be9b9d97225b44c3d6282414fc724bfe0c74d2741344ba149a4d10cb8a59f067dd9ecdf9f80b6b3684fa0b9742b17a5f43e7e6ea3f87f8ad8562cf0ddd4a38c19932d9facbb1ddc6e2d7ac9609123e81610f85986318ea8a3a76e240a2eb8051cec7d54d56b1060a329a628a5a184641c58f1f091c787fa646b31b1422ea1f622972b0337def967bd6ef2f0d522a9d3b8802833e199b814984d81762a91c8823cb25691e150d8a150115a4eddeaa54aa0565554f5d93ce868e43f0cd2d58859aaec90aa8a780d67c53078b9709f37c5d7503da77fbf3e6f29b651f8fb6ab1de1ab79e5da0b7614090905928eacfd2fefa75951e4fb38d25e544e8a0de24393cb64c049cf607786141ef012b4e684ff3b9ddccee9037b9f9fcec8a0829c2784bbbb360ebcf1defd81a53ee45f8917e7cf292f4534f05590afe9fcb4319b5ff9e8143d307264bf82ce697483a9c2434e21d6fb69f30a4d9d2f6212f7837fbf758c8ef463e6fdb44a2aecc7ed3bfc7434ab08a525d85fdee313faf7b2be05222c7efce0b9f7a139354a0ebf3b8f4c138b9c51884c02e3aadba9a6241587ca086afe2c6a50a4a66a9cfd6b92ad772a20b894832cd652b8b49680dc1526b3e26ad09a3e4847d3ab719d1a0ac2f8d4449d51954001ba6ee2f2280b29fa47ba30d2180c4926f158a2fb0187aa637bd3bdcfffd4eacc2d1a5a1492318bfae15fc49d60d42f6f236403ecf444151968c71bcb1ba6ecc165f7a3f54138cebf4f6ff4306103a2deb862e2432b16b712087b75d53f5b62a582afb6edb07b0c14a34b47a34e8fbcc4c2e859d675c3883c4c79335c6ffc0cba1da8446c6020356e1693a4c91a0dbd73928b4f4f1073588627f3f6cbbd81016068772bb7c9e477fc937795ecdc1149d59f1de4cb14670d068ff56f7f827066e2caf97e9ae6bbacddcc18d985d424ce2a8318b4c071be8053ba1e99088acb0db103b3bd91f4d6734dd24f62ab72875b58792d03bebfc81b3ea081cc29ab962a5e51644c2a18e4cd26d61bbf63ff7b07f134375e796efefb58089ae5cd0da00fcc650bf424458660c1c525ef46f2caf953eb4228e429934730e7c00a1847663985be80f8d272838806e79620a166c970f76a0c787972944059565963718dd7077d55b355c936c77bd7a2be2693b7ead4477f8d25caf6b9819ea250487692f5e80da8bd212c35c911134a2fbcc727d3bc558a7e1fca817e104722fc18a405b7ea8c5d9607efeede3cf809c31b7b8778b70f1c595628396f235c5b1c8f7cbc06418f099073747bfe64c2372a55696896ad97542fb90168502f30878e5b28a7aa20381e8d6551f0d3d178d73add0e9518bf7198006807bce19e6189cec497577a2c8130d80be7d2b9bfcefca5a4f9a7a776e356f39d817527a309b5232e4b00510354f318e23922152310dfd2a24fcc390b5f710c759021b1180d39f046a8da75f6cfa6a3f7be6505a96de3c92bdbb386ae81586af295ed7d4681db2b337136a6ca2b654cffa1859b8f8713872b7b7ed7fef8d5f8af5651e02af6ab608d2667a1b70262daa1b8fc81b463fe66eda84ac1650b72acaa16704ae27ada66fbd76e1495224d2d7360024f3e5fb7172c79a8a795a2ee3fd93305a5f144737e995ad6e91e3abed34607a34583c7a7a2bfdd0b79ca04786367e937033bb13b6b86c4657451cb3f999c19219dbe46c42c587535651db2c36ddd75c5485af86cce069b90967828e9c3b832ec34dd31d91ebba0a9a050cb9f14a41f4fdfbf4fc36c2526690e8a41dcd58d843c210470218fa9026fcf7b876ca8d854f8a369de2f79db2c1ad9eb0e122f9d6a6794feeb5c9c9cb82f36ce6ffca962b786804449efb0f2d671dee500e5a5940a79bba31c9c9a8f33ed3e97ff62c3c56ea080f49721f955391c8da36303ca1cf5ddb1a2f01c9ba680f060f4a2458abecb4b43b19b24097f350f8446248c6a7f1c99f951c910fa0762a1de0bff2fc6a7e5f442a995b91b89ba51b025eb56440910fa807d94029a115045ab309ec7e49d3dc025e42617ef1952d3f48673c2998f9cb2491785e0f733ae9722cadb495e631d9831e5e142dcd05d2d1ff17b48cb5ccb54014063bc87498d1448a6958240ebf1a10f90384e689b78a7eb305a5c12881f1eb3a1f77919d58dbc17a5de7095d6f5d46b528bff7db751ad90079a15d1f9c928c91c41180d887044d94b830f7a375a4b05f688ba2033f3335cb7ff4808913470464e41ef93a99a7ee8c13bf3822609311dc45940cae58f84f1928b1745fde884c391d469c448217327ec156f795a3ea6f5bedbe1624481f6e6309b453c4924d0f5b195654fe433bcbe069f8e7eff6c9adf7a2cf5436c3e096c09714b2f672c8183cabd1de49607914fa9fbe4069a5bf0257728f490c078f1fcad9278699c9abe7488e38c049864133800f9206caf00e795c3f1ecdccfa1c32d441809bdbe666dd7919cf86f567905c2c2e0ba22fe61714645b4e255e2207632826568c9478f3725d638db0d46a6f172efa8bdc3fcc0225964dc6300dd3b010ee2e4770daff79392b116b757f2edb6cb42cb07f246bf1182c188101fa81907bd013447c7ac238e2837cfa775c1dd9483285613ec28e013309512ad14b912a909299e108106622b368ee6e9eacd555eff78fe33f099f58ceea1c04d45f062fa5e36ff440de3c1d2a5e11b777e1b74b7c4562d44a7f3d0a4153fa04558265611a1beeb44228979273efc17c68476597ca16c6c35119e07ad751bebb6721eb29535b2adc501fb780c921693c39a10b0d9e69ef21d3734e8de7010acec0b3aa8e85a5c8d639f8949f9385fd4ecf33e7180cf2c74deb0a3b2a9166d4bb7812aa72a2aae1824c432f9e1eeda484ef3a528cba7d04a49060608b41b4bed27f45f199b78e5b1424c5faf093adf45d497af755dcce92c42db2a48297873f4f288b51f0da7468b9664be9bc052e67d1059acbc61ae52837532b84e321f61853742ee68c8c5dd84699c0b4694b5280f2b83a1762a4ee89a34e777dbce7dc28d63a13b7be5669a8dcf2db9c1bea830bacdd6b6353c46e2457a7b672ec7c92d9b3cab714fd06fc39e35d6dc6416f2562e33eef2a53fd3ddb26e6b2cbb97ec983de2ab14fb4a0e2c84b132fa22ca3e4985affe9391da824a22261f3fa16eca6ef8f6081b07970a81e42f665b05de900575fbd13ef666eefaea0b630c232974645517583247de894178a345dd243673d38a304e89bcf7d326921fbf1f231f5916ced80f6c9724783a48b3e6a1c57d3cffd7f2c05873529c71061df24d4744cc2bcb22a43872a3a2e4f3e900419820bb156c644902bbe2d08701ad95c52fe20606c8d3f37923efe413ba4cbcc2ef7309573c937ee9dfdab76e9b47665d2e9ff8928b0f09bea3840c3260a7e4de0b6d80947ae5558ff2462731a18016edcb44803140d975efbdf23e7b2a0d279ff557fe98d411fd8806d2f9c6d78b5db6f094ac050342ec019bae6971ee3475cd58f125d28128b00073fac20d60754b2786116bfe97caa0608ef011818f2f09e112464fe6e576127cd3cced37c68c2236ff1a1d304bcd21284f9825da3e0d95dc3362268b2bd98eb2aee84af6768a414d8a99525f89fc4e011ef1aa80eb931a372cb635ecda69e9bf467dc36b577fe7cf7f358de9ece32c6841ceae29d5a6a63c467fa4a118bf6015b942cf16c2a48db3eaae8d06cded8ef12ce690e8acc6e08ea71dbc4f54bb781b45cbbf2e5dc153c4760bbff67f30f3988457c069b0e8a71566687f3e6722bf7f1c6f6e39753bd22d0884e07486029b759c9a8db2c7063eb2ae1d2afe429a8632516c44c2f05dc575d215b884d016ff6650cbb07d307496a34aa5bdbc3187e4622bea9604a6d5ab509cd5b4b23523642be5d99550dc8e2f0de62f4126cc6d80d59dd4d356fb0b9738a9db74ea2291e8614c42908c6c9c68874df2704c6439c0c7682275d848a93a507420fa646ed6ee89fcbd15cfa8a8856417c9e3d70e8890dfdca03ccca70bd2bca5f6242de3e285f15750ffa89abedbedad0f3b03e4be2222cf30c8993438b2ca65bbe4f9b870f1a8f4428348b90881b1ea5d8217361c764be8000c23076be504ad00348b2764280f40be0508e244621842b30a96e93f8966ea20c9c787a335ee5a33944b600b5b3122be546123767d6a4dc3994cd9d00556586c228e605ccb6d94b423f2d13513a9213580ff0fad1fb5e9db6cf5174effde4108394cc596d1c543433748cb3a4688e7381df6ab8bb3b6bd1c6a2e988bb256720d0a36d0f37bfa52666181ff425c3ec7db4ffd6323aa8d8fa87348fb1f19ee3446096717c953581cfaf7748f503a", &(0x7f0000001400)="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", 0xd1e, r3, 0x4}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x4, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10ed117000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) 04:37:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc008005}, 0x15) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:13 executing program 5: r0 = socket$inet(0x2, 0x80000, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x7, &(0x7f0000000040)=[{0xc05a, 0x3, 0x3}, {0xe7, 0xfb, 0x8, 0xf20b}, {0x0, 0x81, 0x82, 0x1}, {0x2, 0xa0, 0xfc, 0x20}, {0x8000, 0x7, 0x7f, 0x512c}, {0x9196, 0x9, 0x1, 0x2}, {0x0, 0x9, 0x9, 0x2}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x480080, 0x4) ioctl$NBD_SET_SOCK(r4, 0xab00, r5) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000180)=@req3={0x9, 0x200006, 0x0, 0x2, 0x81, 0xff, 0x401}, 0x1c) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) ioctl$IMCTRLREQ(r6, 0x80044945, &(0x7f0000000140)={0x200, 0x9, 0x2, 0xffff}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 413.628207] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 0 transid 0 /dev/loop4 [ 413.651106] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10ed117 devid 0 transid 0 /dev/loop0 [ 413.663006] BTRFS error (device loop4): superblock checksum mismatch 04:37:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r2, &(0x7f0000000140)=0x6, 0x12) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) [ 413.682949] BTRFS error (device loop0): superblock checksum mismatch 04:37:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) inotify_add_watch(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xd4000006) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2001, 0x5626e, 0x1f8, 0x0, 0x150, 0x150, 0x100, 0x150, 0x1d0, 0x1e8, 0x1e8, 0x1d0, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000140)={0x100, 0xa, 0x4, 0x400000, 0xb2fc, {0x77359400}, {0x2, 0x8, 0x3, 0x5, 0x40, 0x0, "5b851eee"}, 0x80000001, 0x3, @fd=r4, 0x7, 0x0, r5}) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 413.744900] BTRFS error (device loop4): open_ctree failed [ 413.784419] BTRFS error (device loop0): open_ctree failed 04:37:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:13 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_buf(r2, 0x29, 0x44, &(0x7f0000000280)="50c930d5a5f6ed64e7dc07789228f7550deb1c4c60a7651fa7a72cde7293cf55b49ab1ed82c8ed722f1a9d3428b9d22fca42aff5c82811acc8b7f7995b6948fd5fec9893e215a09aee2e32ab53a67689bd860c6e1fac2da28bb2ea2c93081ebd908e07533fc76751045e6e601c10f3745e4eb89ba2026f077297bdbf3c2ab19dcbbbbe8e2f87b0a311840c8a14e48432e8cfc4aa1c1673f64ab3c837e70ec1b442ed8279a9221e97ccd20b5ab488ca18494215275a299b1f50b2566d6da0965b891f20049b8b27ec580ed9244914ad9630c0e0c53dc7eacbc63fd2f780c1a181d6fd5142a22fcd3d57a40cdc300d83fb6780eee851f5e470fdea96bbd30aa5131af9b8be082bda159ba8103465767fc380b5788f497848399d2eaf8c7dac8a9751592364b22e592b2341514746dec835ae2989d20a2a8becbcc1a334feaffc84c50943abcbbb9b78aca7ec4299c5197929bbf55bb339f6323127baef36eacb0f8686ca84a8084e3e3140d7ae37cb0e26fc0c18365b80b56f75b98946d2a4a0188ca82ea8efdd5e63faee045ea7c5ffa28926491d3bc8e2f3b6ea1a01c379544ee8d66b55445504478b5ae162e8ec22b9f705fa0dec5c4f9085a229e21e1da877830a2c6ea152c5f41a2608de8bed578a9a6f9adc6c43642011e79bc705328fdf8d1703bf1a388aafff0568e82c632627cbcc620bcf755acabae4ce8fd38adadcecce4c40d8f4a60abc24c120346703b1c7f8c1762d361768fe2b2d2e800b655a05a75972bf43bd6f0a86b50437fd671a987e4bfcc3e461f3290c0774aba91fe4020eb6a5d500adb9df41bab2c73ef38a4d1b83be4210f4c69ed950851f751e6a435a919b52a09edd0f389f4c172e40d8fba2d22a2c0d28f5e55d1f49410620c2c0adf99bff48f2e48913eeb200a4d36a5b3c9ef6d10189261bf2885fc8efc25e8e22ba2c33dc63d122e9966da8390311d5f4458a0271f88ff97687746a06a9b248ff583ad553ae53eff30346f3119207c53ba6cf701159388cd8e645083d8a234559fdca641ce675a51d71afac896578ae51c120d68e2ed463c73c50f7ed1769154d450c2dee0c269cc63e83179da3231f01f6a66a7313f6bc12912ec0cbc28cd1e8fc5d0254226f77d84f77432ea2961be66d973aa90f83aedc7d36c5d87e3e18e9c1ed2b9121b99836e838822fa48664f0f7079bba71aba375fd8dbc6d520e8305d98bea1c258f6eaf0db6fc9f389f1fbce9da149bda3c0cbec51df8a2c592321e07845986394b3737a565280a3ccfec497f04c68a35afa62d47ec62fc2999739ee769b26d7936cd07342124e169ec1a847e6d66290f95f8dcd8cc58744989979f79ed9350b029d0d125bf40782ca6bf6036b3ba8ac2230d793ad5ea932a1eb0f3e496acce74542690368e0a07e014498f77399347109d60c01f352900d84d4f1aa70675dad5ba2f4429253c19a70e6e105b32697c7f92c9c6a95ca1c014262e4c6f97f92f672d1dc5f01d1b18555dfc6cc469a066743357129f54aad20d30ad1ea587cfc4590e8817c5aa99ec004a0a7bf59163865bdc9d67c5bcc35d0c9055b030cffc41c42dcf659631f5c01f1907447c06c1018524bb9cdd8dc262fa3e47792fa91ed10ae4c2c2c2fc1a60bc5e117e1bcb69ba7a62573eac500e47ee3fdda2ef5505734415f160df0f2b558676b4f65d297aa733180f1e8d5497434cac46ab1fd00d04071ecd9829f0fb994d442c6ac9a6fbbb469586ef1a67c5613bed53b9fb36fcad6e4c37fb2c3a7abefd855b4eeab59736f58f46afeffe7dcc666f3703bbaa15f7183386f62ec86f2c12ad4294a5a9786d6acf31b7b8942be6ccef0ec64a318618d06f86cc0c9d6e33c8da62d41be0a85268f305040af95aa63b9bb6f937298686dc1a51c9c14cde0f4abc826f3e7c16fe99bdd6c567bc97b05515985087227f6fadf8a3dbeadd5967812b914b569b420f388140609357fdb84cf00104a17e5ae471fcfc0a1421bc64f91524b41069522d55b9c03ff888d5999fd447d36c475c8b73129840772e7fb2ce532fd4aa8b0f761ee88aeeee9b7c7d64097c8d8247469f36a2c71dd489f4cfe36c683086346be84113dc93b52292c02c806334ef222c34077dcd2b54437202302736d3bdc1c1315c15797ee88e36a357712442b89d22116cc3967bd013e0e7b980f3b57022d4258c11105ec3873cb8b6aa4cbc8238fa28963ba05776f90d588c8c50447a05bb493cdde8c0a2f630995278ce466ac8af1ca78e833c9214013abb842b2d33ca7097233cda70ffea4db65d9ad62a76b456ebb9c90100eaa3d63fbfc326f482f19ffe0276be4d388c9e6e8eaf7801e34fcaa93d5546307eaf6f5316495cc66d41e5cf18c80f9c5fbff3c995a734ca3ce02eac3bddd085e99174d5e4a94f3c64d0ceb76710795efc3a8c8b43240360a3a6ccd4a3ed4d2120e35c9b976b4df9944448cbc4f23fa4ab96ebee0d2ae597d9a40575cc03d59f90cf834e1f3efe7eff58dda7975fbc797c638b60410dca2628c33505464e75588d13e4bd1a0c68816c324456297be124d067572c93ff2c13857e27db435aa9394ebe2089fde21416627df440be1d2abbbe3c5a4945df454b7a76b22a9573d915fa1cb42e1fadc7b9fc02fea5acee3d733a10e167aaf288e7d849c189caa93308396e165f649f2e7bd3ee22c1bbeb81ba941689a22ece8a712508096f6d8843cbeaa7c06648f08394e28ba2329d4359512ad855abeecd4393eff3c8c1e96991d0e83ecf3e861816734652dfc86a12a337428142caeb7cf9d75fe3407bb00bec643c56a20db7d5705afbe6b60555e44ee0781e9ca88c996fef77ee28b9c8c0fc54c667fbe50332dff5002cd25a2f8d43ce286569222366116bc65be351b92f9f34a7fc1559b371e274b1383953eed13c63f40a9048c6969aeac8b3d27bf9f098b6adc4373a98fc2fb248f16668ef20ed5e5ce17f4d09601603398fb2fbbe8b487fff303f8a707cb2030d3ba80f3f0ff1c1a431c00c9f43f07f561f136a68436a0e871af79ae89ea8f809ac6e4d9adb08f68f7527cc09b05bb1b4ce16b9fc5b42f7b3a26e162f7e120476e151454d5648e6c11b4012df1636ee5c92a84ac1217fec662b13102f19fa765e5f8aecfec3da91bb35f52cd85c428d279d3e99916b128eda19c1028d11707cc9ffe242f16e5825f0dac430bc2fd653aac690f45a9c14cd8fe771b2f2e95fdc305dbe4082d85d5c13b930908c37fc1bd52ed90d38ff132d5f9d3a4dcb73a3753b94134b61338e9c6f3488597eb7d2861b7e0cdd413bf25d4750a628b414902e2e117f966d3895434c99b345647e9409574d67326bc4c07d2edf2f9e8b08df165c1636495a7a04c4e28a9181983ba3dbc64341ef5db5677fd488eeda1907c55db29a753ce549673b76de478b9a15b12d763088b1a8441457b5b0fe25af1ec7be2fa80ed4d6271701340debb3f574ca8d7b290ce7b9276c4302764960bfa6d033f05a375539ff94bafc4792be03b701d3bf20e9559631cc13ffd19559cc07d8157b4a5ef9841326a7a464bbefd017829685d26e50ca343a42ccb0410d2040c4b9df4cf92d37b4ee3ea6e5925f7f357d4fd0f91ea7aa14a8459ae2f8b7a8a2aa426eb5f64320dc3756aea26726cac54b03597b10c3564e97caf211413f2eee11ce6cd18362c1901c6a7be3f933c12303071d56cb48576a8c5bab487eb7774374953529a896c0af93e8e3980153059d73a6713f67f079faafacc1f8e445f27ab05413ff962fc19a195c8a65d1b571b3f28e1085156e2d7eff1500ae18e087cac7f91fdd9877d295a2713835fe0885c622004de1a4cd5f1fa6163273985c30a877d8c923384cf6abe81075c283e9a3b026265203c59f98a30e1cd4f3e27b5cabb00a802e6e83309e285c88279e9f0a28b88de391035b55c70bda49137aeb6ee31cf977d718bca7121afb5d0dc32024572e204b8897bb4fb7a0546ab9f6c2797aabdbae5be51c6b85a5637b900fd013eb2fd2dfac4e88af326a116f6fa5f5373b4214023bbd0132ae7388a5b741fd6f0541bb95fcc5deffd65dac52ec95eb1c20003465db974d20b4c6a015dbd90aee735f4ac40e37e195d3dcf3861ee6ccc7a912af3a858ac92307971ee0495162fcc501cbd31fddd86bb3f860ac318d85c901e220a08f1c82a7c2c24caeb3f37d5e1cd31f478610043c9213d15068d4891065dc7e17842bff4863e388a1c3f43098d3843d1b0a1395015e2bbd99649d9cf1690dd8c0c740aae9ffde85fa1c7f7c900ed9273b08e016c845f6de0c874c4ebdd1e6e736f266d9826cc93fe735c7705f3970982283bed1e313561d72a76d83c6f48a1e7a82ddd0bbe4719d9cfd78f97a7a4d6bfb98b07b4e3799a53510e9dcd8ec00ab1c3ea5d29cd5d90f762a5f750dbad1c7e6718c87366cf13f39e6c5623d33be21088e2afd92ed150391e54c1520996fd02d83824262c8fa61820d9382ad99b6cdffbb5157bdcc298b95ed44b09212ac6c2a4a49e118bbd28a2f21887f500e946d9d57829e68871e7344a6644fa8cc09ff776bd773ec331e6d942d6a6ac1d2b10848f01cd0b3cf7bf66a51bcd927830b4ebd7f74a4faf710a4808508e7aa4828973db239d42f1abab5236a190e50e3f81d5ed6366e29e914df3313fc07465808f804d480b2ab6bb62e130a8fd214dfd234c9dbc0c5f82883fbb28092f719d71139bb5acfb57ccc24cbe0f6901133ed1add223f227574c90046907e78d4a52a85cd996a1ce01a779322ccd4aff304907ae43d2099fa9aa7b02323f116ce5829b3499eff2e339a51684e4dfc07e9b96c5409a9a04a7ab533417fbd87a7c68fcc751e2b12a0eec7072c76f192dea66ddd6c96794d43018a28de98fb3ae27cebd426afa7e84c7c8f8b437841701ef88492c9296a63358175c6337160da92806fa8006edb0fb9f728b3d433496d3859de201c751680d1b1a48fc20115501e8383393246d4484998ac9115f0eed2e705acab13fbb71a8ba588277a67e6b1efe30f320398ac7a59dd30eb35c39226905b2319774f7e14d8bc44bf3c0697e7949f37f15de9b8f4da0829dcb124bfa7b02aca9d152d43cfefd113a78abd2f7d92827a40c6dba463ea0b75534ffb6310fb09e27e52c0d67980e4251055a0a919226dc5eb78b0d7a3f91c6763e69759ea627507c9c1d5cd5dd11247f16fdbf5ba7fcede448bce8b8670055e27d0de7c35812140dd3871b7dc8eef2661ac6286db6eb6936d8989d41f20e0d7633855c35bb0ef36bc9b0d21337083e881cb7c5f07d25c2b42b3d2b79560c86f8ac9c556adefb21adf792ef25e511bc023155740dcefe6f395ee1b3068d88f7ecd1b58ee5900b19530a55d901d2a61537f1b4411765138134019b05239b9f42ca69bbe0d4a0098b019327b0383ee45114e59caf1fd91512ed522c0409be58c8cbfb6a65853c1bb2342401b692d99d5ff398132a9c78e5b72f33552e07da31febce5dae27498ce365725d24b2dbd114f48932820e5f174261eb775794572c2c4fdc3f69aa39eb374c971f418b9769f245ea5e9917ebe27b4c19027d309d124ddf6bbc4fd186cbb2bbf921ad0eadfbe4ce5f6d615cf50a264cc6abd2dbd3bda867b983793736ce73460d52c6a96e19ba8787875b46d9290819ea053a0c4f670ad451cf187966f08cc8804c5c72010f16fbb109874cfd737f7f90fea541934c1922ec9906e91e835cc45f2b6869746a62b75d661692d1d5ec85bbdf4d45dd99b9ed97f75db5306fd6cadd", 0x1000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) r5 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:13 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x8001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000080)="e42a2ade5019383a6ca61555d6e79b328b8af7fc081f03633ecf2efabadf45311c582c5722af2717914e10b3c9a7808b5c3a9654cc176452106ce65886be48289e5f56d51fbf753d146268c7855cbe6bbb7567f4e3fe6d51e17ac19ff6ac43ad16080ed462aa307ad1d90cac0efb781391255b7e36d341", &(0x7f0000000280)=""/88, &(0x7f0000000300)="25d09ee3ad0d310042bd62ff40e095bd4910286d97f6a6de07c39cce0c8d31c1434187c7ad79c8965671289aef8a726c1d1bbb75b54e61036f3999d06e7e5caf19668f87e3e1556380c3376d0325c8079fd5a34f760d758073249b0bd472cd3c8aa080798daa2cbe334fd5c37beb0426cd0931f1f36d1dc99861a96a4b752a258b731f112ee8446a802f748e8c2202385b559fd2a9cd3f71a6cbae3c3abe27547b998904bd72dba6a38d26e16aa0841b72c1057d0ae60579e04cd1e3c2a7d63b21dd56829bd4fb2e7546cea160b6fa1f6bd557a2435d7c7ddb8adb24e325d8979bff2de334b255e942899d3dafebbb2f18ecf8894826dba02168d481899def60e2aa6d5cdc97f37c397af04ad533c31dea5ca41d8e52d817ee09f3e0aeb203dc27ace4a2828a618e10f78f4a460175b855c616aacd5d6b5718aed58826c33e90ff8a525558801509e788a914cafeac240cb28f0667ff3279bd60acd25631bd3a4e6393b1ecc4372c22070f7f06c6c3ddc0ce995ba91a0dd840fbbeeec2ae949fd709dcbcf2bab6f0e62e458d20a29149b4ee205270bab28835eb413442ead788e4dc9b6247a926c6e1bfe355c3680dae3d13ff3495947317229a0858ae52ed1cd22a54ff972fb02bd015af5f90c896669454d600d0f7b5ea9bf25f2e99f7c58149e3b981cc21ad95b615f7813a39fbbf32ce8bb8db31ba75eca5c76c6ba9a59b75490951b5a0498bc739fa23913c6696e16d06a8f230630be18c8b5c302eba826613fb03736472978d2b1d56497638609a9368590a776e5ffc62d80a0be5f822fc02dd1fb8a2c015879380af95d2d23908121c78b1d6b7e94a01d202e88955d1f5aa963d1399ff74371f5fedb3ebef074a76d02ba793a33ef0bed51b0c3887071f479647d571b164496895ad78341bb1ba937f910b54bd252a80ffb40c7d52aab043750434c61d334c6c59445a0af1775e872b116fbd2999ea7ccab8c790a4974fbe8d8ddfc252a766f75d8444b378ba25031c486db5f9488c7a80fad5bbee21dab46604e91462361a0f81eb519b2f20d7e8b6634e0c93546065513140618d7659bcd2492ab6d75e021287320cefc5185c7bc71437ba1a29d7981cbccb6878887438f0a17cee5fd952af2deb122a4d2558bdb53f61f0e24d216850007b220dd45fc8769c0c5f60b1e9999f88f5c714110ff58b25459442e27e5b14094c8433b4e3766ff80fa552f1643a4ba835aca73f2e99c8248febb1ed7d2a000ea0b7c716b32e1953b60921b3357f091b1c82f0dccd35f163a440c8c9131ff1bc71b7c51a3c0de8d712215da5aed394c9b2b9a15f5d3f49dc036640db93f93faf7618443fdaf23917d6a6ea4ca0f9fcd17e8b6e6466e81936a8ec9a92a225e51f33d8534fc401c00f0223a5e077d208a09d6704a20ffb07d6be9b9d97225b44c3d6282414fc724bfe0c74d2741344ba149a4d10cb8a59f067dd9ecdf9f80b6b3684fa0b9742b17a5f43e7e6ea3f87f8ad8562cf0ddd4a38c19932d9facbb1ddc6e2d7ac9609123e81610f85986318ea8a3a76e240a2eb8051cec7d54d56b1060a329a628a5a184641c58f1f091c787fa646b31b1422ea1f622972b0337def967bd6ef2f0d522a9d3b8802833e199b814984d81762a91c8823cb25691e150d8a150115a4eddeaa54aa0565554f5d93ce868e43f0cd2d58859aaec90aa8a780d67c53078b9709f37c5d7503da77fbf3e6f29b651f8fb6ab1de1ab79e5da0b7614090905928eacfd2fefa75951e4fb38d25e544e8a0de24393cb64c049cf607786141ef012b4e684ff3b9ddccee9037b9f9fcec8a0829c2784bbbb360ebcf1defd81a53ee45f8917e7cf292f4534f05590afe9fcb4319b5ff9e8143d307264bf82ce697483a9c2434e21d6fb69f30a4d9d2f6212f7837fbf758c8ef463e6fdb44a2aecc7ed3bfc7434ab08a525d85fdee313faf7b2be05222c7efce0b9f7a139354a0ebf3b8f4c138b9c51884c02e3aadba9a6241587ca086afe2c6a50a4a66a9cfd6b92ad772a20b894832cd652b8b49680dc1526b3e26ad09a3e4847d3ab719d1a0ac2f8d4449d51954001ba6ee2f2280b29fa47ba30d2180c4926f158a2fb0187aa637bd3bdcfffd4eacc2d1a5a1492318bfae15fc49d60d42f6f236403ecf444151968c71bcb1ba6ecc165f7a3f54138cebf4f6ff4306103a2deb862e2432b16b712087b75d53f5b62a582afb6edb07b0c14a34b47a34e8fbcc4c2e859d675c3883c4c79335c6ffc0cba1da8446c6020356e1693a4c91a0dbd73928b4f4f1073588627f3f6cbbd81016068772bb7c9e477fc937795ecdc1149d59f1de4cb14670d068ff56f7f827066e2caf97e9ae6bbacddcc18d985d424ce2a8318b4c071be8053ba1e99088acb0db103b3bd91f4d6734dd24f62ab72875b58792d03bebfc81b3ea081cc29ab962a5e51644c2a18e4cd26d61bbf63ff7b07f134375e796efefb58089ae5cd0da00fcc650bf424458660c1c525ef46f2caf953eb4228e429934730e7c00a1847663985be80f8d272838806e79620a166c970f76a0c787972944059565963718dd7077d55b355c936c77bd7a2be2693b7ead4477f8d25caf6b9819ea250487692f5e80da8bd212c35c911134a2fbcc727d3bc558a7e1fca817e104722fc18a405b7ea8c5d9607efeede3cf809c31b7b8778b70f1c595628396f235c5b1c8f7cbc06418f099073747bfe64c2372a55696896ad97542fb90168502f30878e5b28a7aa20381e8d6551f0d3d178d73add0e9518bf7198006807bce19e6189cec497577a2c8130d80be7d2b9bfcefca5a4f9a7a776e356f39d817527a309b5232e4b00510354f318e23922152310dfd2a24fcc390b5f710c759021b1180d39f046a8da75f6cfa6a3f7be6505a96de3c92bdbb386ae81586af295ed7d4681db2b337136a6ca2b654cffa1859b8f8713872b7b7ed7fef8d5f8af5651e02af6ab608d2667a1b70262daa1b8fc81b463fe66eda84ac1650b72acaa16704ae27ada66fbd76e1495224d2d7360024f3e5fb7172c79a8a795a2ee3fd93305a5f144737e995ad6e91e3abed34607a34583c7a7a2bfdd0b79ca04786367e937033bb13b6b86c4657451cb3f999c19219dbe46c42c587535651db2c36ddd75c5485af86cce069b90967828e9c3b832ec34dd31d91ebba0a9a050cb9f14a41f4fdfbf4fc36c2526690e8a41dcd58d843c210470218fa9026fcf7b876ca8d854f8a369de2f79db2c1ad9eb0e122f9d6a6794feeb5c9c9cb82f36ce6ffca962b786804449efb0f2d671dee500e5a5940a79bba31c9c9a8f33ed3e97ff62c3c56ea080f49721f955391c8da36303ca1cf5ddb1a2f01c9ba680f060f4a2458abecb4b43b19b24097f350f8446248c6a7f1c99f951c910fa0762a1de0bff2fc6a7e5f442a995b91b89ba51b025eb56440910fa807d94029a115045ab309ec7e49d3dc025e42617ef1952d3f48673c2998f9cb2491785e0f733ae9722cadb495e631d9831e5e142dcd05d2d1ff17b48cb5ccb54014063bc87498d1448a6958240ebf1a10f90384e689b78a7eb305a5c12881f1eb3a1f77919d58dbc17a5de7095d6f5d46b528bff7db751ad90079a15d1f9c928c91c41180d887044d94b830f7a375a4b05f688ba2033f3335cb7ff4808913470464e41ef93a99a7ee8c13bf3822609311dc45940cae58f84f1928b1745fde884c391d469c448217327ec156f795a3ea6f5bedbe1624481f6e6309b453c4924d0f5b195654fe433bcbe069f8e7eff6c9adf7a2cf5436c3e096c09714b2f672c8183cabd1de49607914fa9fbe4069a5bf0257728f490c078f1fcad9278699c9abe7488e38c049864133800f9206caf00e795c3f1ecdccfa1c32d441809bdbe666dd7919cf86f567905c2c2e0ba22fe61714645b4e255e2207632826568c9478f3725d638db0d46a6f172efa8bdc3fcc0225964dc6300dd3b010ee2e4770daff79392b116b757f2edb6cb42cb07f246bf1182c188101fa81907bd013447c7ac238e2837cfa775c1dd9483285613ec28e013309512ad14b912a909299e108106622b368ee6e9eacd555eff78fe33f099f58ceea1c04d45f062fa5e36ff440de3c1d2a5e11b777e1b74b7c4562d44a7f3d0a4153fa04558265611a1beeb44228979273efc17c68476597ca16c6c35119e07ad751bebb6721eb29535b2adc501fb780c921693c39a10b0d9e69ef21d3734e8de7010acec0b3aa8e85a5c8d639f8949f9385fd4ecf33e7180cf2c74deb0a3b2a9166d4bb7812aa72a2aae1824c432f9e1eeda484ef3a528cba7d04a49060608b41b4bed27f45f199b78e5b1424c5faf093adf45d497af755dcce92c42db2a48297873f4f288b51f0da7468b9664be9bc052e67d1059acbc61ae52837532b84e321f61853742ee68c8c5dd84699c0b4694b5280f2b83a1762a4ee89a34e777dbce7dc28d63a13b7be5669a8dcf2db9c1bea830bacdd6b6353c46e2457a7b672ec7c92d9b3cab714fd06fc39e35d6dc6416f2562e33eef2a53fd3ddb26e6b2cbb97ec983de2ab14fb4a0e2c84b132fa22ca3e4985affe9391da824a22261f3fa16eca6ef8f6081b07970a81e42f665b05de900575fbd13ef666eefaea0b630c232974645517583247de894178a345dd243673d38a304e89bcf7d326921fbf1f231f5916ced80f6c9724783a48b3e6a1c57d3cffd7f2c05873529c71061df24d4744cc2bcb22a43872a3a2e4f3e900419820bb156c644902bbe2d08701ad95c52fe20606c8d3f37923efe413ba4cbcc2ef7309573c937ee9dfdab76e9b47665d2e9ff8928b0f09bea3840c3260a7e4de0b6d80947ae5558ff2462731a18016edcb44803140d975efbdf23e7b2a0d279ff557fe98d411fd8806d2f9c6d78b5db6f094ac050342ec019bae6971ee3475cd58f125d28128b00073fac20d60754b2786116bfe97caa0608ef011818f2f09e112464fe6e576127cd3cced37c68c2236ff1a1d304bcd21284f9825da3e0d95dc3362268b2bd98eb2aee84af6768a414d8a99525f89fc4e011ef1aa80eb931a372cb635ecda69e9bf467dc36b577fe7cf7f358de9ece32c6841ceae29d5a6a63c467fa4a118bf6015b942cf16c2a48db3eaae8d06cded8ef12ce690e8acc6e08ea71dbc4f54bb781b45cbbf2e5dc153c4760bbff67f30f3988457c069b0e8a71566687f3e6722bf7f1c6f6e39753bd22d0884e07486029b759c9a8db2c7063eb2ae1d2afe429a8632516c44c2f05dc575d215b884d016ff6650cbb07d307496a34aa5bdbc3187e4622bea9604a6d5ab509cd5b4b23523642be5d99550dc8e2f0de62f4126cc6d80d59dd4d356fb0b9738a9db74ea2291e8614c42908c6c9c68874df2704c6439c0c7682275d848a93a507420fa646ed6ee89fcbd15cfa8a8856417c9e3d70e8890dfdca03ccca70bd2bca5f6242de3e285f15750ffa89abedbedad0f3b03e4be2222cf30c8993438b2ca65bbe4f9b870f1a8f4428348b90881b1ea5d8217361c764be8000c23076be504ad00348b2764280f40be0508e244621842b30a96e93f8966ea20c9c787a335ee5a33944b600b5b3122be546123767d6a4dc3994cd9d00556586c228e605ccb6d94b423f2d13513a9213580ff0fad1fb5e9db6cf5174effde4108394cc596d1c543433748cb3a4688e7381df6ab8bb3b6bd1c6a2e988bb256720d0a36d0f37bfa52666181ff425c3ec7db4ffd6323aa8d8fa87348fb1f19ee3446096717c953581cfaf7748f503a", &(0x7f0000001400)="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", 0xd1e, r3, 0x4}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x4, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10ed117000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) 04:37:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000140)=""/143) [ 413.974996] BTRFS error (device loop4): superblock checksum mismatch [ 413.992340] BTRFS error (device loop0): superblock checksum mismatch [ 414.047631] BTRFS error (device loop4): open_ctree failed [ 414.055576] BTRFS error (device loop4): superblock checksum mismatch [ 414.094771] BTRFS error (device loop0): open_ctree failed [ 414.127451] BTRFS error (device loop4): open_ctree failed [ 414.138724] BTRFS error (device loop4): superblock checksum mismatch [ 414.176460] BTRFS error (device loop4): open_ctree failed [ 414.220077] print_req_error: I/O error, dev loop4, sector 128 [ 414.233455] BTRFS error (device loop3): superblock checksum mismatch [ 414.288241] BTRFS error (device loop3): open_ctree failed [ 414.378940] print_req_error: I/O error, dev loop3, sector 0 04:37:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) inotify_add_watch(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xd4000006) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2001, 0x5626e, 0x1f8, 0x0, 0x150, 0x150, 0x100, 0x150, 0x1d0, 0x1e8, 0x1e8, 0x1d0, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000140)={0x100, 0xa, 0x4, 0x400000, 0xb2fc, {0x77359400}, {0x2, 0x8, 0x3, 0x5, 0x40, 0x0, "5b851eee"}, 0x80000001, 0x3, @fd=r4, 0x7, 0x0, r5}) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r1 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x8, 0x200000) ioctl$SIOCPNENABLEPIPE(r1, 0x89ed, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000240), 0x4) ioctl$SIOCX25GCALLUSERDATA(r4, 0x89e4, &(0x7f0000000140)={0x65, "3985849b648431dbd438ce7fb85612d4263597c6382fb8cb9e7dca4220ba0cd3653c98060e21c558bda4f2511d909462014e84d6ab5fedb5befca6d3ee429a678a7347d32099a57cbf14036030ed6354f5d20f39926df62bd947d04520168c97bd5e4cf61866c2a05d714d347f4c4a50af0385e27b6d8590fb18f2d36eadf5e8"}) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IMDELTIMER(r5, 0x80044941, &(0x7f0000000080)) 04:37:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:14 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x41, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 414.610963] BTRFS error (device loop4): superblock checksum mismatch 04:37:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x2000000000000074, 0x11) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x9, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x101001) ioctl$LOOP_CLR_FD(r1, 0x4c01) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x3) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 414.685579] BTRFS error (device loop4): open_ctree failed 04:37:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc008005}, 0x15) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f00000001c0)={0x3, 0x49323159, 0x3, 0x800, 0x1, @discrete={0x0, 0x7}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair(0x4, 0x8000a, 0x7fffffff, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 415.117034] BTRFS error (device loop0): superblock checksum mismatch [ 415.184698] BTRFS error (device loop0): open_ctree failed 04:37:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:14 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4$llc(r3, 0x0, &(0x7f0000000080), 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB=',\x00\x00\x00$\x00)\r\x00'/20, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', r6}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VFIO_IOMMU_MAP_DMA(r2, 0x3b71, &(0x7f0000000080)={0x20, 0x3, 0x1, 0x8001, 0x9}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x5a9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc008005}, 0x15) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 415.383566] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 415.410538] BTRFS error (device loop0): superblock checksum mismatch 04:37:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 415.505220] BTRFS error (device loop0): open_ctree failed [ 415.515292] BTRFS error (device loop0): superblock checksum mismatch 04:37:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc008005}, 0x15) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 415.614749] BTRFS error (device loop0): open_ctree failed 04:37:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xd, 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f00000000c0)=0x70, 0x2) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000080)={0xb2}, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='htcp\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2001, 0x5626e, 0x1f8, 0x0, 0x150, 0x150, 0x100, 0x150, 0x1d0, 0x1e8, 0x1e8, 0x1d0, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) getsockopt$inet_buf(r3, 0x0, 0x2e, &(0x7f0000000140)=""/12, &(0x7f0000000180)=0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r5, 0x84, 0x65, &(0x7f0000000280)=[@in={0x2, 0x4e23, @local}], 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 415.690913] print_req_error: I/O error, dev loop4, sector 128 [ 415.699185] BTRFS error (device loop0): superblock checksum mismatch 04:37:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 415.768220] BTRFS error (device loop0): open_ctree failed [ 415.784788] BTRFS error (device loop0): superblock checksum mismatch 04:37:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc008005}, 0x15) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 415.858702] BTRFS error (device loop0): open_ctree failed [ 415.998576] print_req_error: I/O error, dev loop4, sector 128 [ 415.998588] print_req_error: I/O error, dev loop4, sector 0 [ 416.012879] BTRFS error (device loop0): superblock checksum mismatch [ 416.082415] BTRFS error (device loop0): open_ctree failed 04:37:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80804, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="2dd1dcf05430bb1a864f6179649faca3ab7a69260bb970bd561e39b600f04feeaf29048b82bbfa6e67a218f3fee6c2528af0189779de5685463030d2f67fdb6d36cdb1d307c241ef4df9cffcf273e7e357a40d7a88fa34fd9f264e6e97116c9d5266099276f5ffb107e9699e1e6d9605d7d8c829679bb1cc7cc2e4f26515c5ec30d431a537441e7bb96b9a9e6d8ac7fcde82a7d10cb45e0fe147ce855ca05663576ec56c34", 0xa5, 0x8804, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40090) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_FPU(r5, 0x41a0ae8d, &(0x7f0000000280)={[], 0x8, 0x6, 0x0, 0x0, 0x3f, 0x4, 0x0, [], 0xea4}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1a, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x18, 0x10000}], 0x3, 0x0) 04:37:15 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, 0x0, 0x0) r4 = syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="050000000237eb3ccf807609ebaa57b5cb430500c11c329d7e26f06c8ced3372", @ANYRES16=r4, @ANYBLOB="296b88aab4495332dd2355613e4086c9c840ed21d91aedcf40b1a7669d1524bb2be7b2f15810f5af16d6c2b8e7bd73a3641e5c99bb5b729a72ee07d5a7403f4c6fe30636baaf3dcf076d0bc39ef08ff3a223e39a0c98178dd42847d72fa2a4cdc0a0e7ec76752a0abb5e6071f4fd107d1cebcfc5af0eb18dad93c0e61915b9dc4c96d7d9e86d1b"], 0x3c}}, 0x4) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0101000000000000000001000000440001000c00070000000000960000000c0006006c626c637200000008000b000a69700008000800000000000800090000000000080001000a000000080005"], 0x58}}, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x80, r5, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x6c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x101}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8e2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x13}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4004005}, 0x8000) sendmsg$NLBL_UNLABEL_C_LIST(r3, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0xb4, r4, 0x101, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010101}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x3f}}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:ksm_device_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:var_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:syslogd_exec_t:s0\x00'}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40008c0}, 0x1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10040}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0xbc, r4, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:shell_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'hsr0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @remote}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @broadcast}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IFACE={0x14}, @NLBL_UNLABEL_A_IFACE={0x14}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40000}, 0x8004) mmap$usbmon(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x13, r2, 0x81) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendto$packet(r7, &(0x7f0000000380)="d783f5862e3069ecd2df19eefbc893813b72c37115a804ef7801c825130776a704deb0eeb959809d683647f563fdc60b6891576a49d37fe6ea1bf5706ceae520ecb212be978f74c84d2216f37e36bec1e938a5c6e1751c69f717fffbcfcd188adbb6c7ab9b18bb5021d8ab570a94ddd78dbd6f8d69f9ea15e89badcefddf00f62f98a0818dd0ca5aabfe499efa3b769c1f789f89a2bb2b846ef8d72f30dd3dc305c9e799af192e3a84e1e919723bc4464dbce326d34c24f1f4ccab7511baeb3213e9a70f0ad126e290f8eac24cff156029cf95a849d7", 0xd6, 0x20000000, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x1, 0x7, 0x6, @multicast}, 0x14) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc008005}, 0x15) socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 416.235338] BTRFS error (device loop0): superblock checksum mismatch 04:37:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 416.283591] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 13527612320708429568 transid 1970496652443648 /dev/loop3 [ 416.296710] BTRFS error (device loop0): open_ctree failed 04:37:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc008005}, 0x15) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:15 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x408100, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f00000000c0)=0x101, 0x4) 04:37:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0xc1b, 0x0, 0xbc3f}, 0x0, 0x2, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f00000000c0)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000300)={&(0x7f0000000200)="43bd01dea0bccbf9c7add30dbb8727662069c625b295ce0806acaba062361656fdd6e25c92978601ef98dcb7deea242c5c88ae1c9b5665cdbe385425e492c4f7334fad5541a5096eeebe6e8b653e6ff59bf9364496920b954e07eb322e75fe8e48684b4b5f8641bf8d2b9a00ab341f474ae172e41b0c15cd6f3c9a18cb19473035e33484b5f0a1ad3d19740db2b75d240831eaa7b000a682b74b89e8333e39d1eb95421802d3a5c4495dd03b714aa5237bb8f21f960beb1c36a0662e7a9e2f4d600362be13dd0aa5567feb6646eaab212e2d343cc633c3e7e2999ad0478f901e37e291bd65b4fa214534afd02f992a03dc55aeabc535", 0xf6, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000380)={r2, 0x22, &(0x7f0000000340)=""/34}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f00000001c0)={0x4, 0x2, &(0x7f0000000080)=[0x223f, 0x5], &(0x7f0000000140)=[0xfeff, 0x3], &(0x7f0000000180)=[0xff7f, 0x1, 0x8, 0x9, 0x8, 0x6]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f00000003c0)={0x0, &(0x7f00000003c0)}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0xfffffffffffffc63) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r6, 0x0) setfsuid(r6) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 416.408591] BTRFS error (device loop3): superblock checksum mismatch [ 416.448160] BTRFS error (device loop3): open_ctree failed 04:37:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 416.457776] BTRFS error (device loop3): superblock checksum mismatch [ 416.524298] BTRFS error (device loop3): open_ctree failed [ 416.533469] BTRFS error (device loop3): superblock checksum mismatch [ 416.615290] BTRFS error (device loop3): open_ctree failed [ 416.670030] BTRFS error (device loop4): superblock checksum mismatch [ 416.734954] BTRFS error (device loop4): open_ctree failed 04:37:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:16 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2001, 0x5626e, 0x1f8, 0x0, 0x150, 0x150, 0x100, 0x150, 0x1d0, 0x1e8, 0x1e8, 0x1d0, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) fstat(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r1, 0x400454cc, r3) 04:37:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup3(r0, r2, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:16 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f0000001b00)={0x2001, 0x8, 0x9, 0x7b1}) sendmmsg(r0, &(0x7f00000018c0)=[{{&(0x7f0000000080)=@generic={0xa, "ed8869cc54b5ceed1917d3f05c7f257a174071f2a4a5f180bb78780edcaccf66d91b2750d42e22232cdaab4daa51437601cb3800d42a44552452ae56b83b7b451dff6170d08213a8c366e3d7e2612f93ad21900fd25d6247327881a2245819f8e363fcd937260842e5e6bda644d8a5343d204626f0507b7e59fbfcf9655a"}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000100)="9194dfae710babecc55cf16fc06452eadddcd81d375e993b2fc090ab54027edfc20fb0e8f12a2fdda9652e0a308be118a04c8af3527bbf17ca0a984a63d6c6", 0x3f}, {&(0x7f0000000200)="f0a4fc68c8252b3c946d6f57a3f09705247d0f", 0x13}, {&(0x7f0000000280)="41f31b08cb7682353a2aafe6dc58181229b4553d0f1461fa15b015c36407ffa454ee7ac2cd0cb9b1e03cdd8afd759a22499fe0b0b0d09e4ea401951b3a02d0d9dad094b7b9c7ee37fd43d4fb92dc4196393b0fd074b2ef0c66e842db1a28f7b905947de70bfd467ca2c2d3e8e0904e0cd989e50410d8a87c55f1f1188390f393fa2bf2f05c51eb7cdfcae30cca0949971e2d7b04428289a270017e06e345d9a64fdd112acb334837530d8ac2a3c17411c531b9ead8d0198bf4907ce70c98e3", 0xbf}, {&(0x7f0000000340)="7acb689c9b1c257d3b046fa2", 0xc}, {&(0x7f0000000380)="c2d48b06eb5a0fa82b1f1e3f6cdd42011cb14e854e406c32aa42124726331109723609237afd27f0aeede7ead9020ce78041764ef7e26fdcff5fc6c64137754b06160449b447d34a1ae81c78a6e24ff44bb184a8acac4704152a0243914a0aee9f11e9f1ee2061cd67ca5989315fa0d06c891fc3aca55b448d80e3a16d21b6e4ce68f0457a", 0x85}], 0x5, &(0x7f00000004c0)=[{0x60, 0x105, 0x5, "41bf61ea2e377fe9b9c99e77d2efffb16d2b37cc0e6bbc216f6a74027a6e50324ef2984275d10ac0df319a63e3ef7a506d079dc3de2085bb64c743815773cbfce2de5da9da769e24a133bef12750a121"}], 0x60}}, {{&(0x7f0000000540)=@phonet={0x23, 0xb2, 0x3, 0xe2}, 0x80, &(0x7f0000001600)=[{&(0x7f00000005c0)="7bbafd313c0d79892daaee83e08337e8234760dedccd6e69e73346cf33610425298387dac1e58ca695675d8326c06c43222c77641a345473b98fbbd05d5ef396c6c869d8f002daa1e1bf4cb51d9624607d6635dbb26b06c7930ae2fa03da46a8838bb42356e1108ac44d938f087d7e03a8151586e974bfb7ab5974bd0cc7c251578bdc64daf977679c3c60690a901b0f2d62a9ffd73366c8b0614b44c779361daf8917161f5f55205bffde4c424dc0c942ccc06ac17e79e5e8ad4a49471ee404964c194e01e31e90e7e6766626fbe201733eb483320934f5d4c121f5804d4008dabb93839b7194ce6a10c2b87a3eca2b77f7bbce882c8473140e0bdf66327035024854af05bed7b053887b4d8f27b59f0676e5f022995f65060c74d18faa8c807f4274dce31f4ff80b5735c5d617a6ddcb796198058d18d4dee874e746c981e054e85e304ef3056dffae1f38b76af7d6b196d5e4a4599f75bd073d87b98d38ca9c02290a66b85661d73c350219424723ea85a76572db2f50f6f7f7d6a150a3b115b1874c8f0ceebddf9b0762a5f7a0c55e3f0c1edb28f05ad6793cbf2fd1d153857869c00320e8ae9bfa7b3361401f196ca4d4c89bc70b02686015094f86df0bd3306bd253b26d9946b51515a3d05044a567b9a36ec58fc3eb2c74f64ac76803b7580c1d7478845b1669a2bdd385eaa06c9b9ce3c55ad27efca28fac7143dd42fd67f66c3bb463518180cb2c4fd0a673af709986fdf757192525933c2dc0c11882f5f1365d293723432692303556ee0ed8f30d71bec17df9d281f6596709d598041c1a82203125851dea66c6c72dbff1ab1ee90c2f56ca37f65b25c35d63dd7290afc711f21de2cc20ac8a1d0bf0755c11fde106d7d5213e941e0b69631e6770a7725f694afe82c5b7547a1e970d93c6dd8c15a281e380a84c9a6b65c0988d678dc817fd20b6cad219232e5a5654314fb9bb541c2b0ae87bb87ef57f0ea7e8a3a520c72aaaab51d04ffbf01e86cd8a8720e9b75446136a18f2bb7321dd6522a7d082cc939ce62c2c004b957e8665d796666157e351da4034bd61ae6a370aa3992984b1bc431a7b2e7edbefd2fa320d1f0fbed1b7ebb5994cffccc9134b34d53dbfc9bf9b691c873e009c8bb9370fc235563779233f911f0be4641c127e765fc8c96b76a8e25290e709953a709831344c8fbfeaa3aea5a4399329caccf83863c23affcdeeca06071ebf72a9b4eb1202e3e9769fe9ab5182e9d9947d19c89770f59f86d9c42527cd2d96cae3e1800afb33ea080a64f763d360ad2c3bc1e719eee8ae3cbd649586507f566cd323d0b86e3ffd62acbc56c02c88d957aae8e78f1ece51e3c5bbd4826bbfb7ee800ec155cbd3294d863906dafc48c747d1916e2a7e9f38a835466134d149b4fa1d18197e2a81e6dda1a7bc8d4003a63d0bc44f58b85c0fd0225b043988dc2f399510aa5623103efe4d4d844f1de38f93e53e58d93de1507a90256a584ee00114e16de49b797aa4786d2e60f9e0726b7492d5809f127a8d6355ed9cc3ed35758622ef986816cb64664f3c03b5d18c8a9942acb4757432b3852b265712f626ba5f56199c9fab1332d485cbe6211f2d4352aed675ad2b85d9daacfc13e274c6106bc4b370b7a649e8acf79785a2209faf8d244aeb56a20050058a2b961ce8f14a13f303efa70a99069848ecbb60be47da7b303086ad2affeec4749ed9398c4c346475b6d95ceb2fcb33e99d90f6c100ddc357e42c29c6734588b6d138889fb49d4265689f02f05c2c4e4bb62ae1dd1de41f60ddb0a7e5b749fedac25e865f5a26d597611881a7721763ec4d65edb4415a24b8a4b793fac8310528f7f9d61f6ddf7fb16b0be3615eca07cfd639d471419b7435bfd206434afd700b0a148c25e0be01f2193b583679dbe546a6c8dcf8aa9724f159f93b02404f152392567fe44f68796b3cdec19583f0853c16dbf15ef5f28472a14e71dc6bdcf16fefe76e601fc9ce0ce5e537e281bd52feeb8e33ee582a2c7e422acf806fb45f55daea158a2a35e9fdbd7c20a332c03ba839d03b567c1a14dfec3b52694498d48712f3c37e7eba84301b43899014758eae1ff05c2266e0b27d3d4d4a518bb6a4f70ec45e2357cbc1a5d8ee285cb07b50edad340be84ce1d8034d818dea9f98eab3e13c7b613389b74330961fe6e21af5ba31828a0e39b2d0bd7ef03750f956dd1ec0cfd0ad6c2fdb3379f983662315b73f2ed1f51fe7b4b1111f9689829906ff4e310b0a1d253cb88d4f3dfc8829279e18c797558fcc1ec9c64271f3b44549fd404bdf51b927e32c349cb01d4b403e9d62a7e2746373e34db7c3161ca2e5fe80aba76f2ad2600ad3f1563dc7ec81e44920cfe8c7e1cb935ca48d85f8b170e4123f9aaf7b6964df4d1b16ab409be4d5039b5990bca214c37796b133f05256b7eb61004cc76111db702e7c8be7659c181ea06d3412f0c1d1685aa5c96f0e6aef218ac101642232d2a565eef5f4933a38ae3c7db1e5fed2e4ef0b902e9129adb6067b84ca1cfc3260d4dbf2f58c27f137e1d76e41fac23bafbae8c9dec11ed5a78e94946a0fd7429d278696dbdc671b2c3f7aafb790d18b3086bf60a3c0f6abaccc8878b670aabc291a1ab12187e6afe852b57812e82701449d963df622b4d1280260764ef7b0b5a1b52bdfc41866cca8354ba6389492144c9cd1ec2faae57c4667945c7e01e143f394b9c3a6777a6ceccd57e47be06c6dd54093c35d8011e9f1f054345c0ea89fcd8675dfe5bb728d552bb80877a8260089d1a71552ad81ebfaf996f2d9740c0b8d2eb47473c87342dcf4023cf2abbc53954e127dee6852428e870e87db9432ba90dd4e40dcabf0cbbced0d18f4f0bd4d5e50e890bd7563479a8d8927933b0f33bce2ac87b1d1c3e9e85e404bbf2199174740c017455ed0bfc6bef4ca31bf787dc0dfd52c526fd5936355ad84f08d75b8f41b65d4e12d671dc0234e3f0ddae89c4cd55eae88ff7172fb997abc849ebd8c952d679c3e0c267f9a9c33f1f4741cb1b988ce2c5ddd05cec7e233e2015c3062865f341c161411bcaac7f61b77e501c2ef7f15ca7095cefb34869665529de995f404b44f4d2911816b3bff63ee9906a925628fd0c0e5a939870ab8eb8aebdbc76993c9e6d39a01bb8b9676985930d0092dbd6d57329deec0885da078663de8ef5845f2ca9115ad72c3879b7266c40bc72786a44f44dae9378cae57f64fbc60c616346ad4388e1cd5ddfc88bd935e549d9a7a6793d0595a394b35e719e3354fd2ab5294e07803287bd4495f8c122132748876bc4cfeaafbe9de662c28dd228149e61a849e9b61d9c4b5ee17afe912bf485d5a095ac974679fccfda000240cadcd8c57668d40b1ad2778761e44d981d11d6070205c2866fd5d60710b75ecb7b0cb6ca151aced7bb2ac5c5b769ef1d89fcd890df610f87d303dfc2577adac48703148afdfb88b67417ac7bcfe4dd5fc5a12b00eb5d6d633d9fad321b4124b169b4a46bca085f374b7d23ce88006e23aa17d7d95738efe3967aaf0d63caf2deb441ca5feaa9c02181a34281cb91e7a4780db83110999420b829a3f1a6c1753d331e007ba4a02cf56c3db27e0e3b305f85c2d4d8c145090aa1b72019604ff65b95edd6e418fb94052445432e128c18df040dd015fc707a8ec45046fd7865137cf75c7c29bf3abb451ed8970eced07bd0fdd1127345a614a8c2d95b2c3060ca0a65f1e9845eac7d02cbb012d5525333b333f6aaf39df175e049a9585b9c2dd657298195e218865bbf826c31c553c3d35653470aa42cea41bc30f16010adf672b679094e8efe2d73d609bf0604a64858894e5bc07a75d68b8fcd93c14417982ec9389ef3f17aaf4e2fdb273960712a88668c854d315e8fd62f8427fb46fca8162139d28dcb1b189a210f51172e7f2b3942eae349cbbc91b31d0134ebabe820bbc63dd75e0386156c2538ceed53f7e5ab0597c5743968b0ae779904be5dfcb6d9fe0bfc5c11673e7ea9166a708782f5d3036c38c9bdb99c2562e13ccb1d35a8eff76df9923f32a591d565e098c0b4aec1543969d4e67ea38859d887938c8e33dc41ed6f446920993ef67620a923a809a6af444fa98ffd8bb202a660737156f09698b06eabd4319571b877f6fdee545d4ff97e7218f1b6d8610b7e10429487e195fb6af1a8a2ee16906f587c40419bac879eaafeeeef24aab4ba4ff67ee014b8891366271146e359e19652352b332855303bdb0ea605f74d25ae05b13e5a17cff5f363334f624c1d67815a49fda2b0dbc5a02e02736d3c2aa07d24df136e9949efc0460f6e37b745482734ada0bb80b580816768d84960e388a9c4e600f8a51c9714ba4c213e31b7e7f9f4bcc3366e6aea8415d3c5a34a47220523b577e45275c497553698b46789bda71633be96bf2d5d6805163ab2c8c6c64a0f19e24f8229dbf47249d589869ba8f4978b0591b7ce835204b23805ae2993e0bd963a19639e654c9d2b33b28b8190e647f98e95fd7fcf9aa69074a854bc243618bef4764367da3745faabc83c622d8fd4052f117503b293dc8d64fe58f2bf6338b39870b255a6fd9094833d9b91ad807a62dbd133586bcd1a111aaf48693a2b4fba90c7610ebc69cd70f0be8c530cb80a3776821deb16493a6dd76c4c9dd99872ba6a9ba923923ea96c91619abff0aa2c3ae3c9b6f1d33e1c1679e41e32d515cb05e1b843bf7eb9105b6a52e8bf1353c10e4672232d7323a9f77d7fce17e76c11e003cfde849c1456a3aee0bbe47821563ae3e70f9bb8af7a9ef255461aa6cedc01ef96b76ae39b3f5329b0c834fc0f18ec7dda253d2f63b9f6733e3a351341f945d9025891bc9f4e60d3af342cd2ba4b2e2dbd0f46a1c18556e8ed5ea0f482131306b44eed673d8438cfa74de6818a16a18fa91514cc03a12ad11a7bb4bbf6077781ad4541459ff310e6858787f93583e1d7307a68f4eb4d3a1470c95d9453e0edd422c1c9f12c2bc5e55c34ba11a2124d98e514a0f83adbd672a796ed5e7ad85cdbfe63a3e6814ae300c572ed0d3204c30bf63830c23d3d885bb60c4f7a40a0ab2b0872300539552d6d5d4dffd9374af6391a1d83eb59c7b65161a01e5d19150f586e421920d656e969c99d259931b60f92c4aba424ba26ca00eb0b6c61ad0069a97d30ef5c0eaee8d6a99a9e41db6c7cbd605c37ec4af4179c8a9450deb0e519d512e6cc41d9afeb34b4f6122f080ecc7c376d4315d27314042df65621f67fc3028032c3ddf6f82e0b40770c581ac5c1b9b5d19c456c43beeb987e043080a3f8e101c2e1194e4d76a457b624b943711d09497bd8935a523b2694bf1b78a6dbcdfb3adeefb5821670fca0026a43ec4d6f83c1a2915497bca06e4a0858f02a6116b3ec5ceee84e2587aeaf09b47d3280076e40f22647c30eafd169c8324035e5ad33ce4bdf2e62c1b0c5f757b9dfe4a38c7c5e50de0d1f4a7fcca5c6882b28e1ebbd9a18c9edb8cab874ddb4acd667508b91765968625b443e55b65776be1bfc10ab3be83dd2ce16b83b9b9b0c069de7e433506f042d681528dce4ec7fa41cd15e35012fdaf10ca66e6a8539b7b4afbf2b9c083069efebd11d6af2ccdd8e30f8028c5abc09577c762204c0127e87883153aa121beb735895fa73516b1dcb241ca5686120c53784cf6d6fb3cd6a13497d11d3064ee244d334c0b4ee8cc966b2995a1f61db2877e1bb35ea6ab181d5c3d4f98b0a7180a13ae8ff5e4b5106fc570f5423c2af09ced8d07c57ac2099e316cbf0b", 0x1000}, {&(0x7f00000015c0)}], 0x2, &(0x7f0000001980)=ANY=[@ANYBLOB="300000000000000019010000090000004a39247c63ad3f53558e1c417bcedbe3740ca7baceda19f401000000000000005d1aeda467212981c3302036c253b4fdf2ec01f4b1e41809d93c9ba95d5db359f9a19b69a06e121cbc94bea240f5a6523b27cad02296c32988eecc9780b6c7d711d1a8f765f486bc9a920f995a941b80a3aca86793570078fd23fc3ba9798e2c331650eed9c00c4fbeb11a5cfa285a1153658f4274d5e50554b864a2e4d4d1d1d694d4f27abc04ae4e74af5ffd7af4419085b9e55ca2330ffaa6e4d66de8c04035846b3bcb830e358401f7abcffc97ad61fd3e19cd6ed9278909d7"], 0x30}}, {{&(0x7f0000001680)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null]}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001700)="327bec43c8a051a4fe9bd4e4503d89364a8c2eef816d37cba6b0056627e37eb054cb73902fca590743d828582861ae4c5a6ff131a6842851b24b8b307c00aa396c0c9bf1799ee11514036d54ad70828661f34408ac727fee0b38e46770d103c741b87f1dad0db0167fa22416c941defbce937a0da15c4a91d103b9c6bf80404ac2af8634224b9d280cbf4ce6975bb00abd1657f15918ca4f0faeb05cf63d0b0e3884586e789bdde5f77a968f43fc557a91", 0xb1}, {&(0x7f00000017c0)="91a055ef4761297cc04c5b0612a871fbcf272ca1a6740001d5e584f1d092b91b35b208c35921875fa89f4746a78439212f7ccadecc2d0eca996340998d85b20565951df7ce9b6d94379d46a50029b542a672dc1235f3a413dec59c03855a7b6228d8c2b5202f86d1faecc0ae39a8e7022c652b2ab1d3cc12c59c5f1bae9f033b5614d839d9377f252284c9", 0x8b}], 0x2}}], 0x3, 0x4000880) rt_sigtimedwait(&(0x7f00000015c0)={[0xa9e]}, &(0x7f0000001a80), &(0x7f0000001640), 0x8) [ 417.091728] BTRFS error (device loop4): superblock checksum mismatch 04:37:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 417.134423] BTRFS error (device loop4): open_ctree failed [ 417.142297] BTRFS error (device loop4): superblock checksum mismatch 04:37:16 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r6, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x30, r6, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r6, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x861e}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3ff}]}, 0x34}, 0x1, 0x0, 0x0, 0x90}, 0x90) [ 417.200642] BTRFS error (device loop4): open_ctree failed [ 417.209057] BTRFS error (device loop4): superblock checksum mismatch 04:37:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {0x1}, @rumble}) fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='trusted.syz\x00', &(0x7f0000000100)=""/185, 0xb9) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x59, 0x20000884, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1ff, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x100000001, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000001c0)=[{0x3, 0x1c}, {0x4, 0x1000, 0x1000}, {0x0, 0x3, 0x1000}, {0x1, 0x6, 0x2000}, {0x0, 0x5, 0x800}], 0x5) semctl$IPC_RMID(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(0xffffffffffffffff, 0xc01864b1, &(0x7f0000000340)={0x200, 0x1, 0x4, 0x6, &(0x7f0000000000)=[{0xfffe, 0x7, 0x100, 0x8001}, {0xfffb, 0x0, 0x5, 0x92}, {0x5, 0x20, 0xe9b, 0x101}, {0x7, 0x1, 0x6, 0x5}, {0x1, 0x7, 0x3f54, 0x7fff}, {0xfffe, 0x5, 0x9, 0x7}]}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000200)=""/240, &(0x7f0000000040)=0xf0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0xd, 0x0, 0x1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, 0x0) [ 417.307871] BTRFS error (device loop4): open_ctree failed [ 417.312556] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 0 transid 48059 /dev/loop3 04:37:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000600)=0xda8, 0x4) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000140)=""/48) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 417.357861] BTRFS error (device loop3): superblock checksum mismatch [ 417.394733] BTRFS error (device loop3): open_ctree failed 04:37:17 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000080)={0x2, [0x0, 0x0]}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 417.408247] BTRFS error (device loop3): superblock checksum mismatch [ 417.544231] BTRFS error (device loop3): open_ctree failed [ 417.557607] BTRFS error (device loop0): superblock checksum mismatch [ 417.604137] BTRFS error (device loop0): open_ctree failed [ 417.621832] BTRFS error (device loop0): superblock checksum mismatch [ 417.745110] BTRFS error (device loop0): open_ctree failed 04:37:17 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f0000001b00)={0x2001, 0x8, 0x9, 0x7b1}) sendmmsg(r0, &(0x7f00000018c0)=[{{&(0x7f0000000080)=@generic={0xa, "ed8869cc54b5ceed1917d3f05c7f257a174071f2a4a5f180bb78780edcaccf66d91b2750d42e22232cdaab4daa51437601cb3800d42a44552452ae56b83b7b451dff6170d08213a8c366e3d7e2612f93ad21900fd25d6247327881a2245819f8e363fcd937260842e5e6bda644d8a5343d204626f0507b7e59fbfcf9655a"}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000100)="9194dfae710babecc55cf16fc06452eadddcd81d375e993b2fc090ab54027edfc20fb0e8f12a2fdda9652e0a308be118a04c8af3527bbf17ca0a984a63d6c6", 0x3f}, {&(0x7f0000000200)="f0a4fc68c8252b3c946d6f57a3f09705247d0f", 0x13}, {&(0x7f0000000280)="41f31b08cb7682353a2aafe6dc58181229b4553d0f1461fa15b015c36407ffa454ee7ac2cd0cb9b1e03cdd8afd759a22499fe0b0b0d09e4ea401951b3a02d0d9dad094b7b9c7ee37fd43d4fb92dc4196393b0fd074b2ef0c66e842db1a28f7b905947de70bfd467ca2c2d3e8e0904e0cd989e50410d8a87c55f1f1188390f393fa2bf2f05c51eb7cdfcae30cca0949971e2d7b04428289a270017e06e345d9a64fdd112acb334837530d8ac2a3c17411c531b9ead8d0198bf4907ce70c98e3", 0xbf}, {&(0x7f0000000340)="7acb689c9b1c257d3b046fa2", 0xc}, {&(0x7f0000000380)="c2d48b06eb5a0fa82b1f1e3f6cdd42011cb14e854e406c32aa42124726331109723609237afd27f0aeede7ead9020ce78041764ef7e26fdcff5fc6c64137754b06160449b447d34a1ae81c78a6e24ff44bb184a8acac4704152a0243914a0aee9f11e9f1ee2061cd67ca5989315fa0d06c891fc3aca55b448d80e3a16d21b6e4ce68f0457a", 0x85}], 0x5, &(0x7f00000004c0)=[{0x60, 0x105, 0x5, "41bf61ea2e377fe9b9c99e77d2efffb16d2b37cc0e6bbc216f6a74027a6e50324ef2984275d10ac0df319a63e3ef7a506d079dc3de2085bb64c743815773cbfce2de5da9da769e24a133bef12750a121"}], 0x60}}, {{&(0x7f0000000540)=@phonet={0x23, 0xb2, 0x3, 0xe2}, 0x80, &(0x7f0000001600)=[{&(0x7f00000005c0)="7bbafd313c0d79892daaee83e08337e8234760dedccd6e69e73346cf33610425298387dac1e58ca695675d8326c06c43222c77641a345473b98fbbd05d5ef396c6c869d8f002daa1e1bf4cb51d9624607d6635dbb26b06c7930ae2fa03da46a8838bb42356e1108ac44d938f087d7e03a8151586e974bfb7ab5974bd0cc7c251578bdc64daf977679c3c60690a901b0f2d62a9ffd73366c8b0614b44c779361daf8917161f5f55205bffde4c424dc0c942ccc06ac17e79e5e8ad4a49471ee404964c194e01e31e90e7e6766626fbe201733eb483320934f5d4c121f5804d4008dabb93839b7194ce6a10c2b87a3eca2b77f7bbce882c8473140e0bdf66327035024854af05bed7b053887b4d8f27b59f0676e5f022995f65060c74d18faa8c807f4274dce31f4ff80b5735c5d617a6ddcb796198058d18d4dee874e746c981e054e85e304ef3056dffae1f38b76af7d6b196d5e4a4599f75bd073d87b98d38ca9c02290a66b85661d73c350219424723ea85a76572db2f50f6f7f7d6a150a3b115b1874c8f0ceebddf9b0762a5f7a0c55e3f0c1edb28f05ad6793cbf2fd1d153857869c00320e8ae9bfa7b3361401f196ca4d4c89bc70b02686015094f86df0bd3306bd253b26d9946b51515a3d05044a567b9a36ec58fc3eb2c74f64ac76803b7580c1d7478845b1669a2bdd385eaa06c9b9ce3c55ad27efca28fac7143dd42fd67f66c3bb463518180cb2c4fd0a673af709986fdf757192525933c2dc0c11882f5f1365d293723432692303556ee0ed8f30d71bec17df9d281f6596709d598041c1a82203125851dea66c6c72dbff1ab1ee90c2f56ca37f65b25c35d63dd7290afc711f21de2cc20ac8a1d0bf0755c11fde106d7d5213e941e0b69631e6770a7725f694afe82c5b7547a1e970d93c6dd8c15a281e380a84c9a6b65c0988d678dc817fd20b6cad219232e5a5654314fb9bb541c2b0ae87bb87ef57f0ea7e8a3a520c72aaaab51d04ffbf01e86cd8a8720e9b75446136a18f2bb7321dd6522a7d082cc939ce62c2c004b957e8665d796666157e351da4034bd61ae6a370aa3992984b1bc431a7b2e7edbefd2fa320d1f0fbed1b7ebb5994cffccc9134b34d53dbfc9bf9b691c873e009c8bb9370fc235563779233f911f0be4641c127e765fc8c96b76a8e25290e709953a709831344c8fbfeaa3aea5a4399329caccf83863c23affcdeeca06071ebf72a9b4eb1202e3e9769fe9ab5182e9d9947d19c89770f59f86d9c42527cd2d96cae3e1800afb33ea080a64f763d360ad2c3bc1e719eee8ae3cbd649586507f566cd323d0b86e3ffd62acbc56c02c88d957aae8e78f1ece51e3c5bbd4826bbfb7ee800ec155cbd3294d863906dafc48c747d1916e2a7e9f38a835466134d149b4fa1d18197e2a81e6dda1a7bc8d4003a63d0bc44f58b85c0fd0225b043988dc2f399510aa5623103efe4d4d844f1de38f93e53e58d93de1507a90256a584ee00114e16de49b797aa4786d2e60f9e0726b7492d5809f127a8d6355ed9cc3ed35758622ef986816cb64664f3c03b5d18c8a9942acb4757432b3852b265712f626ba5f56199c9fab1332d485cbe6211f2d4352aed675ad2b85d9daacfc13e274c6106bc4b370b7a649e8acf79785a2209faf8d244aeb56a20050058a2b961ce8f14a13f303efa70a99069848ecbb60be47da7b303086ad2affeec4749ed9398c4c346475b6d95ceb2fcb33e99d90f6c100ddc357e42c29c6734588b6d138889fb49d4265689f02f05c2c4e4bb62ae1dd1de41f60ddb0a7e5b749fedac25e865f5a26d597611881a7721763ec4d65edb4415a24b8a4b793fac8310528f7f9d61f6ddf7fb16b0be3615eca07cfd639d471419b7435bfd206434afd700b0a148c25e0be01f2193b583679dbe546a6c8dcf8aa9724f159f93b02404f152392567fe44f68796b3cdec19583f0853c16dbf15ef5f28472a14e71dc6bdcf16fefe76e601fc9ce0ce5e537e281bd52feeb8e33ee582a2c7e422acf806fb45f55daea158a2a35e9fdbd7c20a332c03ba839d03b567c1a14dfec3b52694498d48712f3c37e7eba84301b43899014758eae1ff05c2266e0b27d3d4d4a518bb6a4f70ec45e2357cbc1a5d8ee285cb07b50edad340be84ce1d8034d818dea9f98eab3e13c7b613389b74330961fe6e21af5ba31828a0e39b2d0bd7ef03750f956dd1ec0cfd0ad6c2fdb3379f983662315b73f2ed1f51fe7b4b1111f9689829906ff4e310b0a1d253cb88d4f3dfc8829279e18c797558fcc1ec9c64271f3b44549fd404bdf51b927e32c349cb01d4b403e9d62a7e2746373e34db7c3161ca2e5fe80aba76f2ad2600ad3f1563dc7ec81e44920cfe8c7e1cb935ca48d85f8b170e4123f9aaf7b6964df4d1b16ab409be4d5039b5990bca214c37796b133f05256b7eb61004cc76111db702e7c8be7659c181ea06d3412f0c1d1685aa5c96f0e6aef218ac101642232d2a565eef5f4933a38ae3c7db1e5fed2e4ef0b902e9129adb6067b84ca1cfc3260d4dbf2f58c27f137e1d76e41fac23bafbae8c9dec11ed5a78e94946a0fd7429d278696dbdc671b2c3f7aafb790d18b3086bf60a3c0f6abaccc8878b670aabc291a1ab12187e6afe852b57812e82701449d963df622b4d1280260764ef7b0b5a1b52bdfc41866cca8354ba6389492144c9cd1ec2faae57c4667945c7e01e143f394b9c3a6777a6ceccd57e47be06c6dd54093c35d8011e9f1f054345c0ea89fcd8675dfe5bb728d552bb80877a8260089d1a71552ad81ebfaf996f2d9740c0b8d2eb47473c87342dcf4023cf2abbc53954e127dee6852428e870e87db9432ba90dd4e40dcabf0cbbced0d18f4f0bd4d5e50e890bd7563479a8d8927933b0f33bce2ac87b1d1c3e9e85e404bbf2199174740c017455ed0bfc6bef4ca31bf787dc0dfd52c526fd5936355ad84f08d75b8f41b65d4e12d671dc0234e3f0ddae89c4cd55eae88ff7172fb997abc849ebd8c952d679c3e0c267f9a9c33f1f4741cb1b988ce2c5ddd05cec7e233e2015c3062865f341c161411bcaac7f61b77e501c2ef7f15ca7095cefb34869665529de995f404b44f4d2911816b3bff63ee9906a925628fd0c0e5a939870ab8eb8aebdbc76993c9e6d39a01bb8b9676985930d0092dbd6d57329deec0885da078663de8ef5845f2ca9115ad72c3879b7266c40bc72786a44f44dae9378cae57f64fbc60c616346ad4388e1cd5ddfc88bd935e549d9a7a6793d0595a394b35e719e3354fd2ab5294e07803287bd4495f8c122132748876bc4cfeaafbe9de662c28dd228149e61a849e9b61d9c4b5ee17afe912bf485d5a095ac974679fccfda000240cadcd8c57668d40b1ad2778761e44d981d11d6070205c2866fd5d60710b75ecb7b0cb6ca151aced7bb2ac5c5b769ef1d89fcd890df610f87d303dfc2577adac48703148afdfb88b67417ac7bcfe4dd5fc5a12b00eb5d6d633d9fad321b4124b169b4a46bca085f374b7d23ce88006e23aa17d7d95738efe3967aaf0d63caf2deb441ca5feaa9c02181a34281cb91e7a4780db83110999420b829a3f1a6c1753d331e007ba4a02cf56c3db27e0e3b305f85c2d4d8c145090aa1b72019604ff65b95edd6e418fb94052445432e128c18df040dd015fc707a8ec45046fd7865137cf75c7c29bf3abb451ed8970eced07bd0fdd1127345a614a8c2d95b2c3060ca0a65f1e9845eac7d02cbb012d5525333b333f6aaf39df175e049a9585b9c2dd657298195e218865bbf826c31c553c3d35653470aa42cea41bc30f16010adf672b679094e8efe2d73d609bf0604a64858894e5bc07a75d68b8fcd93c14417982ec9389ef3f17aaf4e2fdb273960712a88668c854d315e8fd62f8427fb46fca8162139d28dcb1b189a210f51172e7f2b3942eae349cbbc91b31d0134ebabe820bbc63dd75e0386156c2538ceed53f7e5ab0597c5743968b0ae779904be5dfcb6d9fe0bfc5c11673e7ea9166a708782f5d3036c38c9bdb99c2562e13ccb1d35a8eff76df9923f32a591d565e098c0b4aec1543969d4e67ea38859d887938c8e33dc41ed6f446920993ef67620a923a809a6af444fa98ffd8bb202a660737156f09698b06eabd4319571b877f6fdee545d4ff97e7218f1b6d8610b7e10429487e195fb6af1a8a2ee16906f587c40419bac879eaafeeeef24aab4ba4ff67ee014b8891366271146e359e19652352b332855303bdb0ea605f74d25ae05b13e5a17cff5f363334f624c1d67815a49fda2b0dbc5a02e02736d3c2aa07d24df136e9949efc0460f6e37b745482734ada0bb80b580816768d84960e388a9c4e600f8a51c9714ba4c213e31b7e7f9f4bcc3366e6aea8415d3c5a34a47220523b577e45275c497553698b46789bda71633be96bf2d5d6805163ab2c8c6c64a0f19e24f8229dbf47249d589869ba8f4978b0591b7ce835204b23805ae2993e0bd963a19639e654c9d2b33b28b8190e647f98e95fd7fcf9aa69074a854bc243618bef4764367da3745faabc83c622d8fd4052f117503b293dc8d64fe58f2bf6338b39870b255a6fd9094833d9b91ad807a62dbd133586bcd1a111aaf48693a2b4fba90c7610ebc69cd70f0be8c530cb80a3776821deb16493a6dd76c4c9dd99872ba6a9ba923923ea96c91619abff0aa2c3ae3c9b6f1d33e1c1679e41e32d515cb05e1b843bf7eb9105b6a52e8bf1353c10e4672232d7323a9f77d7fce17e76c11e003cfde849c1456a3aee0bbe47821563ae3e70f9bb8af7a9ef255461aa6cedc01ef96b76ae39b3f5329b0c834fc0f18ec7dda253d2f63b9f6733e3a351341f945d9025891bc9f4e60d3af342cd2ba4b2e2dbd0f46a1c18556e8ed5ea0f482131306b44eed673d8438cfa74de6818a16a18fa91514cc03a12ad11a7bb4bbf6077781ad4541459ff310e6858787f93583e1d7307a68f4eb4d3a1470c95d9453e0edd422c1c9f12c2bc5e55c34ba11a2124d98e514a0f83adbd672a796ed5e7ad85cdbfe63a3e6814ae300c572ed0d3204c30bf63830c23d3d885bb60c4f7a40a0ab2b0872300539552d6d5d4dffd9374af6391a1d83eb59c7b65161a01e5d19150f586e421920d656e969c99d259931b60f92c4aba424ba26ca00eb0b6c61ad0069a97d30ef5c0eaee8d6a99a9e41db6c7cbd605c37ec4af4179c8a9450deb0e519d512e6cc41d9afeb34b4f6122f080ecc7c376d4315d27314042df65621f67fc3028032c3ddf6f82e0b40770c581ac5c1b9b5d19c456c43beeb987e043080a3f8e101c2e1194e4d76a457b624b943711d09497bd8935a523b2694bf1b78a6dbcdfb3adeefb5821670fca0026a43ec4d6f83c1a2915497bca06e4a0858f02a6116b3ec5ceee84e2587aeaf09b47d3280076e40f22647c30eafd169c8324035e5ad33ce4bdf2e62c1b0c5f757b9dfe4a38c7c5e50de0d1f4a7fcca5c6882b28e1ebbd9a18c9edb8cab874ddb4acd667508b91765968625b443e55b65776be1bfc10ab3be83dd2ce16b83b9b9b0c069de7e433506f042d681528dce4ec7fa41cd15e35012fdaf10ca66e6a8539b7b4afbf2b9c083069efebd11d6af2ccdd8e30f8028c5abc09577c762204c0127e87883153aa121beb735895fa73516b1dcb241ca5686120c53784cf6d6fb3cd6a13497d11d3064ee244d334c0b4ee8cc966b2995a1f61db2877e1bb35ea6ab181d5c3d4f98b0a7180a13ae8ff5e4b5106fc570f5423c2af09ced8d07c57ac2099e316cbf0b", 0x1000}, {&(0x7f00000015c0)}], 0x2, &(0x7f0000001980)=ANY=[@ANYBLOB="300000000000000019010000090000004a39247c63ad3f53558e1c417bcedbe3740ca7baceda19f401000000000000005d1aeda467212981c3302036c253b4fdf2ec01f4b1e41809d93c9ba95d5db359f9a19b69a06e121cbc94bea240f5a6523b27cad02296c32988eecc9780b6c7d711d1a8f765f486bc9a920f995a941b80a3aca86793570078fd23fc3ba9798e2c331650eed9c00c4fbeb11a5cfa285a1153658f4274d5e50554b864a2e4d4d1d1d694d4f27abc04ae4e74af5ffd7af4419085b9e55ca2330ffaa6e4d66de8c04035846b3bcb830e358401f7abcffc97ad61fd3e19cd6ed9278909d7"], 0x30}}, {{&(0x7f0000001680)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null]}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001700)="327bec43c8a051a4fe9bd4e4503d89364a8c2eef816d37cba6b0056627e37eb054cb73902fca590743d828582861ae4c5a6ff131a6842851b24b8b307c00aa396c0c9bf1799ee11514036d54ad70828661f34408ac727fee0b38e46770d103c741b87f1dad0db0167fa22416c941defbce937a0da15c4a91d103b9c6bf80404ac2af8634224b9d280cbf4ce6975bb00abd1657f15918ca4f0faeb05cf63d0b0e3884586e789bdde5f77a968f43fc557a91", 0xb1}, {&(0x7f00000017c0)="91a055ef4761297cc04c5b0612a871fbcf272ca1a6740001d5e584f1d092b91b35b208c35921875fa89f4746a78439212f7ccadecc2d0eca996340998d85b20565951df7ce9b6d94379d46a50029b542a672dc1235f3a413dec59c03855a7b6228d8c2b5202f86d1faecc0ae39a8e7022c652b2ab1d3cc12c59c5f1bae9f033b5614d839d9377f252284c9", 0x8b}], 0x2}}], 0x3, 0x4000880) rt_sigtimedwait(&(0x7f00000015c0)={[0xa9e]}, &(0x7f0000001a80), &(0x7f0000001640), 0x8) 04:37:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:17 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2001, 0x5626e, 0x1f8, 0x0, 0x150, 0x150, 0x100, 0x150, 0x1d0, 0x1e8, 0x1e8, 0x1d0, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func={0xf, 0x0, 0x0, 0xc, 0x67ed}, @fwd={0x10}, @func={0x1, 0x0, 0x0, 0xc, 0x1}]}, {0x0, [0x0, 0x2e]}}, &(0x7f00000002c0)=""/85, 0x40, 0x55, 0x1}, 0x20) socket$nl_audit(0x10, 0x3, 0x9) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fcntl$dupfd(r4, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_int(r5, 0x107, 0xb, &(0x7f0000000080)=0x9, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x8) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:17 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000001280)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x10000]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000080)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x24) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={r7, 0x6, "a8b0e5621ebe"}, &(0x7f0000000200)=0xe) 04:37:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x43, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x9) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000080)={'bridge_slave_0\x00', {0x2, 0x4e23, @loopback}}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0xffffffffffffff0f) sendto$inet(r2, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 417.982432] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 0 transid 48059 /dev/loop4 04:37:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 418.040060] kvm [22724]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000004c data 0x6 [ 418.045518] BTRFS error (device loop4): superblock checksum mismatch 04:37:17 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2001, 0x5626e, 0x1f8, 0x0, 0x150, 0x150, 0x100, 0x150, 0x1d0, 0x1e8, 0x1e8, 0x1d0, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) setsockopt$inet_int(r0, 0x0, 0xe, &(0x7f00000000c0)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$bt_l2cap(r3, 0x0, &(0x7f0000000080), 0x0) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000280)) alarm(0x6) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 418.115234] BTRFS error (device loop4): open_ctree failed [ 418.126246] BTRFS error (device loop4): superblock checksum mismatch 04:37:17 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f0000001b00)={0x2001, 0x8, 0x9, 0x7b1}) sendmmsg(r0, &(0x7f00000018c0)=[{{&(0x7f0000000080)=@generic={0xa, "ed8869cc54b5ceed1917d3f05c7f257a174071f2a4a5f180bb78780edcaccf66d91b2750d42e22232cdaab4daa51437601cb3800d42a44552452ae56b83b7b451dff6170d08213a8c366e3d7e2612f93ad21900fd25d6247327881a2245819f8e363fcd937260842e5e6bda644d8a5343d204626f0507b7e59fbfcf9655a"}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000100)="9194dfae710babecc55cf16fc06452eadddcd81d375e993b2fc090ab54027edfc20fb0e8f12a2fdda9652e0a308be118a04c8af3527bbf17ca0a984a63d6c6", 0x3f}, {&(0x7f0000000200)="f0a4fc68c8252b3c946d6f57a3f09705247d0f", 0x13}, {&(0x7f0000000280)="41f31b08cb7682353a2aafe6dc58181229b4553d0f1461fa15b015c36407ffa454ee7ac2cd0cb9b1e03cdd8afd759a22499fe0b0b0d09e4ea401951b3a02d0d9dad094b7b9c7ee37fd43d4fb92dc4196393b0fd074b2ef0c66e842db1a28f7b905947de70bfd467ca2c2d3e8e0904e0cd989e50410d8a87c55f1f1188390f393fa2bf2f05c51eb7cdfcae30cca0949971e2d7b04428289a270017e06e345d9a64fdd112acb334837530d8ac2a3c17411c531b9ead8d0198bf4907ce70c98e3", 0xbf}, {&(0x7f0000000340)="7acb689c9b1c257d3b046fa2", 0xc}, {&(0x7f0000000380)="c2d48b06eb5a0fa82b1f1e3f6cdd42011cb14e854e406c32aa42124726331109723609237afd27f0aeede7ead9020ce78041764ef7e26fdcff5fc6c64137754b06160449b447d34a1ae81c78a6e24ff44bb184a8acac4704152a0243914a0aee9f11e9f1ee2061cd67ca5989315fa0d06c891fc3aca55b448d80e3a16d21b6e4ce68f0457a", 0x85}], 0x5, &(0x7f00000004c0)=[{0x60, 0x105, 0x5, "41bf61ea2e377fe9b9c99e77d2efffb16d2b37cc0e6bbc216f6a74027a6e50324ef2984275d10ac0df319a63e3ef7a506d079dc3de2085bb64c743815773cbfce2de5da9da769e24a133bef12750a121"}], 0x60}}, {{&(0x7f0000000540)=@phonet={0x23, 0xb2, 0x3, 0xe2}, 0x80, &(0x7f0000001600)=[{&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)}], 0x2, &(0x7f0000001980)=ANY=[@ANYBLOB="300000000000000019010000090000004a39247c63ad3f53558e1c417bcedbe3740ca7baceda19f401000000000000005d1aeda467212981c3302036c253b4fdf2ec01f4b1e41809d93c9ba95d5db359f9a19b69a06e121cbc94bea240f5a6523b27cad02296c32988eecc9780b6c7d711d1a8f765f486bc9a920f995a941b80a3aca86793570078fd23fc3ba9798e2c331650eed9c00c4fbeb11a5cfa285a1153658f4274d5e50554b864a2e4d4d1d1d694d4f27abc04ae4e74af5ffd7af4419085b9e55ca2330ffaa6e4d66de8c04035846b3bcb830e358401f7abcffc97ad61fd3e19cd6ed9278909d7"], 0x30}}, {{&(0x7f0000001680)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null]}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001700)="327bec43c8a051a4fe9bd4e4503d89364a8c2eef816d37cba6b0056627e37eb054cb73902fca590743d828582861ae4c5a6ff131a6842851b24b8b307c00aa396c0c9bf1799ee11514036d54ad70828661f34408ac727fee0b38e46770d103c741b87f1dad0db0167fa22416c941defbce937a0da15c4a91d103b9c6bf80404ac2af8634224b9d280cbf4ce6975bb00abd1657f15918ca4f0faeb05cf63d0b0e3884586e789bdde5f77a968f43fc557a91", 0xb1}, {&(0x7f00000017c0)="91a055ef4761297cc04c5b0612a871fbcf272ca1a6740001d5e584f1d092b91b35b208c35921875fa89f4746a78439212f7ccadecc2d0eca996340998d85b20565951df7ce9b6d94379d46a50029b542a672dc1235f3a413dec59c03855a7b6228d8c2b5202f86d1faecc0ae39a8e7022c652b2ab1d3cc12c59c5f1bae9f033b5614d839d9377f252284c9", 0x8b}], 0x2}}], 0x3, 0x4000880) rt_sigtimedwait(&(0x7f00000015c0)={[0xa9e]}, &(0x7f0000001a80), &(0x7f0000001640), 0x8) 04:37:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 418.165882] BTRFS error (device loop4): open_ctree failed [ 418.190024] BTRFS error (device loop4): superblock checksum mismatch 04:37:17 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000080)=0x0) kcmp(r2, r5, 0x2, r1, r0) 04:37:17 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 418.284260] BTRFS error (device loop4): open_ctree failed [ 418.299603] BTRFS error (device loop3): superblock checksum mismatch 04:37:18 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x154, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "aa1214297e038dc5b89ae04a7fcd2e0c4adfdb0de2eb2fde3c13f00aac65e088848f6d8d646238332759eba9c306683324a6f3c6b13dfb131ead97a673d2c62672d32a665c843233001ba8a8c59ebfc657b0f325dd24f757fff190ecbaebf76ecbf606001f7c02e2deb65e7ba20dbd46814a1b58d66e32d69293ca0a77a5f5aa62f5d8ca7d84fee893b56a8d5aecffbc2d2f1fdea0940d74da8c74f02c151a250e0295024358cd680317f6edb754722e05145b91b8fe9998435ebb50f33872c2e8edc68a6223b66338e20cbd40c59260443a16d5a9c2a329ef64c037ddcdcd30b1ef5cfcdf68a0bc9836ca49a20d8804054dfa9841e4711bdbcd315f524c6924"}, @TCA_CHOKE_MAX_P={0x8, 0x3, 0x400}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x154}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ipvlan0\x00', r3}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:18 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 418.355639] BTRFS error (device loop3): open_ctree failed [ 418.381170] BTRFS error (device loop3): superblock checksum mismatch 04:37:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000080)={0x100, @tick=0xa2, 0x8, {0x5, 0x7f}, 0x81, 0x0, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000540)={'broute\x00'}, &(0x7f0000000100)=0x78) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_dccp_int(r2, 0x21, 0x6, &(0x7f0000000180), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000140)=0x14) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0xf11293a170fc5a7f, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='A\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000007468305f746f5f6873720000000027bf3507a0ca6932"], 0x28}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x24}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="081fa2d8", @ANYRES16=r4, @ANYBLOB="10002dbd7000ffdbdf25b871dde006e28f54020000000c0016002000000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x8090}, 0x20000004) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 418.514330] BTRFS error (device loop3): open_ctree failed [ 418.523315] BTRFS error (device loop4): superblock checksum mismatch [ 418.553988] BTRFS error (device loop4): open_ctree failed 04:37:18 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f0000001b00)={0x2001, 0x8, 0x9, 0x7b1}) sendmmsg(r0, &(0x7f00000018c0)=[{{&(0x7f0000000080)=@generic={0xa, "ed8869cc54b5ceed1917d3f05c7f257a174071f2a4a5f180bb78780edcaccf66d91b2750d42e22232cdaab4daa51437601cb3800d42a44552452ae56b83b7b451dff6170d08213a8c366e3d7e2612f93ad21900fd25d6247327881a2245819f8e363fcd937260842e5e6bda644d8a5343d204626f0507b7e59fbfcf9655a"}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000100)="9194dfae710babecc55cf16fc06452eadddcd81d375e993b2fc090ab54027edfc20fb0e8f12a2fdda9652e0a308be118a04c8af3527bbf17ca0a984a63d6c6", 0x3f}, {&(0x7f0000000200)="f0a4fc68c8252b3c946d6f57a3f09705247d0f", 0x13}, {&(0x7f0000000280)="41f31b08cb7682353a2aafe6dc58181229b4553d0f1461fa15b015c36407ffa454ee7ac2cd0cb9b1e03cdd8afd759a22499fe0b0b0d09e4ea401951b3a02d0d9dad094b7b9c7ee37fd43d4fb92dc4196393b0fd074b2ef0c66e842db1a28f7b905947de70bfd467ca2c2d3e8e0904e0cd989e50410d8a87c55f1f1188390f393fa2bf2f05c51eb7cdfcae30cca0949971e2d7b04428289a270017e06e345d9a64fdd112acb334837530d8ac2a3c17411c531b9ead8d0198bf4907ce70c98e3", 0xbf}, {&(0x7f0000000340)="7acb689c9b1c257d3b046fa2", 0xc}, {&(0x7f0000000380)="c2d48b06eb5a0fa82b1f1e3f6cdd42011cb14e854e406c32aa42124726331109723609237afd27f0aeede7ead9020ce78041764ef7e26fdcff5fc6c64137754b06160449b447d34a1ae81c78a6e24ff44bb184a8acac4704152a0243914a0aee9f11e9f1ee2061cd67ca5989315fa0d06c891fc3aca55b448d80e3a16d21b6e4ce68f0457a", 0x85}], 0x5, &(0x7f00000004c0)=[{0x60, 0x105, 0x5, "41bf61ea2e377fe9b9c99e77d2efffb16d2b37cc0e6bbc216f6a74027a6e50324ef2984275d10ac0df319a63e3ef7a506d079dc3de2085bb64c743815773cbfce2de5da9da769e24a133bef12750a121"}], 0x60}}, {{&(0x7f0000000540)=@phonet={0x23, 0xb2, 0x3, 0xe2}, 0x80, &(0x7f0000001600)=[{&(0x7f00000005c0)="7bbafd313c0d79892daaee83e08337e8234760dedccd6e69e73346cf33610425298387dac1e58ca695675d8326c06c43222c77641a345473b98fbbd05d5ef396c6c869d8f002daa1e1bf4cb51d9624607d6635dbb26b06c7930ae2fa03da46a8838bb42356e1108ac44d938f087d7e03a8151586e974bfb7ab5974bd0cc7c251578bdc64daf977679c3c60690a901b0f2d62a9ffd73366c8b0614b44c779361daf8917161f5f55205bffde4c424dc0c942ccc06ac17e79e5e8ad4a49471ee404964c194e01e31e90e7e6766626fbe201733eb483320934f5d4c121f5804d4008dabb93839b7194ce6a10c2b87a3eca2b77f7bbce882c8473140e0bdf66327035024854af05bed7b053887b4d8f27b59f0676e5f022995f65060c74d18faa8c807f4274dce31f4ff80b5735c5d617a6ddcb796198058d18d4dee874e746c981e054e85e304ef3056dffae1f38b76af7d6b196d5e4a4599f75bd073d87b98d38ca9c02290a66b85661d73c350219424723ea85a76572db2f50f6f7f7d6a150a3b115b1874c8f0ceebddf9b0762a5f7a0c55e3f0c1edb28f05ad6793cbf2fd1d153857869c00320e8ae9bfa7b3361401f196ca4d4c89bc70b02686015094f86df0bd3306bd253b26d9946b51515a3d05044a567b9a36ec58fc3eb2c74f64ac76803b7580c1d7478845b1669a2bdd385eaa06c9b9ce3c55ad27efca28fac7143dd42fd67f66c3bb463518180cb2c4fd0a673af709986fdf757192525933c2dc0c11882f5f1365d293723432692303556ee0ed8f30d71bec17df9d281f6596709d598041c1a82203125851dea66c6c72dbff1ab1ee90c2f56ca37f65b25c35d63dd7290afc711f21de2cc20ac8a1d0bf0755c11fde106d7d5213e941e0b69631e6770a7725f694afe82c5b7547a1e970d93c6dd8c15a281e380a84c9a6b65c0988d678dc817fd20b6cad219232e5a5654314fb9bb541c2b0ae87bb87ef57f0ea7e8a3a520c72aaaab51d04ffbf01e86cd8a8720e9b75446136a18f2bb7321dd6522a7d082cc939ce62c2c004b957e8665d796666157e351da4034bd61ae6a370aa3992984b1bc431a7b2e7edbefd2fa320d1f0fbed1b7ebb5994cffccc9134b34d53dbfc9bf9b691c873e009c8bb9370fc235563779233f911f0be4641c127e765fc8c96b76a8e25290e709953a709831344c8fbfeaa3aea5a4399329caccf83863c23affcdeeca06071ebf72a9b4eb1202e3e9769fe9ab5182e9d9947d19c89770f59f86d9c42527cd2d96cae3e1800afb33ea080a64f763d360ad2c3bc1e719eee8ae3cbd649586507f566cd323d0b86e3ffd62acbc56c02c88d957aae8e78f1ece51e3c5bbd4826bbfb7ee800ec155cbd3294d863906dafc48c747d1916e2a7e9f38a835466134d149b4fa1d18197e2a81e6dda1a7bc8d4003a63d0bc44f58b85c0fd0225b043988dc2f399510aa5623103efe4d4d844f1de38f93e53e58d93de1507a90256a584ee00114e16de49b797aa4786d2e60f9e0726b7492d5809f127a8d6355ed9cc3ed35758622ef986816cb64664f3c03b5d18c8a9942acb4757432b3852b265712f626ba5f56199c9fab1332d485cbe6211f2d4352aed675ad2b85d9daacfc13e274c6106bc4b370b7a649e8acf79785a2209faf8d244aeb56a20050058a2b961ce8f14a13f303efa70a99069848ecbb60be47da7b303086ad2affeec4749ed9398c4c346475b6d95ceb2fcb33e99d90f6c100ddc357e42c29c6734588b6d138889fb49d4265689f02f05c2c4e4bb62ae1dd1de41f60ddb0a7e5b749fedac25e865f5a26d597611881a7721763ec4d65edb4415a24b8a4b793fac8310528f7f9d61f6ddf7fb16b0be3615eca07cfd639d471419b7435bfd206434afd700b0a148c25e0be01f2193b583679dbe546a6c8dcf8aa9724f159f93b02404f152392567fe44f68796b3cdec19583f0853c16dbf15ef5f28472a14e71dc6bdcf16fefe76e601fc9ce0ce5e537e281bd52feeb8e33ee582a2c7e422acf806fb45f55daea158a2a35e9fdbd7c20a332c03ba839d03b567c1a14dfec3b52694498d48712f3c37e7eba84301b43899014758eae1ff05c2266e0b27d3d4d4a518bb6a4f70ec45e2357cbc1a5d8ee285cb07b50edad340be84ce1d8034d818dea9f98eab3e13c7b613389b74330961fe6e21af5ba31828a0e39b2d0bd7ef03750f956dd1ec0cfd0ad6c2fdb3379f983662315b73f2ed1f51fe7b4b1111f9689829906ff4e310b0a1d253cb88d4f3dfc8829279e18c797558fcc1ec9c64271f3b44549fd404bdf51b927e32c349cb01d4b403e9d62a7e2746373e34db7c3161ca2e5fe80aba76f2ad2600ad3f1563dc7ec81e44920cfe8c7e1cb935ca48d85f8b170e4123f9aaf7b6964df4d1b16ab409be4d5039b5990bca214c37796b133f05256b7eb61004cc76111db702e7c8be7659c181ea06d3412f0c1d1685aa5c96f0e6aef218ac101642232d2a565eef5f4933a38ae3c7db1e5fed2e4ef0b902e9129adb6067b84ca1cfc3260d4dbf2f58c27f137e1d76e41fac23bafbae8c9dec11ed5a78e94946a0fd7429d278696dbdc671b2c3f7aafb790d18b3086bf60a3c0f6abaccc8878b670aabc291a1ab12187e6afe852b57812e82701449d963df622b4d1280260764ef7b0b5a1b52bdfc41866cca8354ba6389492144c9cd1ec2faae57c4667945c7e01e143f394b9c3a6777a6ceccd57e47be06c6dd54093c35d8011e9f1f054345c0ea89fcd8675dfe5bb728d552bb80877a8260089d1a71552ad81ebfaf996f2d9740c0b8d2eb47473c87342dcf4023cf2abbc53954e127dee6852428e870e87db9432ba90dd4e40dcabf0cbbced0d18f4f0bd4d5e50e890bd7563479a8d8927933b0f33bce2ac87b1d1c3e9e85e404bbf2199174740c017455ed0bfc6bef4ca31bf787dc0dfd52c526fd5936355ad84f08d75b8f41b65d4e12d671dc0234e3f0ddae89c4cd55eae88ff7172fb997abc849ebd8c952d679c3e0c267f9a9c33f1f4741cb1b988ce2c5ddd05cec7e233e2015c3062865f341c161411bcaac7f61b77e501c2ef7f15ca7095cefb34869665529de995f404b44f4d2911816b3bff63ee9906a925628fd0c0e5a939870ab8eb8aebdbc76993c9e6d39a01bb8b9676985930d0092dbd6d57329deec0885da078663de8ef5845f2ca9115ad72c3879b7266c40bc72786a44f44dae9378cae57f64fbc60c616346ad4388e1cd5ddfc88bd935e549d9a7a6793d0595a394b35e719e3354fd2ab5294e07803287bd4495f8c122132748876bc4cfeaafbe9de662c28dd228149e61a849e9b61d9c4b5ee17afe912bf485d5a095ac974679fccfda000240cadcd8c57668d40b1ad2778761e44d981d11d6070205c2866fd5d60710b75ecb7b0cb6ca151aced7bb2ac5c5b769ef1d89fcd890df610f87d303dfc2577adac48703148afdfb88b67417ac7bcfe4dd5fc5a12b00eb5d6d633d9fad321b4124b169b4a46bca085f374b7d23ce88006e23aa17d7d95738efe3967aaf0d63caf2deb441ca5feaa9c02181a34281cb91e7a4780db83110999420b829a3f1a6c1753d331e007ba4a02cf56c3db27e0e3b305f85c2d4d8c145090aa1b72019604ff65b95edd6e418fb94052445432e128c18df040dd015fc707a8ec45046fd7865137cf75c7c29bf3abb451ed8970eced07bd0fdd1127345a614a8c2d95b2c3060ca0a65f1e9845eac7d02cbb012d5525333b333f6aaf39df175e049a9585b9c2dd657298195e218865bbf826c31c553c3d35653470aa42cea41bc30f16010adf672b679094e8efe2d73d609bf0604a64858894e5bc07a75d68b8fcd93c14417982ec9389ef3f17aaf4e2fdb273960712a88668c854d315e8fd62f8427fb46fca8162139d28dcb1b189a210f51172e7f2b3942eae349cbbc91b31d0134ebabe820bbc63dd75e0386156c2538ceed53f7e5ab0597c5743968b0ae779904be5dfcb6d9fe0bfc5c11673e7ea9166a708782f5d3036c38c9bdb99c2562e13ccb1d35a8eff76df9923f32a591d565e098c0b4aec1543969d4e67ea38859d887938c8e33dc41ed6f446920993ef67620a923a809a6af444fa98ffd8bb202a660737156f09698b06eabd4319571b877f6fdee545d4ff97e7218f1b6d8610b7e10429487e195fb6af1a8a2ee16906f587c40419bac879eaafeeeef24aab4ba4ff67ee014b8891366271146e359e19652352b332855303bdb0ea605f74d25ae05b13e5a17cff5f363334f624c1d67815a49fda2b0dbc5a02e02736d3c2aa07d24df136e9949efc0460f6e37b745482734ada0bb80b580816768d84960e388a9c4e600f8a51c9714ba4c213e31b7e7f9f4bcc3366e6aea8415d3c5a34a47220523b577e45275c497553698b46789bda71633be96bf2d5d6805163ab2c8c6c64a0f19e24f8229dbf47249d589869ba8f4978b0591b7ce835204b23805ae2993e0bd963a19639e654c9d2b33b28b8190e647f98e95fd7fcf9aa69074a854bc243618bef4764367da3745faabc83c622d8fd4052f117503b293dc8d64fe58f2bf6338b39870b255a6fd9094833d9b91ad807a62dbd133586bcd1a111aaf48693a2b4fba90c7610ebc69cd70f0be8c530cb80a3776821deb16493a6dd76c4c9dd99872ba6a9ba923923ea96c91619abff0aa2c3ae3c9b6f1d33e1c1679e41e32d515cb05e1b843bf7eb9105b6a52e8bf1353c10e4672232d7323a9f77d7fce17e76c11e003cfde849c1456a3aee0bbe47821563ae3e70f9bb8af7a9ef255461aa6cedc01ef96b76ae39b3f5329b0c834fc0f18ec7dda253d2f63b9f6733e3a351341f945d9025891bc9f4e60d3af342cd2ba4b2e2dbd0f46a1c18556e8ed5ea0f482131306b44eed673d8438cfa74de6818a16a18fa91514cc03a12ad11a7bb4bbf6077781ad4541459ff310e6858787f93583e1d7307a68f4eb4d3a1470c95d9453e0edd422c1c9f12c2bc5e55c34ba11a2124d98e514a0f83adbd672a796ed5e7ad85cdbfe63a3e6814ae300c572ed0d3204c30bf63830c23d3d885bb60c4f7a40a0ab2b0872300539552d6d5d4dffd9374af6391a1d83eb59c7b65161a01e5d19150f586e421920d656e969c99d259931b60f92c4aba424ba26ca00eb0b6c61ad0069a97d30ef5c0eaee8d6a99a9e41db6c7cbd605c37ec4af4179c8a9450deb0e519d512e6cc41d9afeb34b4f6122f080ecc7c376d4315d27314042df65621f67fc3028032c3ddf6f82e0b40770c581ac5c1b9b5d19c456c43beeb987e043080a3f8e101c2e1194e4d76a457b624b943711d09497bd8935a523b2694bf1b78a6dbcdfb3adeefb5821670fca0026a43ec4d6f83c1a2915497bca06e4a0858f02a6116b3ec5ceee84e2587aeaf09b47d3280076e40f22647c30eafd169c8324035e5ad33ce4bdf2e62c1b0c5f757b9dfe4a38c7c5e50de0d1f4a7fcca5c6882b28e1ebbd9a18c9edb8cab874ddb4acd667508b91765968625b443e55b65776be1bfc10ab3be83dd2ce16b83b9b9b0c069de7e433506f042d681528dce4ec7fa41cd15e35012fdaf10ca66e6a8539b7b4afbf2b9c083069efebd11d6af2ccdd8e30f8028c5abc09577c762204c0127e87883153aa121beb735895fa73516b1dcb241ca5686120c53784cf6d6fb3cd6a13497d11d3064ee244d334c0b4ee8cc966b2995a1f61db2877e1bb35ea6ab181d5c3d4f98b0a7180a13ae8ff5e4b5106fc570f5423c2af09ced8d07c57ac2099e316cbf0b", 0x1000}, {&(0x7f00000015c0)}], 0x2, &(0x7f0000001980)=ANY=[@ANYBLOB="300000000000000019010000090000004a39247c63ad3f53558e1c417bcedbe3740ca7baceda19f401000000000000005d1aeda467212981c3302036c253b4fdf2ec01f4b1e41809d93c9ba95d5db359f9a19b69a06e121cbc94bea240f5a6523b27cad02296c32988eecc9780b6c7d711d1a8f765f486bc9a920f995a941b80a3aca86793570078fd23fc3ba9798e2c331650eed9c00c4fbeb11a5cfa285a1153658f4274d5e50554b864a2e4d4d1d1d694d4f27abc04ae4e74af5ffd7af4419085b9e55ca2330ffaa6e4d66de8c04035846b3bcb830e358401f7abcffc97ad61fd3e19cd6ed9278909d7"], 0x30}}, {{&(0x7f0000001680)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null]}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001700)="327bec43c8a051a4fe9bd4e4503d89364a8c2eef816d37cba6b0056627e37eb054cb73902fca590743d828582861ae4c5a6ff131a6842851b24b8b307c00aa396c0c9bf1799ee11514036d54ad70828661f34408ac727fee0b38e46770d103c741b87f1dad0db0167fa22416c941defbce937a0da15c4a91d103b9c6bf80404ac2af8634224b9d280cbf4ce6975bb00abd1657f15918ca4f0faeb05cf63d0b0e3884586e789bdde5f77a968f43fc557a91", 0xb1}, {&(0x7f00000017c0)="91a055ef4761297cc04c5b0612a871fbcf272ca1a6740001d5e584f1d092b91b35b208c35921875fa89f4746a78439212f7ccadecc2d0eca996340998d85b20565951df7ce9b6d94379d46a50029b542a672dc1235f3a413dec59c03855a7b6228d8c2b5202f86d1faecc0ae39a8e7022c652b2ab1d3cc12c59c5f1bae9f033b5614d839d9377f252284c9", 0x8b}], 0x2}}], 0x3, 0x4000880) rt_sigtimedwait(&(0x7f00000015c0)={[0xa9e]}, &(0x7f0000001a80), &(0x7f0000001640), 0x8) [ 418.569298] BTRFS error (device loop4): superblock checksum mismatch [ 418.604529] BTRFS error (device loop4): open_ctree failed [ 418.631419] BTRFS error (device loop4): superblock checksum mismatch [ 418.724148] BTRFS error (device loop4): open_ctree failed [ 418.732579] BTRFS error (device loop0): superblock checksum mismatch [ 418.796636] BTRFS error (device loop0): open_ctree failed [ 418.809540] BTRFS error (device loop0): superblock checksum mismatch 04:37:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:18 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2001, 0x5626e, 0x1f8, 0x0, 0x150, 0x150, 0x100, 0x150, 0x1d0, 0x1e8, 0x1e8, 0x1d0, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x4001ff) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$IOC_PR_RESERVE(r7, 0x401070c9, &(0x7f0000000280)={0x80000001, 0x2, 0x1}) 04:37:18 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x9}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x7, &(0x7f0000000000)=[{}, {}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000100)={r3, 0x2}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000140)={r3, &(0x7f0000000080)=""/34}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r4, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:18 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x408100, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f00000000c0)=0x101, 0x4) [ 418.907735] BTRFS error (device loop0): open_ctree failed 04:37:18 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="540100002400290d00"/20, @ANYRES32=0x0, @ANYBLOB="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"/316], 0x154}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x154, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "aa1214297e038dc5b89ae04a7fcd2e0c4adfdb0de2eb2fde3c13f00aac65e088848f6d8d646238332759eba9c306683324a6f3c6b13dfb131ead97a673d2c62672d32a665c843233001ba8a8c59ebfc657b0f325dd24f757fff190ecbaebf76ecbf606001f7c02e2deb65e7ba20dbd46814a1b58d66e32d69293ca0a77a5f5aa62f5d8ca7d84fee893b56a8d5aecffbc2d2f1fdea0940d74da8c74f02c151a250e0295024358cd680317f6edb754722e05145b91b8fe9998435ebb50f33872c2e8edc68a6223b66338e20cbd40c59260443a16d5a9c2a329ef64c037ddcdcd30b1ef5cfcdf68a0bc9836ca49a20d8804054dfa9841e4711bdbcd315f524c6924"}, @TCA_CHOKE_MAX_P={0x8, 0x3, 0x400}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x154}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'ipvlan1\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@dev, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000440)=0xe8) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x154, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8, 0x3, 0x400}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x154}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x84, 0x0, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x1}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x35}, @ETHTOOL_A_LINKINFO_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x24000880}, 0x4) 04:37:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x1, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2001, 0x5626e, 0x1f8, 0x0, 0x150, 0x150, 0x100, 0x150, 0x1d0, 0x1e8, 0x1e8, 0x1d0, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, &(0x7f00000012c0)=0xb0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000280), 0x4) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000140)={0x8, 0xb, 0x4, 0x40000800, 0x8000, {0x77359400}, {0x4, 0x8, 0x7f, 0x5, 0x0, 0x9, "5dd692b2"}, 0x6, 0x2, @fd=r4, 0x10001, 0x0, r5}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 419.068492] BTRFS error (device loop0): superblock checksum mismatch 04:37:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x11, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x44200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x7c, r4, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3b}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7de}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x101}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x7c}, 0x1, 0x0, 0x0, 0x800}, 0xc080) r5 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f0000000140)={0x4, &(0x7f0000000080)=[{0x101, 0xaf}, {0xba, 0x40}, {0x7, 0x1}, {}]}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000280)={0x2, 0x0, &(0x7f0000000240)=[0x0, 0x0]}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2001, 0x5626e, 0x1f8, 0x0, 0x150, 0x150, 0x100, 0x150, 0x1d0, 0x1e8, 0x1e8, 0x1d0, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000080)=[0x2, 0x6, 0x7fffffff], 0x3, 0x80400, r4, r5}) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_PARM(r6, 0xc0cc5615, &(0x7f0000000140)={0x4, @capture={0x1000, 0x1, {0x9, 0x10000}, 0x2fa0633e, 0x8}}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 419.137835] BTRFS error (device loop0): open_ctree failed [ 419.148528] BTRFS error (device loop0): superblock checksum mismatch 04:37:18 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 419.206519] BTRFS error (device loop0): open_ctree failed [ 419.222563] BTRFS error (device loop0): superblock checksum mismatch 04:37:18 executing program 5: unshare(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000700)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 04:37:18 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 419.294132] BTRFS error (device loop0): open_ctree failed [ 419.305383] BTRFS error (device loop0): superblock checksum mismatch [ 419.374456] BTRFS error (device loop0): open_ctree failed [ 419.384204] BTRFS error (device loop0): superblock checksum mismatch [ 419.454207] BTRFS error (device loop0): open_ctree failed [ 419.457751] print_req_error: I/O error, dev loop0, sector 0 04:37:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:19 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x408100, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f00000000c0)=0x101, 0x4) 04:37:19 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:19 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readahead(r0, 0x200, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:19 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$x25(r2, 0x0, &(0x7f0000000080), 0x80000) r3 = fcntl$dupfd(r0, 0x0, r0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x28400, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r4, 0x40184150, &(0x7f0000000100)={0x0, &(0x7f0000000280)="fb932f2b2f1227714eefb9da1737d733e7d882960f09dd08c541cb15eae3a6701d79a55bb993ac050b34d83b9e66b177b637594cd088467e8a46946578477afc35ec11dd68c1eb83c34a248087aabd39272a62af765b4306f8d7fac1b0b3fe97e24e6fff3f19003e99e1fcb01f0f2b3d56fa9a0bc651141f428dc02d33d74b36070e46e2d7437a0a076ac4dbc9c2dbd658e4dcfe0004ba61a3f68c0823aaa6054907b7af8926982596b5e409ea906a66df84685f890a8b57d0e3defbd8e70123c14b50a8026bb0c0ee69", 0xca}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 419.829188] BTRFS error (device loop4): superblock checksum mismatch [ 419.874928] BTRFS error (device loop4): open_ctree failed [ 419.891534] BTRFS error (device loop1): superblock checksum mismatch 04:37:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:19 executing program 4: pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x800) bind$l2tp(r0, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x3f}], 0x3, 0x0) [ 419.984686] BTRFS error (device loop1): open_ctree failed [ 420.002930] BTRFS error (device loop1): superblock checksum mismatch 04:37:19 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x408100, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f00000000c0)=0x101, 0x4) 04:37:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 420.074098] BTRFS error (device loop1): open_ctree failed [ 420.089912] BTRFS error (device loop1): superblock checksum mismatch 04:37:19 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x7fffffff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) [ 420.184032] BTRFS error (device loop1): open_ctree failed [ 420.198599] BTRFS error (device loop1): superblock checksum mismatch 04:37:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, 0x0, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1ff}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48010}, 0x24048014) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 420.244779] print_req_error: I/O error, dev loop3, sector 128 [ 420.261579] BTRFS error (device loop1): open_ctree failed [ 420.275497] BTRFS error (device loop4): superblock checksum mismatch 04:37:19 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x408100, 0x0) 04:37:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 420.346286] BTRFS error (device loop4): open_ctree failed [ 420.355222] BTRFS error (device loop4): superblock checksum mismatch 04:37:20 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000280)={0x6, @sdr={0x33363248, 0x6}}) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 420.414338] BTRFS error (device loop4): open_ctree failed [ 420.431749] BTRFS error (device loop4): superblock checksum mismatch 04:37:20 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'team_slave_0\x00', 0x800}) 04:37:20 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x2000, 0x1) [ 420.494132] BTRFS error (device loop4): open_ctree failed [ 420.505434] BTRFS error (device loop4): superblock checksum mismatch 04:37:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x28c0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x120, @tick=0x2, 0x28, {0x80, 0x81}, 0xf7, 0x2, 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000300)={0x5, 0x2, 0x0, 'queue0\x00', 0xff}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f00000001c0)=""/234, &(0x7f00000002c0)=0xea) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x2, 'vlan0\x00', {0xb409}, 0xff81}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 420.614738] print_req_error: I/O error, dev loop4, sector 128 [ 420.627537] BTRFS error (device loop4): open_ctree failed [ 420.639408] BTRFS error (device loop3): superblock checksum mismatch 04:37:20 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 420.703974] BTRFS error (device loop3): open_ctree failed [ 420.727495] BTRFS error (device loop3): superblock checksum mismatch 04:37:20 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_delrule={0x3c, 0x21, 0x21, 0x0, 0x25dfdbfe, {0x2, 0x10, 0xe892f6f3ea575fc9, 0x1, 0x3, 0x0, 0x0, 0x6, 0x9}, [@FRA_DST={0x8, 0x1, @remote}, @FRA_FLOW={0x8, 0xb, 0x200}, @FRA_DST={0x8, 0x1, @empty}, @FRA_GENERIC_POLICY=@FRA_PRIORITY={0x8, 0x6, 0x80000001}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44840}, 0x8800) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:20 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000680)=[{&(0x7f0000000300)="5ec684947e5c43f125b67beb2d08b400a09ac1ae390d7f4b76db403ed2df60b9ffb43bb9d019cf66266123da7fc40a996e7b3e182a154ec2c1ec9cde609e7b3fddee0209f7a8bf582f4eaa6b38183757509d13f1476d6d2dd4720b2bbe384b1ff9fe5f7a8b9d750234eba985d2f1feea46450ef336fb7dc996b33f3846fc8e0b45c291b248fc6e17c6e49e5f8d1aed8f38a418c39e7955166a5aad149ba35ce8ff31a5fb2ac7ac0904a4510f52a8a6da", 0xb0}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000002340)="c0e254e48fa2aaeb33c97914918d79910475c692f87c61271346e149af54c3d5b0158d53f6f2ce6d61b8a8eec1d81a5ba86882230297a2a47cb20f955d85a72dcd18525867e62c7efe346f4ecdd8b25948112b74f845b4ae6b5ca6b2a7663d69714ebf90810044ef37fe39710dd1b68c982d7823b9795dcbc2201abdf1d995ad1971c6a49a0b0d7ba3fa14ce5ebcd3e09a09316c3373740f037a900114e6659c816f9554e078742e345e7aadac9a2b3d7e80482060620b8a67dddd4fa297ccb0d610b7c8474da05191f25003462683052f1ae060de96ad61f6a024d3b1ddd2a80b4c4e8b2ba0d3d12c5038e431c4b00ba5f45cdbb8f1fe3be0508d52697967f05d915c8a8eaf126dd96ccc44ae75a581a351151ea11417eec0a70a4f455beea92475eaad020f0550078840dab8db445cc0772bad3cd8cdf7362195def0fc60a86e040607c488f0b4bc7b01e230d5b1f47e74b6f55a37283f3da45bfe6e14ed9a60444a3e8c27cc19e94fc451756e721e4632c2fef75543e2a429e6e25ceeff67648a2730b69a598cea74391f2cbe73ef91a1151b23f01a48aa779e3ecbf38289ceddd1681723f7415b676e9bf447a63b37911fe07e7fb52bb173ee4c3ab5013d833d0b9f6f9429ea5c80f194f8dac5393c5add817a2d3dc2deb62b3b30bbbe2a041cfc15657a3114e83071be05205fe336c41ba9732fc9226153672517229cef9b256ad210c827a9e8decf70730bcc05fc062ec969eb9dd1c97a2aa15dba7ac83de79b7f360ab191f8ee584191b0dcf6a8240bc954232488cd250fe9ab38a8134a8ed96cd9996626bb2e9aaa2dec386fee44a10d5b4e84ca42d94d953f87ad72d6d259459804235b09b7b9ec8ce8a5f11026d643baee4fdf5fcb9873a538432234d485b9f0c5c3a59b4d18a8bb7749a8cfe7ae29c8593ed63efa0996a5d4ec4007e3fa7c02506f187d1ac56b167d4dcb9af952c9adcbd1639d011a150131b0188af721a1e0c26eec2aebe4fb1ef0429a6afc61c519cc5feb0b773de36d8d88deab02fe788c87a8e1bdf3858af7039b583436882f89d989358e793286a56bbde152cc19fc21e75efe81dc0013bf42601b70e445cb351c538e87c62e72073fbca215b4ce7517093c2fc41a7d71c8e1c0aae21d477916e46ba8311cc2091e6359e842f7b0376a27f451d8050a41ad5b434e08a669925dd8d447774980042494dd95004acf2fbd6dbb5d360e1efb0ae40851c3ecf1fb5ab0f3e3021307ff487a92ca66fad4d952c03e57689fa5504ee995049a5f82c291bebdf9c7302c09a51c20b8add6ee73b2b90dfa523fdc396c57c86ab5bed954b42b90acbdd818347f0318ad0fe537dff17ae4bbb262528f847350f64a4cf519f624a4131610cd41e91e58a725912d185f73584a6044976aa2e07c1980c11e2169a6d053585b31507e7a8d6936059f9f53811be59cfc1426cd4ca7f47271ac977cd6130f726f283ac9c180e3597b84b55f5e06b00e795a274dcd78f8fcf33549a255cc1be5f056ad2c870cc5c6df33adf447f854d8a2dbc82a7e4790ac5ea02367334a56a4402b21634a4bdf7472797a5a8582bd2646baf410f19ada9c2e14381b5b3f85d861b07bb685ac46385e6c28050c41ebd15b5598b024703bef72c428fd77480b7c78885189f7fde09373cb5b5bf8e4782862db59f5dd8b0efc4ee44ac137834fd4a0d41bc119c99f3d0f037259d786996477c5a51c25f428d4e629f2cd415a44864ad5f8c8c89684cad006e6debaca3f602fb989b833c6278ed3baf5719d4a97446adb3c3e8e2184fd7a3e2072d8bf4e6d1ec647cdcb45276389cf4d6b24e4b8e6b71216587d6431ec94128d59eac33dfa566b462b0c5beae0ba419d81bf4a11284c5dc7b4d5ab24fbfb6bc1d14b36890f6a7a4eb1c8df40fb4f0ebc877e7c87ce0a298133e75f995cc65ac10bc532cb32a453ea64c365bcc4b93dae96ae14098355b9c233cc93af8e6aa42c42588a049f55d2785c772f8f6380d8820c71b47308936473fc090db332a0aa2e50f1c8211186b936adcd460586fd05283430405bc1a96700eed3738b59cb7ea1b87c94ba5ef29cdf00ca6b8c8c2e0a5e234dbb89ad6b760d1faef05b22a8c07cb20c98c3e42c9b24e25ecc30e34d9297a49cb491708c385ea5d8eb74fe7d466dae7e989cd720a4479307f8d742d7cff24b02847d268652454be578550d9a68c1c84fe0971a3947968aa874ae7ee2ad09b1fefeda4ec898556483b3807b0dd2a011da09ab56bfb7ffa831ee2be51a1cd468a19f8fe441bbf8c83e3216459aee623da2631984e331f6cddadcd10b095dd6981fd4a43b5bdf1dabe4a7bf38486f9d0d9c5e2383dd7c068facc590a2c3b347810e736ff4f503ffff683cf66e972dccca04c68c15e35b8ff24399ba11d2c411629a486c613ca81d80f8adba78007760aeb6ee66a27c9d77f188ad0fba6e0499fcf7016c1b0e6e5365ad10a3eaf856106a64398ce50304263290eadfcee6d1bdf3fb17143c6d7d241cdf3e60a4aea9ee908914ddf34ce62e3b31e7e8c2e2c707a432ce6d3dac3c65615da635e6464a28cad29ce9f4ec2b6f6b3f0e4d3c378d3502229467e1f0310f5e202d3f7f84c88cc47c3e5e09075251882bab42543603433e5b724d1531fcf58ecab5eca6233b8fac27f00dadab8989c40e66959f15e85986225a49d196f98a74320bc8651e96b7c15c5ccffba6a10b2907ce887979e5f05c57ae866fe0a531db3ad0c18b0d858492b89783da6f44b5c7dfa937457d54b44b478c95973f648f7651ddf6806c94d0d694657a11b5270ce1e6b47174b5af0d0ec2c071bc5b3ed14385383c795e9b46f186fba1c2ee87cbca953c7423c37b63821fd741204a7700303f431c80781521afbc1d299bf5a32af163e5c55daad7dd1fd0e5d6865b4cd501afbd41b340837f8439ec2c5fda8c3c2fcce93264f0a46d76855c4a546af94b1d5b9b30f5fdb33f419ae678937d15146e2b51108c111c6d28780dafeb4166f82a749fa9bf9aa4b1c2d6f8496eb97890fc87a1f7c47516879231a41794fff0d46f3d64743007d6b0a966b97483182d8332e9e08aaa132848b5bf36aa9893fc068fdd884a954c19f6cb6502044627e04e62ca66b5dba8e2ed2632487cc495680cf3faf6efd234df9156ae611078c93532695323e8ffdd422defab39a1d6f1d2d2f189a6ecb9e353bcaa6de5444f3861cd7d0815daff2da51d5465f5f096c6ed8734068bab0b5190456848aced257cd96944caf955ef448a77bbf7287e66431324239e1e5dc5d40b86940d37875224d23e5dafbe77afb8da7f7785a6073bce2df1e9406fd42bbb010fd2af12414d58912bdb073a6917c7baa63b59af22e511a132f3ac8bf5bf35ffacf63d5501fbd16fa229115c628b87a248e3914335f5aa1fd9eda3bd873e0e9ee15a2f1a9903bf6e5c147d8aa0abbd3dd9d33dcd9b65b5278ca45f285f0e739fecc4f41e40b2eae585323a20dc81989057523db31836421c6e1817b70cd917378e15163ff5274d1e2c1a598f9604ba8e66b4b1f832a77253aa64751b8807969403894b7a344878fcfcdac0111f659fd4af1459f45524f4693d084dcaa0e885b138d5ece8d05fda7bb567dd3ed1285f06db8df4de442c8a0b50ba21c179c18314600c21723a338d50f40bd810921374e21948547ef3e390f515c396eb38d64afecb06732669f5c299f88626b49397a61e832faaf0338bc459c16b1e24bbe12de96a6358824b18883c9395d971e89f97121e7cdc13dc5c48a77151e65310a30f072682d0bda30f81e74fa6d7d62278e27b1466b7796f03fd0a8cb7afae809d5efd7e73bab561187ac996b8f570b5712ae0c865d2a3098218e20ff9d2e4df77254a522e4a8722d1afd219f5b90f7b81f09ecabfba2dd3f518228d697fcdc09edb6b38cd6d267b4ad5f5869345ffc69c2fde4ac3c0f613c8447f8cd9620aa76b7f96a015175e3a7d0542cb076e02a549ca73d86a1e69ad65c7e76eaf5dcc100608f15d89ee05560d62bc75a3dd0ac15604b1040c45c2482b0660417eb1c4c97666318d872e98cd2b455e721ed971ea657c675331fc63bd2fe349cdfe12d1c0e528ec86ccdb9815af652d9d8c647413ff6ba4a4618bd7e98f2bad6032b33637bdaa1da72cb46366012e870420105e02c87d8e7eab28d7f8723d72d18f15ab01dd79f24dc379f9c7c89529e694f218c547580539d723dc9b73baacbd4243ea30ea71d7d705bbd39fdbf2ba0c2156346f67196e2ee472807ccdf089c0bdb3414d891fd1f8f9da5431936474360af41f797ddbb43e759b098b31726199e6bca50e393c1ca33ee100a8feadc9b1c6f93e8c40fcd7e8dec92f947d99735ae3be7adcbc815888eeaa1391fb83f402c83ff3d0cb946ea50e8121adc8600d21ebbe661157eb073a4f86790ac128033a018fd12a684b1545e77c84bdc2958266c0e87a597017b53d4019ccc398aa98b0ab3ce3fa20eb03797baa1fc4a0bbb5e8be4dde369714ccb0c6d4c60b76df20b838424649ac9fc466fbaaa747f7f6444b9b0b48354dc74995f2d291cdbb0b35f9f744a943a7fcfd21f8b4ac858c21579404b9adfaf230c268915a6ef524af4e4296b42c8ac7fd9053b3199730e882630bf37467d77f6e40f0fea11690feb43f2f9793d5ba30053438b07349572e9ef12be6b874bdd77a5928f82bfc2205fb081a8f5671163919048275e2eb83c0e0bdc383aad9b6b18b4f053265eb014450b36914f339fbcc5b4b18431c7d09a91d115d81960092ab36cc3c1334fd6b82bee7a066eb8402413635cbfb469a424f40b4dd9c0c373daaffeb2b5d45b701c2056189d4c38ec324e3ef205ba9c7318a7f19480e774dea0211488c6880002c275c3058c5c80e353a4818d8f6891df111d7219e6afd0bbdafdd2d4c959478d38c556963240cf6aeb1b51a7a91568fc0b005d9340bc9048f6b9383c9fc90ca5ceababfe3f979ccad6697d524f46843fd20d11080f6ccecea35e5a4bc07177f985f6f87831c517730550dedec18d69a88cd7086cf454294b2332352f8b1a93b12ed5784861efe7ebc16dcb4314bd5c770ddb2b84b5e79865c8810f10a3d4881c7757bedde1ab81a41d020ba3378b2e2b8f2cd10701c5540c21b9d5444f3974d116e1e541b52a10f7d6d607442d71cbf2fdee458cd5d0bf9be3f5ed973acfcee98ef18f17bd7db99783981e7c9f48cda349b366044474e9f4b447d6cdeca6f3ac2b47f82e2880248197e71b7570e892dc88d347d1c172cda66204282685f7094de1a1412232e3b287408c52214c81a523b680ebb294c9f6566c667f25a945d19286b48b58471efc4247a6e0dff731c556a179fa37e31d8af63c132489cf8ba74badd408a48c33c16988afa4ba066af5e778fa3ba228f6486c5f79ea2e0beaaa35694036a7e13ef863caf31444bac5e2ec73444ec893fcbf971edd845458cb9caeb202bf54f008a044e591864a523d4786a4ad887e053818f99b01010b9d58e42e06d32fca703f10f71c74fd504b83def7baf60493ad4c65fe7f8c7886d6ed43ec52ae7fee724cf2233d843e04f56987faf79acdb7526b0914a048887192fdf8e1e844fa07437814a6ba69095affa4879e4dfc6dd03798894f34f4badca8b0cf5b08774d5e4079c2e1b9d560d7eaefab2e31ecef2af306579d273f3f07f5a7f1c1440ca9790ecdb638949b6874e045b8ea4a88490c4fbbed9c636c3fb757f74497cc748f76846400de9abda0b3e2516ac8592fedef545cff9c6", 0x1000}, {&(0x7f0000000440)="e135df82ebccf807df2f8513387a121834364e6b535b6d377547177ef1cf33fa41db77ba1882f327e5020c785f08c2fd39aed0b7eabc30aceb1cec753933fed46cbca36dd8d9", 0x46}, {&(0x7f00000004c0)="32cbb1e5a79dfc298f6f161051f30142ea98a443941a4787adf34fdcd334e76739528275c3acf8d34235441c78e2325c61ab2baa43c94d1d97d85ff42b668bf52d40f2626abebbffcc119880eb94bfbcca78446609fbd589474859e70234e12fa588050154c48d84e74b3bd394df4233f0015a6d7976cab97a9c92a1fb104ac98ac9deb2535bbde40c34b4b84ba10edfdf8c26a807b59451bd3e1d43232a6718c643d7", 0xa3}, {&(0x7f0000000580)="1a09ffad3dd6b145640f9521a62e2b2e426baeb9f4c69aa4220c306d44018b98cb0ffb871bebf98822547e94ecd99f6c6cad914f76d69c10f2a8650b3cf860dd326e5e30e2d1b8257159bdb2703992505ef6f3228a942b477870283284ff337f9f3b1b1b1afc7c93f4eb08b890a9834a7dbbd433c5aa13bb71143170d45475d965f4e5dcbb8321bfbe273332c36f4e08f2858d0c2064476d3132e765f985c3a76f71f21042a9cdb247de77bddaa2727b77908d0ff206b2e83cc2aedae90cb6dfff8dc637c309484c6eb6f50470fec8dc31fb59261165ba93c66602133432b159c52052f94c0b4ed785707a1c14", 0xed}], 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4800, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r2, 0x28, &(0x7f0000000140)}, 0x10) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$CAN_RAW_LOOPBACK(r4, 0x65, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2001, 0x5626e, 0x1f8, 0x0, 0x150, 0x150, 0x100, 0x150, 0x1d0, 0x1e8, 0x1e8, 0x1d0, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x13, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 420.791881] BTRFS error (device loop3): open_ctree failed [ 420.839981] BTRFS error (device loop3): superblock checksum mismatch 04:37:20 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c894}, 0x4008091) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000200)=0x4) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="8da4363ac0ed02001a0000004c01004d010000000000080000006a0000000000fff6f29c299748aeb81e1b00b10efd9a00000100000001fffffff60000005f42485266535f4dfc8cf545f5228a5de9935ad4d60c234bfd61509ef28a10f73095adc6c6adf413604290c0a98918000d4c973b7172478c5776f7bd38c21f5db4662079232a3301f953d7cda90115fe820b4d829d0a629cae274d9ca2077125b7ee8e03d8a34000000000000000981f8cfc2dcfbc9c3760cc63d5cb6b123c59070be58776131f8fd0b34f2165045ea28015e1a79768c64d92143f8a22528a1ac2098bc1117a9b34b5e92f9b8a5f182392b8ea0000", 0xf3, 0x8000010000}], 0x288021, 0x0) syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x3, 0x20080) [ 420.904044] BTRFS error (device loop3): open_ctree failed [ 420.913596] BTRFS error (device loop3): superblock checksum mismatch 04:37:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000240)) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$netrom(r2, &(0x7f0000000140)={{0x3, @null}, [@bcast, @remote, @netrom, @default, @rose, @rose, @rose, @bcast]}, &(0x7f0000000080)=0x48) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f00000001c0)=0x3ff, &(0x7f0000000200)=0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 420.948247] BTRFS error (device loop3): open_ctree failed [ 420.974325] BTRFS error (device loop3): superblock checksum mismatch [ 421.094785] BTRFS error (device loop3): open_ctree failed [ 421.107473] BTRFS error (device loop0): superblock checksum mismatch 04:37:20 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000280)={0x7, 0x9, 0x4, 0x400000, 0x5, {r3, r4/1000+10000}, {0x5, 0xc, 0x1, 0xe3, 0x9, 0x20, "e0cf4649"}, 0x0, 0x5, @userptr=0x2, 0x4, 0x0, r0}) setsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000200)={0x8b28, 0x1f, 0x1, 0x3}, 0x8) r6 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$ax25(r6, &(0x7f0000000080)="d36d43749ee00c8f7aca59b1d02e0f6f8868792149611b8b67a9e7ff73ea404bdc042daaaf74f4a1442e287d512985bb634b3f1e53b0f45ef88caa82abfeacea1f5502fb5a14bcb17a9524aa0db3912f926632b8ad39f9139859c5e429cb273bc7", 0x61, 0x40040d4, 0x0, 0x0) timerfd_create(0x8, 0x80000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VFIO_IOMMU_UNMAP_DMA(r8, 0x3b72, &(0x7f0000000300)={0x18, 0x0, 0x0, 0x6}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:20 executing program 5: unshare(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000700)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 04:37:20 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = geteuid() r3 = getgid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x2001408, &(0x7f0000000380)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x401}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x8173}}, {@max_read={'max_read', 0x3d, 0x5}}], [{@uid_eq={'uid', 0x3d, r4}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x1000) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x4}], 0x3, 0x0) 04:37:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 421.167097] BTRFS error (device loop0): open_ctree failed 04:37:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:20 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKRRPART(r3, 0x125f, 0x0) [ 421.227940] print_req_error: I/O error, dev loop0, sector 128 [ 421.250143] BTRFS error (device loop1): superblock checksum mismatch [ 421.308881] BTRFS error (device loop1): open_ctree failed [ 421.322103] BTRFS error (device loop4): unsupported checksum algorithm 1 [ 421.354774] BTRFS error (device loop4): superblock checksum mismatch [ 421.481341] BTRFS error (device loop4): open_ctree failed 04:37:21 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 421.672176] BTRFS error (device loop4): unsupported checksum algorithm 1 [ 421.686476] BTRFS error (device loop4): superblock checksum mismatch 04:37:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000000)=0x3f, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 04:37:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 421.747385] BTRFS error (device loop4): open_ctree failed [ 421.771470] BTRFS error (device loop4): unsupported checksum algorithm 1 [ 421.785019] BTRFS error (device loop4): superblock checksum mismatch 04:37:21 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ustat(0xb6, &(0x7f0000000080)) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x1410c0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000200)={r5, 0x19}) [ 421.824766] BTRFS error (device loop4): open_ctree failed [ 421.836099] BTRFS error (device loop4): unsupported checksum algorithm 1 [ 421.878290] BTRFS error (device loop4): superblock checksum mismatch [ 421.973925] BTRFS error (device loop4): open_ctree failed [ 421.988818] BTRFS error (device loop4): unsupported checksum algorithm 1 04:37:21 executing program 5: unshare(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000700)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 04:37:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:21 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 422.036378] print_req_error: I/O error, dev loop1, sector 0 [ 422.065131] BTRFS error (device loop4): superblock checksum mismatch [ 422.234080] BTRFS error (device loop4): open_ctree failed 04:37:22 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x15}, 0xc0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2001, 0x5626e, 0x1f8, 0x0, 0x150, 0x150, 0x100, 0x150, 0x1d0, 0x1e8, 0x1e8, 0x1d0, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) flistxattr(r3, &(0x7f0000000280)=""/131, 0x83) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 422.473558] BTRFS error (device loop0): superblock checksum mismatch [ 422.576570] BTRFS error (device loop0): open_ctree failed [ 422.592614] BTRFS error (device loop0): superblock checksum mismatch 04:37:22 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 422.703875] BTRFS error (device loop0): open_ctree failed [ 422.715233] BTRFS error (device loop3): superblock checksum mismatch 04:37:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 422.789198] BTRFS error (device loop3): open_ctree failed [ 422.797649] BTRFS error (device loop3): superblock checksum mismatch [ 422.874094] BTRFS error (device loop3): open_ctree failed [ 422.886473] BTRFS error (device loop3): superblock checksum mismatch 04:37:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:22 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000080)=0x4, 0x4) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:22 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 423.026484] BTRFS error (device loop3): open_ctree failed 04:37:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 423.075221] print_req_error: I/O error, dev loop0, sector 128 [ 423.096812] BTRFS error (device loop3): superblock checksum mismatch [ 423.154222] BTRFS error (device loop3): open_ctree failed [ 423.164971] BTRFS error (device loop3): superblock checksum mismatch 04:37:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 423.238509] BTRFS error (device loop3): open_ctree failed [ 423.252877] BTRFS error (device loop3): superblock checksum mismatch 04:37:23 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 423.305218] BTRFS error (device loop3): open_ctree failed [ 423.314668] BTRFS error (device loop3): superblock checksum mismatch [ 423.364891] BTRFS error (device loop3): open_ctree failed [ 423.378462] print_req_error: I/O error, dev loop3, sector 128 [ 423.389718] BTRFS error (device loop5): superblock checksum mismatch 04:37:23 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc000}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 423.446748] BTRFS error (device loop5): open_ctree failed 04:37:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 423.499465] BTRFS error (device loop5): superblock checksum mismatch [ 423.613873] BTRFS error (device loop5): open_ctree failed [ 423.634285] BTRFS error (device loop0): superblock checksum mismatch 04:37:23 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 423.684169] BTRFS error (device loop0): open_ctree failed [ 423.696747] BTRFS error (device loop0): superblock checksum mismatch 04:37:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 423.773787] BTRFS error (device loop0): open_ctree failed [ 423.782981] BTRFS error (device loop0): superblock checksum mismatch 04:37:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 423.886698] BTRFS error (device loop0): open_ctree failed [ 423.899989] BTRFS error (device loop5): superblock checksum mismatch 04:37:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 423.964470] BTRFS error (device loop5): open_ctree failed [ 423.983892] BTRFS error (device loop5): superblock checksum mismatch 04:37:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 424.047905] BTRFS error (device loop5): open_ctree failed [ 424.068729] BTRFS error (device loop5): superblock checksum mismatch 04:37:23 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 424.193857] BTRFS error (device loop5): open_ctree failed [ 424.202338] BTRFS error (device loop5): superblock checksum mismatch 04:37:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 424.267410] BTRFS error (device loop5): open_ctree failed [ 424.288403] BTRFS error (device loop5): superblock checksum mismatch 04:37:23 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:24 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 424.383821] BTRFS error (device loop5): open_ctree failed [ 424.401446] BTRFS error (device loop0): superblock checksum mismatch [ 424.515046] BTRFS error (device loop0): open_ctree failed [ 424.523339] BTRFS error (device loop5): superblock checksum mismatch [ 424.594401] BTRFS error (device loop5): open_ctree failed 04:37:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) [ 424.643905] BTRFS error (device loop5): superblock checksum mismatch 04:37:24 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 424.697004] BTRFS error (device loop5): open_ctree failed 04:37:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) 04:37:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 424.819184] BTRFS error (device loop5): superblock checksum mismatch 04:37:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) [ 424.923954] BTRFS error (device loop5): open_ctree failed [ 424.932193] BTRFS error (device loop1): superblock checksum mismatch 04:37:24 executing program 5: syz_mount_image$btrfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) [ 425.084194] BTRFS error (device loop1): open_ctree failed 04:37:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) 04:37:24 executing program 5: syz_mount_image$btrfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) [ 425.301710] BTRFS error (device loop1): superblock checksum mismatch 04:37:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) [ 425.344875] print_req_error: I/O error, dev loop0, sector 0 [ 425.359482] BTRFS error (device loop1): open_ctree failed 04:37:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:25 executing program 5: syz_mount_image$btrfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) [ 425.432541] print_req_error: I/O error, dev loop5, sector 0 04:37:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) [ 425.530227] BTRFS error (device loop1): superblock checksum mismatch [ 425.575819] BTRFS error (device loop1): open_ctree failed 04:37:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:25 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) 04:37:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3, 0x0) [ 425.697418] print_req_error: I/O error, dev loop0, sector 0 04:37:25 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) [ 425.744528] BTRFS error (device loop1): superblock checksum mismatch 04:37:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3, 0x0) [ 425.833887] BTRFS error (device loop1): open_ctree failed [ 425.854332] print_req_error: I/O error, dev loop5, sector 0 [ 425.875636] print_req_error: I/O error, dev loop1, sector 0 04:37:25 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) 04:37:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3, 0x0) 04:37:25 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3, 0x0) [ 426.025645] BTRFS error (device loop1): superblock checksum mismatch 04:37:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x3, 0x0) [ 426.105222] BTRFS error (device loop1): open_ctree failed 04:37:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 426.256931] BTRFS error (device loop1): superblock checksum mismatch [ 426.343790] BTRFS error (device loop1): open_ctree failed 04:37:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:26 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3, 0x0) 04:37:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x3, 0x0) 04:37:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:26 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3, 0x0) [ 426.738707] BTRFS error (device loop1): superblock checksum mismatch 04:37:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x3, 0x0) 04:37:26 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x3, 0x0) [ 426.883660] BTRFS error (device loop1): open_ctree failed 04:37:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x10000}], 0x3, 0x0) 04:37:26 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x3, 0x0) [ 427.039998] BTRFS error (device loop1): superblock checksum mismatch [ 427.103907] BTRFS error (device loop1): open_ctree failed 04:37:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x10000}], 0x3, 0x0) 04:37:26 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x3, 0x0) [ 427.178954] print_req_error: I/O error, dev loop1, sector 0 [ 427.284907] print_req_error: I/O error, dev loop0, sector 0 04:37:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:27 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x10000}], 0x3, 0x0) 04:37:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x10000}], 0x3, 0x0) 04:37:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140), 0x0, 0x10000}], 0x3, 0x0) [ 427.630047] BTRFS error (device loop1): superblock checksum mismatch 04:37:27 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x10000}], 0x3, 0x0) [ 427.733981] BTRFS error (device loop1): open_ctree failed 04:37:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 427.844923] print_req_error: I/O error, dev loop0, sector 0 04:37:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140), 0x0, 0x10000}], 0x3, 0x0) 04:37:27 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x10000}], 0x3, 0x0) [ 427.910561] BTRFS error (device loop1): superblock checksum mismatch [ 427.983719] BTRFS error (device loop1): open_ctree failed 04:37:27 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140), 0x0, 0x10000}], 0x3, 0x0) [ 428.038284] print_req_error: I/O error, dev loop5, sector 0 [ 428.067848] print_req_error: I/O error, dev loop0, sector 0 04:37:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140), 0x0, 0x10000}], 0x3, 0x0) [ 428.230738] BTRFS error (device loop1): superblock checksum mismatch [ 428.287600] BTRFS error (device loop1): open_ctree failed 04:37:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:28 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140), 0x0, 0x10000}], 0x3, 0x0) 04:37:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2", 0x24, 0x10000}], 0x3, 0x0) 04:37:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2", 0x24, 0x10000}], 0x3, 0x0) 04:37:28 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140), 0x0, 0x10000}], 0x3, 0x0) [ 428.487283] BTRFS error (device loop1): superblock checksum mismatch 04:37:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2", 0x24, 0x10000}], 0x3, 0x0) 04:37:28 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2", 0x24, 0x10000}], 0x3, 0x0) [ 428.573638] BTRFS error (device loop1): open_ctree failed 04:37:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000", 0x36, 0x10000}], 0x3, 0x0) 04:37:28 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2", 0x24, 0x10000}], 0x3, 0x0) [ 428.768900] BTRFS error (device loop1): superblock checksum mismatch 04:37:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000", 0x36, 0x10000}], 0x3, 0x0) [ 428.864104] BTRFS error (device loop1): open_ctree failed 04:37:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:28 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2", 0x24, 0x10000}], 0x3, 0x0) 04:37:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) 04:37:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000", 0x36, 0x10000}], 0x3, 0x0) 04:37:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000", 0x3f, 0x10000}], 0x3, 0x0) 04:37:29 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000", 0x36, 0x10000}], 0x3, 0x0) 04:37:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) 04:37:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000", 0x3f, 0x10000}], 0x3, 0x0) 04:37:29 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000", 0x36, 0x10000}], 0x3, 0x0) 04:37:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000", 0x3f, 0x10000}], 0x3, 0x0) 04:37:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) 04:37:29 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000", 0x36, 0x10000}], 0x3, 0x0) 04:37:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) 04:37:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f424852", 0x44, 0x10000}], 0x3, 0x0) 04:37:29 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000", 0x3f, 0x10000}], 0x3, 0x0) 04:37:29 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x42) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)={0x14, r6, 0x821}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r4, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x40, r6, 0x4, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x21c}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x3}}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)=ANY=[@ANYBLOB="2c800000", @ANYRES16=r8, @ANYBLOB="0a002b74000000000000000c000400fdffffffffffffff00"/38], 0x2c}, 0x1, 0x0, 0x0, 0xfedcdc6ca15aa55a}, 0x40000) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x70, r8, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x303}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4599}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3f}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x401}]}, 0x70}, 0x1, 0x0, 0x0, 0x2001c000}, 0x4040) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r8, 0x8, 0x70bd29, 0x1, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x400}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) setsockopt$inet_dccp_int(r3, 0x21, 0x4, &(0x7f0000000080)=0xff, 0x4) 04:37:29 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000", 0x3f, 0x10000}], 0x3, 0x0) [ 430.291051] BTRFS error (device loop4): superblock checksum mismatch 04:37:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) 04:37:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f424852", 0x44, 0x10000}], 0x3, 0x0) [ 430.383554] BTRFS error (device loop4): open_ctree failed [ 430.439579] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 1595927778941759677 transid 1024 /dev/loop4 [ 430.478638] print_req_error: 7 callbacks suppressed [ 430.478643] print_req_error: I/O error, dev loop5, sector 0 04:37:30 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000", 0x3f, 0x10000}], 0x3, 0x0) [ 430.495653] print_req_error: I/O error, dev loop1, sector 128 [ 430.513241] BTRFS error (device loop4): unsupported checksum algorithm 19 04:37:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) 04:37:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f424852", 0x44, 0x10000}], 0x3, 0x0) [ 430.548679] BTRFS error (device loop4): superblock checksum mismatch 04:37:30 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) [ 430.633461] BTRFS error (device loop4): open_ctree failed 04:37:30 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f424852", 0x44, 0x10000}], 0x3, 0x0) [ 430.802925] BTRFS error (device loop4): superblock checksum mismatch [ 430.873882] BTRFS error (device loop4): open_ctree failed [ 430.944751] BTRFS error (device loop4): superblock checksum mismatch 04:37:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3, 0x0) 04:37:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f4248526653", 0x46, 0x10000}], 0x3, 0x0) 04:37:30 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f424852", 0x44, 0x10000}], 0x3, 0x0) [ 431.014345] BTRFS error (device loop4): open_ctree failed 04:37:30 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xc5, 0xc0480) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0x8, 0x6d75, 0x81}) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000080)) 04:37:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3, 0x0) 04:37:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f4248526653", 0x46, 0x10000}], 0x3, 0x0) 04:37:30 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f424852", 0x44, 0x10000}], 0x3, 0x0) [ 431.136441] print_req_error: I/O error, dev loop5, sector 0 [ 431.139310] print_req_error: I/O error, dev loop4, sector 0 [ 431.171584] print_req_error: I/O error, dev loop0, sector 0 [ 431.254761] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 0 transid 0 /dev/loop4 04:37:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3, 0x0) 04:37:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f4248526653", 0x46, 0x10000}], 0x3, 0x0) 04:37:31 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f4248526653", 0x46, 0x10000}], 0x3, 0x0) [ 431.298623] BTRFS error (device loop4): superblock checksum mismatch [ 431.335679] print_req_error: I/O error, dev loop0, sector 0 04:37:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x3, 0x0) [ 431.394007] BTRFS error (device loop4): open_ctree failed 04:37:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f", 0x47, 0x10000}], 0x3, 0x0) 04:37:31 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f4248526653", 0x46, 0x10000}], 0x3, 0x0) 04:37:31 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000080)={0x9, 0x5f, 0x1, 0x4800, r3}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x3, 0x0) 04:37:31 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f4248526653", 0x46, 0x10000}], 0x3, 0x0) 04:37:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f", 0x47, 0x10000}], 0x3, 0x0) [ 431.998236] BTRFS error (device loop4): superblock checksum mismatch 04:37:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x3, 0x0) 04:37:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f", 0x47, 0x10000}], 0x3, 0x0) 04:37:31 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f", 0x47, 0x10000}], 0x3, 0x0) [ 432.153949] BTRFS error (device loop4): open_ctree failed 04:37:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x10000}], 0x3, 0x0) 04:37:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48}], 0x3, 0x0) [ 432.242007] print_req_error: I/O error, dev loop4, sector 0 [ 432.289566] BTRFS error (device loop4): superblock checksum mismatch [ 432.356084] BTRFS error (device loop4): open_ctree failed 04:37:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:32 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f", 0x47, 0x10000}], 0x3, 0x0) 04:37:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48}], 0x3, 0x0) 04:37:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x10000}], 0x3, 0x0) 04:37:32 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file1\x00', 0x0, 0x10}, 0x10) syz_open_dev$sndmidi(&(0x7f0000000300)='/dev/snd/midiC#D#\x00', 0x3, 0x14881) r3 = fcntl$dupfd(r2, 0x0, r1) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e21, 0x8001, @private1={0xfc, 0x1, [], 0x1}, 0xffffff43}, {0xa, 0x4e20, 0xffff8001, @loopback, 0x1}, 0xffff, [0x4a, 0x8001, 0x4, 0x7, 0x9, 0x80, 0x8000, 0x2]}, 0x5c) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000380)={0x13, 0x6, 0x4, 0x2000000, 0x3, {r5, r6/1000+60000}, {0x2, 0x2, 0xeb, 0xff, 0x4, 0x9, "a69723d2"}, 0x4, 0x3, @offset=0xfff, 0x5, 0x0, r7}) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f0000000c40)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x3, 0x0, 0xff, 0xb, 0x5, 0x8}, &(0x7f0000000200)=0x20) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:32 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f", 0x47, 0x10000}], 0x3, 0x0) 04:37:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48}], 0x3, 0x0) 04:37:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x10000}], 0x3, 0x0) [ 432.926227] BTRFS error (device loop4): superblock checksum mismatch [ 432.998142] BTRFS error (device loop4): open_ctree failed 04:37:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140), 0x0, 0x10000}], 0x3, 0x0) [ 433.047288] print_req_error: I/O error, dev loop4, sector 0 04:37:32 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48}], 0x3, 0x0) 04:37:32 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x8}, &(0x7f00000000c0)=0x8) r3 = fcntl$dupfd(r0, 0x0, r0) fcntl$setstatus(r0, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 433.211316] print_req_error: I/O error, dev loop1, sector 0 [ 433.235085] BTRFS error (device loop4): superblock checksum mismatch [ 433.367306] BTRFS error (device loop4): open_ctree failed 04:37:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140), 0x0, 0x10000}], 0x3, 0x0) 04:37:33 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48}], 0x3, 0x0) 04:37:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:33 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, 'btrfs\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040}, 0x20000000) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140), 0x0, 0x10000}], 0x3, 0x0) [ 433.811935] BTRFS error (device loop4): superblock checksum mismatch 04:37:33 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48}], 0x3, 0x0) [ 433.854299] BTRFS error (device loop4): open_ctree failed 04:37:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2", 0x24, 0x10000}], 0x3, 0x0) 04:37:33 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 433.914085] print_req_error: I/O error, dev loop1, sector 0 [ 433.947824] BTRFS error (device loop4): superblock checksum mismatch [ 434.016668] BTRFS error (device loop4): open_ctree failed 04:37:33 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r3 = socket(0x0, 0xa, 0x4) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x154, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8, 0x3, 0x400}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x154}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="900200001200040027bd7000ffdbdf251f01e5a44e234e2405000000810000000000900000000080030000007f000000c753ffff20000000", @ANYRES32=r2, @ANYBLOB="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"], 0x290}, 0x1, 0x0, 0x0, 0x20000840}, 0x8000) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000280)=0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000cc0)={0xffffffffffffffff, 0x5, 0x7, "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"}) recvfrom$rose(r5, &(0x7f00000002c0)=""/230, 0xe6, 0x40010021, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r7, 0x4040534e, &(0x7f00000003c0)={0x208, @tick=0x4, 0xd5, {0x3f, 0xd9}, 0x6, 0x2, 0x13}) 04:37:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2", 0x24, 0x10000}], 0x3, 0x0) 04:37:33 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 434.239664] BTRFS error (device loop4): superblock checksum mismatch [ 434.313809] BTRFS error (device loop4): open_ctree failed [ 434.429688] BTRFS error (device loop4): superblock checksum mismatch 04:37:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2", 0x24, 0x10000}], 0x3, 0x0) 04:37:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 434.543315] BTRFS error (device loop4): open_ctree failed 04:37:34 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x4040001) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) 04:37:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000", 0x36, 0x10000}], 0x3, 0x0) [ 434.795872] BTRFS error (device loop4): superblock checksum mismatch [ 434.854111] BTRFS error (device loop4): open_ctree failed 04:37:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000", 0x36, 0x10000}], 0x3, 0x0) 04:37:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 434.967947] BTRFS error (device loop4): superblock checksum mismatch 04:37:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000", 0x36, 0x10000}], 0x3, 0x0) [ 435.053532] BTRFS error (device loop4): open_ctree failed 04:37:34 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x10000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="8da43603000000000a0000004c01004d0100006fac00000080000000000000007a00faff0000fff6f2a2290efd005f42485266535f4d54ad24ace42d389892733438d46b1cfd67b6900b9c73606e362740ab7c11bfedc2b1e98632ed4037f1e8f9a752b0e0a0a251fd4fe2f5ec3edcd5c9ea088eabae0249409d6a4da72066f3f422dac2474b67555688590dafecacfcf401dac9b0efe24fe25e1bc4f8946bda7fb5d9ca120ea92dc76e87a302b72ed37db5aa55a63a23d89a2b6f977f0a0c6461e948cd4b85e0014973ad549bd50122ef1a5f1839a7793ce45cb3be268a3e5cfa28cb8a0e162fcf5adb0300dd6cacff15d6b832dfed108a911bc8f5f53eba5befc0bb072b19fb1a3bbe365f8bc1122c8011f928f8300dcf5cb8016b5dbd8ca0daec7f112bfb7d785e0010d023a88b260000", 0x132, 0x3}], 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(r3, 0x2288, &(0x7f0000000000)) 04:37:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000", 0x3f, 0x10000}], 0x3, 0x0) 04:37:35 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a22997000000000038f678acac01fffffff60000005f42485266535f4d0000000000000000", 0x48, 0x10000}], 0x2, 0x0) 04:37:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000", 0x3f, 0x10000}], 0x3, 0x0) [ 435.643462] print_req_error: 4 callbacks suppressed [ 435.643467] print_req_error: I/O error, dev loop1, sector 0 [ 435.664496] print_req_error: I/O error, dev loop4, sector 0 04:37:35 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000080)={0x1, 0x0, [{}]}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000", 0x3f, 0x10000}], 0x3, 0x0) [ 435.888279] BTRFS error (device loop4): superblock checksum mismatch [ 435.944395] BTRFS error (device loop4): open_ctree failed [ 435.960822] print_req_error: I/O error, dev loop1, sector 0 04:37:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f424852", 0x44, 0x10000}], 0x3, 0x0) [ 436.068605] BTRFS error (device loop4): superblock checksum mismatch [ 436.145249] BTRFS error (device loop4): open_ctree failed [ 436.154196] BTRFS error (device loop4): superblock checksum mismatch [ 436.204060] print_req_error: I/O error, dev loop1, sector 0 [ 436.234768] BTRFS error (device loop4): open_ctree failed 04:37:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x72b5a27939b3fd02, &(0x7f0000000500)="a4ef256af107d3013a042b85ff1f5d2a14d5c8a42fdcfb93fbe7483fed642733a3ca3aba88e874547e8fc671b31022170d4d55b73d5e5147f8a96f12798132531633e0cc38f07d014c3b19754c9014d8c71e35cd6e3c6073da67abf323997add469869540247bdb9", 0x68) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000480), &(0x7f00000004c0)=0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x400001, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000440)=0x2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="60000000200000022bbd7000fedbdf250a140002c900000203000000140001002001000000000000000000000000000108000400ff0700001400010000000000000000000000ffff7f00000114000100ff0100000000000000ffe77231d70234"], 0x60}}, 0x8010) r6 = fcntl$dupfd(r2, 0x0, r2) sendmsg$NFQNL_MSG_VERDICT_BATCH(r6, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x70, 0x3, 0x3, 0x0, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x68}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x5}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xf800000}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x9}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x9}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0xfff}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x80000000}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0x1}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000040}, 0x44000) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f424852", 0x44, 0x10000}], 0x3, 0x0) 04:37:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x0, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f424852", 0x44, 0x10000}], 0x3, 0x0) [ 436.545829] print_req_error: I/O error, dev loop1, sector 0 [ 436.564179] BTRFS error (device loop0): superblock checksum mismatch [ 436.623298] BTRFS error (device loop0): open_ctree failed 04:37:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f4248526653", 0x46, 0x10000}], 0x3, 0x0) 04:37:36 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = accept(r1, &(0x7f0000000080)=@l2, &(0x7f0000000100)=0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="210800000000000000001f5b5e0f"], 0x14}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000340)={'wg1\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0xc14000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r4, 0x8, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x3c}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x4040) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x7fffffff) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 436.929204] BTRFS error (device loop0): superblock checksum mismatch 04:37:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f4248526653", 0x46, 0x10000}], 0x3, 0x0) [ 437.003914] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 49472 transid 0 /dev/loop4 [ 437.033455] BTRFS error (device loop0): open_ctree failed 04:37:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 437.099116] BTRFS error (device loop4): superblock checksum mismatch 04:37:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f4248526653", 0x46, 0x10000}], 0x3, 0x0) [ 437.193280] BTRFS error (device loop4): open_ctree failed 04:37:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 437.285855] BTRFS error (device loop4): superblock checksum mismatch [ 437.338657] BTRFS error (device loop4): open_ctree failed 04:37:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x0, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f", 0x47, 0x10000}], 0x3, 0x0) 04:37:37 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x5, 0x8001) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) 04:37:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 437.516758] print_req_error: I/O error, dev loop4, sector 128 [ 437.538709] BTRFS error (device loop5): superblock checksum mismatch 04:37:37 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0x0, 0x0, 0x25dfdbfe, {}, ["", ""]}, 0x1c}}, 0x2000c880) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x2, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x5}, 0x20008004) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 437.623300] BTRFS error (device loop5): open_ctree failed 04:37:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f", 0x47, 0x10000}], 0x3, 0x0) 04:37:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x0, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 437.683949] print_req_error: I/O error, dev loop5, sector 0 04:37:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x0, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 437.795916] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 0 transid 0 /dev/loop4 04:37:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0x0, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 437.858154] BTRFS error (device loop4): superblock checksum mismatch [ 437.933321] BTRFS error (device loop4): open_ctree failed 04:37:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x0, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f", 0x47, 0x10000}], 0x3, 0x0) 04:37:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x0, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0x0, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:37 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r5, 0xc0145401, &(0x7f00000002c0)={0x3, 0x3, 0x3bbe, 0x3, 0x9b1}) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=ANY=[@ANYBLOB="54dd00002400290d000000000000000000000000580cf71ff2917411cbf660abc362b1", @ANYRES32=r6, @ANYBLOB="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"/316], 0x154}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000200)={@rand_addr=' \x01\x00', 0x42, r6}) socket$inet6(0xa, 0x2, 0x425a) accept$nfc_llcp(r3, &(0x7f0000000100), &(0x7f0000000180)=0x60) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) 04:37:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x0, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48}], 0x3, 0x0) [ 438.174527] BTRFS error (device loop4): superblock checksum mismatch 04:37:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 438.293587] BTRFS error (device loop4): open_ctree failed 04:37:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0x0, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48}], 0x3, 0x0) 04:37:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0x0, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 438.422124] BTRFS error (device loop4): superblock checksum mismatch [ 438.502254] BTRFS error (device loop4): open_ctree failed 04:37:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0x0, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48}], 0x3, 0x0) 04:37:38 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x7, 0x3, &(0x7f0000000340)=[{&(0x7f00000003c0)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}, {&(0x7f0000000280)="f53b6439c4aab85029fef5935ec8f6e92883842e4349423564f6431b274fea9e218f9a5209ba94e4ed3be9bf14f5681f4894634c1b323307311ccfcfa0fc5759b32736dd31e6fdb1e98de9b60f2558318dba7e4c16e0380fccf87af50b63994f62f22a10dc2e07c8fb7e5c58dcbe1c9b18dcbb3cc1fba47ee7b7d155e87275ed287af11f68bdc66d15f5997f5c8323f0842d0d713c653e40872b76a894178ce10635681f08fded9d46", 0xa9, 0x4}, {&(0x7f0000000100)="77c611c02a7256cfe1fbdb5bbc39dcd486badcfc97761588d97b16ae4f588a1f37ef15c385d1452c47ca95b3e6797ee7916636dcdf22", 0x36, 0x6}], 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$bt_rfcomm(r3, &(0x7f0000000040)={0x1f, @any, 0x3}, 0xa) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000080)="840ca070b4618f03c97cfc0e226d570e824ab59d912f73a7cd1aa28f8d8e991dca89078836d16dccda29d606c383971793c50ed6f4789122a3f236fc7a3fcc55f10d818381e70257042ad51f36fe0bdde1f6a5f8fb6445452ed989743ccb16af7eeadec3944e21b887e7") r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETBLKSIZE(r5, 0xc0045004, &(0x7f0000000200)) 04:37:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0x0, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 438.724690] BTRFS error (device loop4): superblock checksum mismatch 04:37:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0x0, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 438.793309] BTRFS error (device loop4): open_ctree failed [ 438.877183] BTRFS error (device loop4): superblock checksum mismatch [ 438.985289] BTRFS error (device loop4): open_ctree failed 04:37:38 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'os2.', 'ppp0bdev%\x00'}, &(0x7f0000000100)='cpuset@\x00', 0x8, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 439.119630] print_req_error: I/O error, dev loop4, sector 0 04:37:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 04:37:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0x0, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 439.220559] BTRFS error (device loop4): superblock checksum mismatch [ 439.297894] BTRFS error (device loop4): open_ctree failed [ 439.316205] BTRFS error (device loop4): superblock checksum mismatch 04:37:39 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r4) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r5, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r4, 0x0, 0x12f}]) io_cancel(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x101, 0xffffffffffffffff, &(0x7f0000000280)="0f93e1dda5e553599a69138f1705d37f52d41d315edec94116cd8524962e4283e5edf2bc2770589404a670c88a1f5bedcb7fd5967de7cddd16c843feb24fb09a71eaff01974d6ab453d315ed3c714e338ac0bf9e837c529b86d6cada5dd86a1ff915ff8fdf73f0233b2be040aa8a267c5dbf824e6e5f5a38fd73c860957410bcd958995e447673b2ca9b3978a65c48120d8c54f8b8534f312e4e89e80f277499ff4e32659338bad0936749e0480300fa8be3d10fa0644213cd9bc41da9deec6f5759418a636f4da23deb85c54d1241aea8fb7f3263562bf965c3f8def7541ae425f0b5c732d9ab4225f2892c92d92f49c577502c", 0xf4, 0x80, 0x0, 0x2, r3}, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r3, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080), 0x10) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02080a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001ffff00000000000000005266535f4d", 0x48, 0x10000}], 0x3, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) [ 439.404537] BTRFS error (device loop4): open_ctree failed 04:37:39 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0x0, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 439.579228] BTRFS error (device loop5): superblock checksum mismatch 04:37:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0x0, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 439.634431] BTRFS error (device loop5): open_ctree failed [ 439.693126] print_req_error: I/O error, dev loop5, sector 0 04:37:39 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000280)={0x7, 0x9, 0x4, 0x400000, 0x5, {r3, r4/1000+10000}, {0x5, 0xc, 0x1, 0xe3, 0x9, 0x20, "e0cf4649"}, 0x0, 0x5, @userptr=0x2, 0x4, 0x0, r0}) setsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000200)={0x8b28, 0x1f, 0x1, 0x3}, 0x8) r6 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$ax25(r6, &(0x7f0000000080)="d36d43749ee00c8f7aca59b1d02e0f6f8868792149611b8b67a9e7ff73ea404bdc042daaaf74f4a1442e287d512985bb634b3f1e53b0f45ef88caa82abfeacea1f5502fb5a14bcb17a9524aa0db3912f926632b8ad39f9139859c5e429cb273bc7", 0x61, 0x40040d4, 0x0, 0x0) timerfd_create(0x8, 0x80000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VFIO_IOMMU_UNMAP_DMA(r8, 0x3b72, &(0x7f0000000300)={0x18, 0x0, 0x0, 0x6}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:39 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) ioctl$MON_IOCH_MFLUSH(r3, 0x9208, 0x1000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2001, 0x5626e, 0x1f8, 0x0, 0x150, 0x150, 0x100, 0x150, 0x1d0, 0x1e8, 0x1e8, 0x1d0, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) open_by_handle_at(r6, &(0x7f0000000100)={0x2b, 0x4, "8035f4f3a3bc0a8ea0a1cd54e4f76307d964cb3ed8072e2e3c4aa5b45d0be1e746b21f"}, 0xe0000) ioctl$KVM_GET_REG_LIST(r5, 0xc008aeb0, &(0x7f00000000c0)={0x5, [0x60, 0x7, 0x80, 0x9, 0x40]}) 04:37:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, 0x0) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 439.898266] BTRFS error (device loop5): unsupported checksum algorithm 1 [ 439.932177] BTRFS error (device loop5): superblock checksum mismatch [ 440.003669] BTRFS error (device loop5): open_ctree failed [ 440.015381] BTRFS error (device loop5): unsupported checksum algorithm 1 [ 440.042285] BTRFS error (device loop5): superblock checksum mismatch 04:37:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0x0, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:39 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000280)={0x7, 0x9, 0x4, 0x400000, 0x5, {r3, r4/1000+10000}, {0x5, 0xc, 0x1, 0xe3, 0x9, 0x20, "e0cf4649"}, 0x0, 0x5, @userptr=0x2, 0x4, 0x0, r0}) setsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000200)={0x8b28, 0x1f, 0x1, 0x3}, 0x8) r6 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$ax25(r6, &(0x7f0000000080)="d36d43749ee00c8f7aca59b1d02e0f6f8868792149611b8b67a9e7ff73ea404bdc042daaaf74f4a1442e287d512985bb634b3f1e53b0f45ef88caa82abfeacea1f5502fb5a14bcb17a9524aa0db3912f926632b8ad39f9139859c5e429cb273bc7", 0x61, 0x40040d4, 0x0, 0x0) timerfd_create(0x8, 0x80000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VFIO_IOMMU_UNMAP_DMA(r8, 0x3b72, &(0x7f0000000300)={0x18, 0x0, 0x0, 0x6}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 440.143233] BTRFS error (device loop5): open_ctree failed 04:37:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, 0x0) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 440.215182] BTRFS error (device loop4): superblock checksum mismatch 04:37:39 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, &(0x7f0000000300)=0x7fff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100ff010000f2ead50f3cd891fcdbdf25010000000c00080001040000000000000c00050009000000000000000c0005020e000000000000000c00080004"], 0x44}, 0x1, 0x0, 0x0, 0x8011}, 0x4) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x1, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) [ 440.283287] BTRFS error (device loop4): open_ctree failed [ 440.296933] BTRFS error (device loop4): superblock checksum mismatch [ 440.373882] BTRFS error (device loop4): open_ctree failed 04:37:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, 0x0) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 440.477111] BTRFS error (device loop4): superblock checksum mismatch 04:37:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, 0x0) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 440.563548] BTRFS error (device loop4): open_ctree failed 04:37:40 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x7f, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) 04:37:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, 0x0) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 440.741819] BTRFS error (device loop4): superblock checksum mismatch 04:37:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 440.803554] BTRFS error (device loop4): open_ctree failed [ 440.864926] BTRFS error (device loop4): superblock checksum mismatch [ 440.933267] BTRFS error (device loop4): open_ctree failed 04:37:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0x0, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, 0x0) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:40 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x313}, 0x14}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="8d96363ac0ed02000a0000004c01003901000000e3cb6063dcea83e52daa009c82cd92ef61453def7b514b718b1300000000007a000000ccc87c58a2c9052c000002000003b10efd9a000001000000000040ffff6e99bd7cee01e0e1b53a1137f93cb6cdaf7c4e9dfff686a2", 0x6c, 0x10000}], 0x23, 0x0) 04:37:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, 0x0, 0x0, 0xe, 0x0, 0x0) 04:37:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, 0x0, 0x0, 0xe, 0x0, 0x0) 04:37:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, 0x0) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:41 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fadvise64(r3, 0x8, 0x2b0e, 0x5) 04:37:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, 0x0, 0x0, 0xe, 0x0, 0x0) 04:37:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0xe, 0x0, 0x0) 04:37:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, 0x0, 0x0, 0xe, 0x0, 0x0) [ 441.480448] BTRFS error (device loop4): superblock checksum mismatch 04:37:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0xe, 0x0, 0x0) [ 441.553209] BTRFS error (device loop4): open_ctree failed [ 441.641883] BTRFS error (device loop4): superblock checksum mismatch [ 441.703126] BTRFS error (device loop4): open_ctree failed 04:37:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0x0, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0xe, 0x0, 0x0) 04:37:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, 0x0) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:41 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0}, &(0x7f00000004c0)=0x14, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x5c, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x2}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5c4da97c, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x2}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0xc084) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}, {&(0x7f0000000280)="86a787d88d9cc1d7295f9e0940cc743c1c51c4219971ef4bd836632fbe78261ce92f262f5fe65eb865c28e7544aa7155226f39f0dc651777d754e2477cf0389a2c669d5ff2ba6df9e17140c2f9867debe107a27ef82e1ca172b4209a94e5a021af6997dbe2421debb1749f8675b3bc3ac46c332d544f359ef64d34c5256cb937720add3d6d4df49e3e07530c87fef21b12bd3adaca4283628dab0ff6a46bed999e6387a2221f138339d65484e233102805231cec1921cff9c2b10b1687dd965ae2b33a9154a0f45f7b18ab579fd76d5070224643624db1bd", 0xd8, 0xfffffffffffffff8}, {&(0x7f0000000080)="0d8d4740cc486bede5179fb8c67ff845661b9410a433028f83b5d4478fed6c0648922202aa8bba3dc4ec76e041d8042b6203efe0004fb3331beed204bd72e3c9d50446b5e4bd0b6e13e451377081595add3431176cfbc2d88f", 0x59, 0x1000}, {&(0x7f0000000380)="6862ffe8cf59ab5b1db2ece5b72d1058deca28fd5192243d573985b0718120aa2658055c174e87bc1640950db90f818955bd2205e532803f965beb078d0454dd266816f6dc223175826afeb5a18415fa7690028186457ff1a6a3e1e8d87e47f3e9da5d1dee85cd960aa1fe76dfbbe1f6f9f0726fa3260c32313979a5c1e1373899abefd10056", 0x86, 0x1}], 0x20483, 0x0) 04:37:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0xe, 0x0, 0x0) 04:37:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0xe, 0x0, 0x0) 04:37:41 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x33) sched_setparam(r4, &(0x7f0000000100)=0xb7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000080)=[{}, {}, {}], &(0x7f00000000c0)=0x18) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0xf, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0xe, 0x0, 0x0) 04:37:42 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x10000, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2001, 0x5626e, 0x1f8, 0x0, 0x150, 0x150, 0x100, 0x150, 0x1d0, 0x1e8, 0x1e8, 0x1d0, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) poll(&(0x7f0000000300)=[{r4, 0x40}, {r5, 0x7424}, {r1, 0x9008}, {r0, 0xc200}, {r2, 0x4180}], 0x5, 0x8e9) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000200)={0x9f0000, 0x3, 0xcd4d, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9b0972, 0x40, [], @string=&(0x7f00000000c0)=0xb5}}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000280)={0x0, 0x80000, r8}) ioctl$SNDCTL_DSP_GETODELAY(r3, 0x80045017, &(0x7f0000000080)) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 442.565992] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 72057594021150925 transid 48059 /dev/loop4 [ 442.616295] BTRFS error (device loop4): unsupported checksum algorithm 3 [ 442.637526] BTRFS error (device loop4): superblock checksum mismatch [ 442.683197] BTRFS error (device loop4): open_ctree failed 04:37:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0x0, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:42 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x2000, 0x1) 04:37:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab", 0x3a, 0xe, 0x0, 0x0) 04:37:42 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 442.854935] BTRFS error (device loop0): superblock checksum mismatch 04:37:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab", 0x3a, 0xe, 0x0, 0x0) 04:37:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000080)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000000480)={0x0, 0x2e, &(0x7f0000000440)={&(0x7f0000000000)={0x38, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x3b}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000024c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f0000002480)={&(0x7f0000002400)={0x58, r6, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x86}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd6}]}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x101}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x44}, 0x810) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x8, {0x9}}, 0x18) fcntl$dupfd(r2, 0x0, r2) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_MAP_BUFS(r8, 0xc0186419, &(0x7f0000002280)={0x2, &(0x7f0000000280)=""/4096, &(0x7f0000000200)=[{0x55, 0x50, 0x7fffffff, &(0x7f00000000c0)=""/80}, {0x1f, 0x1000, 0xfffffb7d, &(0x7f0000001280)=""/4096}]}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x3a, 0x1, &(0x7f0000000040)=[{&(0x7f00000022c0)="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", 0x10a, 0x10000}], 0x3, 0x0) 04:37:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 442.903512] BTRFS error (device loop0): open_ctree failed 04:37:42 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4$llc(r3, 0x0, &(0x7f0000000080), 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB=',\x00\x00\x00$\x00)\r\x00'/20, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', r6}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab", 0x3a, 0xe, 0x0, 0x0) [ 443.027329] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:37:42 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$l2tp6(0xa, 0x2, 0x73) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffd, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) 04:37:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 443.080344] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 443.156216] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 0 transid 0 /dev/loop0 [ 443.180227] BTRFS error (device loop0): superblock checksum mismatch [ 443.237290] BTRFS error (device loop0): open_ctree failed [ 443.245709] BTRFS error (device loop0): superblock checksum mismatch [ 443.342905] BTRFS error (device loop0): open_ctree failed 04:37:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0x0, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf922", 0x44, 0xe, 0x0, 0x0) 04:37:43 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000002c0)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x2080003, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3ada526fbfa99e83}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x1c, r4, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000804}, 0x8000) 04:37:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab", 0x3a, 0xe, 0x0, 0x0) 04:37:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf922", 0x44, 0xe, 0x0, 0x0) 04:37:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0xe, 0x0, 0x0) 04:37:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf922", 0x44, 0xe, 0x0, 0x0) 04:37:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x58, 0x4}, 0x4040000) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001ec0)=ANY=[@ANYBLOB="34000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0xee01, @ANYRES32=r5, @ANYBLOB="000000001d5c5dc94660bfe12f7141d36638ce19a1a86b882de6c5aa1b73bb29a625339329eb1b96174f893d541ae078d3896daac177dd7295427c755199592eff96b59cf81128dc31e74f"], 0x58, 0x4}, 0x4040000) setresgid(0x0, r2, r5) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf74", 0x49, 0xe, 0x0, 0x0) 04:37:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0xe, 0x0, 0x0) 04:37:44 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000380)={0x7, "d5a7e0cf15ea1fb01405226d1d8359c4d94740e692084c4a87b8e53c1a1eaa9b", 0x1, 0x1}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000340)={0x1, 0x0, 0x0, 0x7f}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x2, r1, 0x2, 0x4}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000300)={0xffffffffffffbfe2, r2}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$alg(r7, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r8 = perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x81, 0x3f, 0x0, 0x0, 0x4, 0x20, 0xa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4000000, 0x1, @perf_config_ext={0x8, 0x401}, 0x88200, 0x2, 0x28e, 0x0, 0x31, 0x4, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0x2) r9 = fcntl$dupfd(r3, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x1204007, 0x0) 04:37:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, 0x0, 0x0, 0xe, 0x0, 0x0) 04:37:44 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) execve(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000200)=[&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000100)='btrfs\x00'], &(0x7f0000000340)=[&(0x7f0000000280)='btrfs\x00', &(0x7f00000002c0)='btrfs\x00', &(0x7f0000000300)='btrfs\x00']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x1) 04:37:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf74", 0x49, 0xe, 0x0, 0x0) [ 444.603734] BTRFS error (device loop3): superblock checksum mismatch 04:37:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, 0x0) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 444.696106] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 2097153 transid 0 /dev/loop0 [ 444.713857] BTRFS error (device loop3): open_ctree failed 04:37:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf74", 0x49, 0xe, 0x0, 0x0) [ 444.763786] print_req_error: I/O error, dev loop3, sector 128 [ 444.773992] BTRFS error (device loop0): superblock checksum mismatch 04:37:44 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x1c, 0x0}, 0x4c623c0bffa50f89) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r4, &(0x7f0000000200)=[{&(0x7f0000000280)=""/183, 0xb7}, {&(0x7f00000003c0)=""/88, 0x58}], 0x2) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10001}], 0x7, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(r6, 0x80084121, &(0x7f0000000100)) 04:37:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec", 0x4b, 0xe, 0x0, 0x0) [ 444.833023] BTRFS error (device loop0): open_ctree failed 04:37:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec", 0x4b, 0xe, 0x0, 0x0) 04:37:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, 0x0) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:44 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) execve(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000200)=[&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000100)='btrfs\x00'], &(0x7f0000000340)=[&(0x7f0000000280)='btrfs\x00', &(0x7f00000002c0)='btrfs\x00', &(0x7f0000000300)='btrfs\x00']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x1) 04:37:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec", 0x4b, 0xe, 0x0, 0x0) 04:37:44 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)={0x14, r5, 0x821}, 0x14}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x154, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8, 0x3, 0x400}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x154}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x5c, r5, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x200, 0x1}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x48040}, 0x1) 04:37:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec", 0x4b, 0xe, 0x0, 0x0) [ 445.408850] BTRFS error (device loop0): superblock checksum mismatch 04:37:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, 0x0) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:45 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) [ 445.503342] BTRFS error (device loop0): open_ctree failed 04:37:45 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)={0x14, r5, 0x821}, 0x14}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x154, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8, 0x3, 0x400}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x154}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x5c, r5, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x200, 0x1}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x48040}, 0x1) 04:37:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66", 0x4c, 0xe, 0x0, 0x0) 04:37:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, 0x0) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 445.604448] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 0 transid 0 /dev/loop3 [ 445.642264] BTRFS error (device loop3): superblock checksum mismatch 04:37:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66", 0x4c, 0xe, 0x0, 0x0) [ 445.713377] BTRFS error (device loop3): open_ctree failed [ 445.791436] BTRFS error (device loop0): superblock checksum mismatch [ 445.853334] BTRFS error (device loop0): open_ctree failed [ 445.877166] BTRFS error (device loop0): superblock checksum mismatch [ 445.942993] BTRFS error (device loop0): open_ctree failed 04:37:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66", 0x4c, 0xe, 0x0, 0x0) 04:37:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, 0x0) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66", 0x4c, 0xe, 0x0, 0x0) 04:37:45 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f00000002c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x18, r3, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x8004}, 0xb67e535b08fbfac6) r4 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NFQNL_MSG_VERDICT(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="54000000010301040000000000000000010000021c001380060001408100000006000240008100000600014081000000040013800c00020000fffffe000000080c00f67f0600014088a800000800034000000e3d"], 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x50) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:45 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)={0x14, r5, 0x821}, 0x14}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x154, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8, 0x3, 0x400}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x154}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x5c, r5, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x200, 0x1}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x48040}, 0x1) 04:37:45 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x2c02, 0x0) execveat(r0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000340)='btrfs\x00'], &(0x7f00000004c0)=[&(0x7f00000003c0)='btrfs\x00', &(0x7f0000000400)='btrfs\x00', &(0x7f0000000440)='\'selinux\x00', &(0x7f0000000480)='btrfs\x00'], 0x1000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KDSKBLED(r0, 0x4b65, 0x3965cdcb) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_dccp_int(r2, 0x21, 0x10, &(0x7f0000000280)=0x3f, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000500)={0x2b, @multicast2, 0x4e24, 0x3, 'wrr\x00', 0x10, 0xfff, 0x7a}, 0x2c) sendmsg$AUDIT_MAKE_EQUIV(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28010000f70320002dbd7000fddbdf25070000007f000000000000006c65302e2f66696c65300000"], 0x28}, 0x1, 0x0, 0x0, 0xee4e24062a40eec6}, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x4d, 0x0, 0x0, 0x0) [ 446.277442] BTRFS error (device loop0): superblock checksum mismatch 04:37:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x4d, 0x0, 0x0, 0x0) [ 446.345910] BTRFS error (device loop0): open_ctree failed [ 446.352392] IPVS: set_ctl: invalid protocol: 43 224.0.0.2:20004 04:37:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000080)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 04:37:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, 0x0) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000400)='asymmetric\x00', &(0x7f0000000280)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000300)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) r3 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000400)='asymmetric\x00', &(0x7f0000000280)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000300)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 446.510341] BTRFS error (device loop3): superblock checksum mismatch [ 446.625083] BTRFS error (device loop3): open_ctree failed [ 446.717084] BTRFS error (device loop3): superblock checksum mismatch [ 446.785936] BTRFS error (device loop3): open_ctree failed 04:37:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 04:37:46 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x80880, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r5, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x30, r5, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r5, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4860}, 0x40000) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r8, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x24000010) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x20080, 0x0) bind$bt_rfcomm(r10, &(0x7f00000000c0)={0x1f, @any, 0x7}, 0xa) r11 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:46 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x4008854) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x700, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x14401, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000003c0)) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCX25CALLACCPTAPPRV(r4, 0x89e8) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0xe4, 0x4, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFTA_CHAIN_HOOK={0x18, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_COUNTERS={0x34, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x1}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xd320}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x8}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x4}]}, @NFTA_CHAIN_HOOK={0x68, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'batadv_slave_1\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'macsec0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_hsr\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}]}, 0xe4}, 0x1, 0x0, 0x0, 0x800}, 0x20008040) 04:37:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0x0, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 447.150072] BTRFS error (device loop3): unsupported checksum algorithm 30255 [ 447.176682] BTRFS error (device loop3): superblock checksum mismatch 04:37:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0x0, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 447.243213] BTRFS error (device loop3): open_ctree failed 04:37:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0x0, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:47 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x3, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) 04:37:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0x0, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 447.490210] BTRFS error (device loop3): superblock checksum mismatch 04:37:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0x0, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 447.575188] BTRFS error (device loop3): open_ctree failed 04:37:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000440)=ANY=[@ANYBLOB="0a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000edff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dffffff00000000000000000000000000000500"/408]) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2001, 0x5626e, 0x1f8, 0x0, 0x150, 0x150, 0x100, 0x150, 0x1d0, 0x1e8, 0x1e8, 0x1d0, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 447.654388] BTRFS error (device loop3): superblock checksum mismatch [ 447.704169] BTRFS error (device loop3): open_ctree failed 04:37:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:47 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='net/ip_vs\x00') setns(r1, 0x10000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) sendmmsg$sock(r2, &(0x7f0000001680)=[{{&(0x7f0000001700)=@caif=@rfm={0x25, 0x1, "29653b046cb517ceda6f47743c5ec55d"}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000280)="c238b8eb02a3d9b3668e69fce998ae68968d5883381098f9cc6665c6857461871868de65e559d1829b8889bcbf29e4651ff6ce80afd09d288153544ab468df0a7f2f30a8032b7f1271", 0x49}], 0x1, &(0x7f0000000200)=[@txtime={{0x18, 0x1, 0x3d, 0x7}}], 0x18}}, {{&(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x3, 0x3, 0x1, {0xa, 0x4e22, 0x4, @loopback, 0x6}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000380)="c8c8a35d548d7a87663270894a695fa2094b9c21957eb5c1fcb51153a7ab5e09a9", 0x21}, {&(0x7f00000003c0)="84355b2e2146280522bfffaba7565f8a5ae67a784b01857e859b2fff6770af3b9b9deec9dee25dace6d1bc", 0x2b}, {&(0x7f0000000400)="7f545c9c932e6f46bd1bb56a5c0ba3717e176773d147a9d0a2204cdae7382d4e6fcdb906485ff2f8ec503d2cdc3a11abc4ce6d0768a0563be12493ebadf958c03c6130098f0bc636f9d892a9407cec7e969a90a55cd5379a1dce3ceb3742dfced77776d6d34e807b292dc22523d278de5da4a480b668008aafb6bd1cb8b4481d9626571224ec251d55efcb41fd2714db22e934600c9fb14fdea550d2df60056ebdb2aae56b48ffa87a7dfa0f98617799c3125b6502ac16b39d781d7c874ffec97ae18bfbc99c3761b77097e02a70937a216a5702ba4582ecd15e9491323611486980d2b17a1793c150df62", 0xeb}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="0afc2342d9e992c3d82fa8753e2cfa600690b40697406ecbd9d1f75acee2fe7bc3df4bb7bc864511b4e1fbf56a4db9d2f8cdda1c919b7ba4630d433f4f7a6afecb632205a44e141a4f8dbc455e44589865f1eb64a480c20a24775f3f562ce70618da0796339f557aabb835e26ffe6d7d8b914c30cfe783e1a6c5d15729b4e459ad", 0x81}], 0x5, &(0x7f0000001640)=[@timestamping={{0x14, 0x1, 0x25, 0x4d3d}}], 0x18}}], 0x2, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) keyctl$session_to_parent(0x12) 04:37:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x0, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x0, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:47 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0x0, 0x0, 0x25dfdbfe, {}, ["", ""]}, 0x1c}}, 0x2000c880) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x68, r2, 0x10, 0x70bd29, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x1, @media='ib\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x240c0, 0x0) 04:37:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0x0, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x0, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:47 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) 04:37:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x8, 0x49}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) setuid(r2) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x6) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 448.386703] BTRFS error (device loop3): superblock checksum mismatch [ 448.456301] BTRFS error (device loop3): open_ctree failed [ 448.528060] BTRFS error (device loop3): superblock checksum mismatch 04:37:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000440)=ANY=[@ANYBLOB="0a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000edff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dffffff00000000000000000000000000000500"/408]) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2001, 0x5626e, 0x1f8, 0x0, 0x150, 0x150, 0x100, 0x150, 0x1d0, 0x1e8, 0x1e8, 0x1d0, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 448.603212] BTRFS error (device loop3): open_ctree failed 04:37:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:48 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) clock_gettime(0x0, &(0x7f0000001a40)={0x0, 0x0}) socket$kcm(0x11, 0x2, 0x300) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 448.959475] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 2085262 transid 0 /dev/loop3 [ 449.007209] BTRFS error (device loop3): superblock checksum mismatch 04:37:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 449.087503] BTRFS error (device loop3): open_ctree failed 04:37:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0x0, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_config_ext, 0x0, 0x1, 0x2, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000080), &(0x7f0000000140)=0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000200)={0x9a0000, 0x3ff, 0x81, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x990001, 0x3ff, [], @p_u8=&(0x7f0000000180)=0x8}}) ioctl$MON_IOCT_RING_SIZE(r5, 0x9204, 0xc972b) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 449.507650] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 577995 transid 0 /dev/loop3 04:37:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 449.567059] BTRFS error (device loop3): superblock checksum mismatch 04:37:49 executing program 1 (fault-call:12 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:49 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) utime(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x94e0, 0x100}) 04:37:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 449.623101] BTRFS error (device loop3): open_ctree failed 04:37:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) socketpair(0x1f, 0xa, 0xedef, &(0x7f00000002c0)) rmdir(0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:37:49 executing program 5 (fault-call:3 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 449.937352] FAULT_INJECTION: forcing a failure. [ 449.937352] name failslab, interval 1, probability 0, space 0, times 0 [ 449.957859] CPU: 1 PID: 25386 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 449.965796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 449.975245] Call Trace: [ 449.977854] dump_stack+0x13e/0x194 [ 449.981491] should_fail.cold+0x10a/0x14b [ 449.985646] should_failslab+0xd6/0x130 [ 449.989627] __kmalloc+0x2e9/0x7c0 [ 449.993167] ? SyS_memfd_create+0xb9/0x3a0 [ 449.997405] ? wait_for_completion+0x390/0x390 [ 450.001988] ? strnlen_user+0x130/0x1a0 [ 450.005975] SyS_memfd_create+0xb9/0x3a0 [ 450.010044] ? shmem_fcntl+0x120/0x120 [ 450.013932] ? SyS_clock_settime+0x1a0/0x1a0 [ 450.018343] ? do_syscall_64+0x4c/0x640 [ 450.022321] ? shmem_fcntl+0x120/0x120 [ 450.026210] do_syscall_64+0x1d5/0x640 [ 450.030107] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 450.035379] RIP: 0033:0x45ca29 [ 450.038561] RSP: 002b:00007f946eff2a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 450.046291] RAX: ffffffffffffffda RBX: 0000000000508780 RCX: 000000000045ca29 [ 450.053556] RDX: 0000000020000058 RSI: 0000000000000000 RDI: 00000000004c1b91 [ 450.060824] RBP: 000000000078bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 450.068089] R10: 0000000000010000 R11: 0000000000000246 R12: 0000000000000005 [ 450.075361] R13: 0000000000000be5 R14: 00000000004ce238 R15: 00007f946eff36d4 04:37:49 executing program 0 (fault-call:0 fault-nth:0): syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 04:37:49 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x1e, 0x805, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000001200)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, &(0x7f00000012c0)=0xb0) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000080)={r7, 0x6, 0x1, 0x1}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000100)={0x7, 0x1, 0x205, 0xffffffff, 0x0, 0x1, 0x8, 0x20, r8}, &(0x7f0000000200)=0x20) r9 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 450.175173] FAULT_INJECTION: forcing a failure. [ 450.175173] name failslab, interval 1, probability 0, space 0, times 0 [ 450.206814] CPU: 1 PID: 25392 Comm: syz-executor.0 Not tainted 4.14.180-syzkaller #0 [ 450.214728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 450.224086] Call Trace: [ 450.226689] dump_stack+0x13e/0x194 [ 450.230329] should_fail.cold+0x10a/0x14b [ 450.234488] should_failslab+0xd6/0x130 [ 450.238464] __kmalloc+0x2e9/0x7c0 [ 450.242009] ? SyS_memfd_create+0xb9/0x3a0 [ 450.246256] ? wait_for_completion+0x390/0x390 [ 450.250839] ? strnlen_user+0x130/0x1a0 [ 450.254848] SyS_memfd_create+0xb9/0x3a0 [ 450.258909] ? shmem_fcntl+0x120/0x120 [ 450.261521] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a [ 450.262790] ? SyS_clock_settime+0x1a0/0x1a0 [ 450.262803] ? do_syscall_64+0x4c/0x640 [ 450.262814] ? shmem_fcntl+0x120/0x120 [ 450.262825] do_syscall_64+0x1d5/0x640 [ 450.262839] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 450.262846] RIP: 0033:0x45ca29 [ 450.262851] RSP: 002b:00007f849ccfea68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 450.262860] RAX: ffffffffffffffda RBX: 0000000000508780 RCX: 000000000045ca29 [ 450.262864] RDX: 0000000020000058 RSI: 0000000000000000 RDI: 00000000004c1b91 [ 450.262869] RBP: 000000000078bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 450.262874] R10: 0000000000010000 R11: 0000000000000246 R12: 0000000000000003 [ 450.262878] R13: 0000000000000be5 R14: 00000000004ce238 R15: 00007f849ccff6d4 04:37:50 executing program 0 (fault-call:0 fault-nth:1): syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 04:37:50 executing program 5 (fault-call:3 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 04:37:50 executing program 2 (fault-call:3 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 450.465403] FAULT_INJECTION: forcing a failure. [ 450.465403] name failslab, interval 1, probability 0, space 0, times 0 [ 450.465727] FAULT_INJECTION: forcing a failure. [ 450.465727] name failslab, interval 1, probability 0, space 0, times 0 [ 450.483620] FAULT_INJECTION: forcing a failure. [ 450.483620] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 450.496112] FAULT_INJECTION: forcing a failure. [ 450.496112] name failslab, interval 1, probability 0, space 0, times 0 [ 450.500367] CPU: 0 PID: 25371 Comm: syz-executor.1 Not tainted 4.14.180-syzkaller #0 [ 450.519441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 450.528812] Call Trace: [ 450.531402] dump_stack+0x13e/0x194 [ 450.535033] should_fail.cold+0x10a/0x14b [ 450.539180] ? trace_hardirqs_on+0x10/0x10 [ 450.543408] __alloc_pages_nodemask+0x1bf/0x700 [ 450.548124] ? is_bpf_text_address+0x7c/0x120 [ 450.552611] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 450.557610] ? find_held_lock+0x2d/0x110 [ 450.561667] alloc_pages_current+0xe7/0x1e0 [ 450.565982] __get_free_pages+0xb/0x40 [ 450.569874] __tlb_remove_page_size+0x296/0x470 [ 450.574539] unmap_page_range+0xafa/0x1930 [ 450.578791] ? vm_normal_page_pmd+0x340/0x340 [ 450.583321] ? uprobe_munmap+0x18/0x200 [ 450.587371] unmap_single_vma+0x147/0x2b0 [ 450.591514] unmap_vmas+0x9d/0x160 [ 450.595048] exit_mmap+0x26d/0x4b0 [ 450.598578] ? debug_check_no_obj_freed+0x28e/0x6e4 [ 450.603583] ? SyS_munmap+0x30/0x30 [ 450.607200] ? check_preemption_disabled+0x35/0x240 [ 450.612209] ? rcu_read_lock_sched_held+0x10a/0x130 [ 450.617215] ? kmem_cache_free+0x23a/0x2b0 [ 450.621496] ? __khugepaged_exit+0x2b8/0x3b0 [ 450.625936] mmput+0x103/0x420 [ 450.629121] do_exit+0x933/0x2b00 [ 450.632562] ? find_held_lock+0x2d/0x110 [ 450.636698] ? task_work_run+0xf1/0x190 [ 450.640667] ? mm_update_next_owner+0x5b0/0x5b0 [ 450.645321] ? get_signal+0x31c/0x1ca0 [ 450.649195] ? lock_downgrade+0x6e0/0x6e0 [ 450.653330] do_group_exit+0x100/0x310 [ 450.657219] get_signal+0x385/0x1ca0 [ 450.660927] ? check_preemption_disabled+0x35/0x240 [ 450.665940] do_signal+0x7c/0x1690 [ 450.669470] ? fput+0xaa/0x140 [ 450.672652] ? SYSC_sendto+0x1e4/0x2b0 [ 450.676533] ? setup_sigcontext+0x820/0x820 [ 450.680841] ? lock_downgrade+0x6e0/0x6e0 [ 450.684983] ? wait_for_completion+0x390/0x390 [ 450.689547] ? vfs_write+0xff/0x4e0 [ 450.693161] ? fput+0xb/0x140 [ 450.696263] ? exit_to_usermode_loop+0x41/0x220 [ 450.700924] exit_to_usermode_loop+0x159/0x220 [ 450.705491] ? SyS_sendto+0x21/0x50 [ 450.709108] do_syscall_64+0x4a3/0x640 [ 450.712991] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 450.718168] RIP: 0033:0x45ca29 [ 450.721347] RSP: 002b:00007f32ee4d4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 450.729044] RAX: fffffffffffffe00 RBX: 00000000005011c0 RCX: 000000000045ca29 [ 450.736397] RDX: 000000000000fe6a RSI: 00000000200012c0 RDI: 0000000000000004 [ 450.743664] RBP: 000000000078bf00 R08: 0000000000000000 R09: fffffffffffffe2b [ 450.751007] R10: 000000000000000e R11: 0000000000000246 R12: 0000000000000005 [ 450.758273] R13: 0000000000000a0e R14: 00000000004cce56 R15: 00007f32ee4d56d4 [ 450.765545] CPU: 1 PID: 25406 Comm: syz-executor.2 Not tainted 4.14.180-syzkaller #0 [ 450.773431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 450.782779] Call Trace: [ 450.785374] dump_stack+0x13e/0x194 [ 450.789014] should_fail.cold+0x10a/0x14b [ 450.793193] should_failslab+0xd6/0x130 [ 450.797164] __kmalloc+0x2e9/0x7c0 [ 450.800800] ? SyS_memfd_create+0xb9/0x3a0 [ 450.805037] ? wait_for_completion+0x390/0x390 [ 450.809619] ? strnlen_user+0x130/0x1a0 [ 450.813596] SyS_memfd_create+0xb9/0x3a0 [ 450.817654] ? shmem_fcntl+0x120/0x120 [ 450.821536] ? SyS_clock_settime+0x1a0/0x1a0 [ 450.825942] ? do_syscall_64+0x4c/0x640 [ 450.829909] ? shmem_fcntl+0x120/0x120 [ 450.833792] do_syscall_64+0x1d5/0x640 [ 450.837713] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 450.842895] RIP: 0033:0x45ca29 [ 450.846077] RSP: 002b:00007fc9727c8a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 450.853782] RAX: ffffffffffffffda RBX: 0000000000508780 RCX: 000000000045ca29 [ 450.861053] RDX: 0000000020000058 RSI: 0000000000000000 RDI: 00000000004c1b91 [ 450.868319] RBP: 000000000078bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 450.875585] R10: 0000000000010000 R11: 0000000000000246 R12: 0000000000000005 [ 450.882852] R13: 0000000000000be5 R14: 00000000004ce238 R15: 00007fc9727c96d4 [ 450.890174] CPU: 0 PID: 25405 Comm: syz-executor.5 Not tainted 4.14.180-syzkaller #0 [ 450.898058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 450.907836] Call Trace: [ 450.910417] dump_stack+0x13e/0x194 [ 450.914058] should_fail.cold+0x10a/0x14b [ 450.918207] should_failslab+0xd6/0x130 [ 450.922171] kmem_cache_alloc+0x2b5/0x770 [ 450.926313] ? find_held_lock+0x2d/0x110 [ 450.930365] ? __alloc_fd+0x1bf/0x490 [ 450.934156] __d_alloc+0x2a/0x9b0 [ 450.937604] ? lock_downgrade+0x6e0/0x6e0 [ 450.941747] __shmem_file_setup.part.0+0xcb/0x3c0 [ 450.946581] ? shmem_fill_super+0x8a0/0x8a0 [ 450.950889] ? __alloc_fd+0x1bf/0x490 [ 450.954706] SyS_memfd_create+0x1f6/0x3a0 [ 450.958849] ? shmem_fcntl+0x120/0x120 [ 450.962729] ? SyS_clock_settime+0x1a0/0x1a0 [ 450.967129] ? do_syscall_64+0x4c/0x640 [ 450.971118] ? shmem_fcntl+0x120/0x120 [ 450.974997] do_syscall_64+0x1d5/0x640 [ 450.978877] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 450.984051] RIP: 0033:0x45ca29 [ 450.987251] RSP: 002b:00007f946eff2a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 450.995036] RAX: ffffffffffffffda RBX: 0000000000508780 RCX: 000000000045ca29 [ 451.002300] RDX: 0000000020000058 RSI: 0000000000000000 RDI: 00000000004c1b91 [ 451.009565] RBP: 000000000078bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 451.016865] R10: 0000000000010000 R11: 0000000000000246 R12: 0000000000000005 [ 451.024132] R13: 0000000000000be5 R14: 00000000004ce238 R15: 00007f946eff36d4 [ 451.031428] CPU: 1 PID: 25404 Comm: syz-executor.0 Not tainted 4.14.180-syzkaller #0 [ 451.039313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 451.049454] Call Trace: [ 451.052064] dump_stack+0x13e/0x194 [ 451.055793] should_fail.cold+0x10a/0x14b [ 451.059957] should_failslab+0xd6/0x130 [ 451.064541] kmem_cache_alloc+0x2b5/0x770 [ 451.068870] ? find_held_lock+0x2d/0x110 [ 451.072934] ? __alloc_fd+0x1bf/0x490 [ 451.076738] __d_alloc+0x2a/0x9b0 [ 451.080191] ? lock_downgrade+0x6e0/0x6e0 [ 451.084536] __shmem_file_setup.part.0+0xcb/0x3c0 [ 451.089378] ? shmem_fill_super+0x8a0/0x8a0 [ 451.093699] ? __alloc_fd+0x1bf/0x490 [ 451.097508] SyS_memfd_create+0x1f6/0x3a0 [ 451.101655] ? shmem_fcntl+0x120/0x120 [ 451.105543] ? SyS_clock_settime+0x1a0/0x1a0 [ 451.109951] ? do_syscall_64+0x4c/0x640 [ 451.113930] ? shmem_fcntl+0x120/0x120 [ 451.117820] do_syscall_64+0x1d5/0x640 [ 451.121718] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 451.126906] RIP: 0033:0x45ca29 [ 451.130536] RSP: 002b:00007f849ccfea68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 451.131798] devid 0 transid 0 /dev/loop3 [ 451.140323] RAX: ffffffffffffffda RBX: 0000000000508780 RCX: 000000000045ca29 [ 451.140329] RDX: 0000000020000058 RSI: 0000000000000000 RDI: 00000000004c1b91 [ 451.140333] RBP: 000000000078bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 451.140337] R10: 0000000000010000 R11: 0000000000000246 R12: 0000000000000003 [ 451.140342] R13: 0000000000000be5 R14: 00000000004ce238 R15: 00007f849ccff6d4 04:37:50 executing program 2 (fault-call:3 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 04:37:50 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x3, 0x0) [ 451.349037] FAULT_INJECTION: forcing a failure. [ 451.349037] name failslab, interval 1, probability 0, space 0, times 0 [ 451.378434] CPU: 0 PID: 25418 Comm: syz-executor.2 Not tainted 4.14.180-syzkaller #0 [ 451.386344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 451.395698] Call Trace: [ 451.398297] dump_stack+0x13e/0x194 [ 451.401929] should_fail.cold+0x10a/0x14b [ 451.406085] should_failslab+0xd6/0x130 [ 451.410058] kmem_cache_alloc+0x2b5/0x770 [ 451.414209] ? find_held_lock+0x2d/0x110 [ 451.418271] ? __alloc_fd+0x1bf/0x490 [ 451.422074] __d_alloc+0x2a/0x9b0 [ 451.425526] ? lock_downgrade+0x6e0/0x6e0 [ 451.429678] __shmem_file_setup.part.0+0xcb/0x3c0 [ 451.434525] ? shmem_fill_super+0x8a0/0x8a0 [ 451.438844] ? __alloc_fd+0x1bf/0x490 [ 451.442648] SyS_memfd_create+0x1f6/0x3a0 [ 451.446801] ? shmem_fcntl+0x120/0x120 [ 451.450694] ? SyS_clock_settime+0x1a0/0x1a0 [ 451.455107] ? do_syscall_64+0x4c/0x640 [ 451.459105] ? shmem_fcntl+0x120/0x120 [ 451.462998] do_syscall_64+0x1d5/0x640 [ 451.466892] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 451.472079] RIP: 0033:0x45ca29 [ 451.475270] RSP: 002b:00007fc9727c8a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 451.482978] RAX: ffffffffffffffda RBX: 0000000000508780 RCX: 000000000045ca29 [ 451.490243] RDX: 0000000020000058 RSI: 0000000000000000 RDI: 00000000004c1b91 [ 451.497683] RBP: 000000000078bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 451.504951] R10: 0000000000010000 R11: 0000000000000246 R12: 0000000000000005 [ 451.512216] R13: 0000000000000be5 R14: 00000000004ce238 R15: 00007fc9727c96d4 04:37:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2001, 0x5626e, 0x1f8, 0x0, 0x150, 0x150, 0x100, 0x150, 0x1d0, 0x1e8, 0x1e8, 0x1d0, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x408202) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000300), &(0x7f0000000340)=0x4) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000280)={0x7, 0x5, 0x4, 0x1000, 0xffff, {r6, r7/1000+10000}, {0x5, 0x1, 0x7, 0x0, 0x2e, 0x3, "ef7fbc2d"}, 0x2, 0x4, @planes=&(0x7f0000000240)={0x0, 0x7, @userptr=0x7ff, 0xfdcf}, 0x7}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x100000, 0xca2989a4479e3659}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x2}], 0x0, 0x0) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000080)) 04:37:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000100)={0x1, [0x0]}, 0x6) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0xfffffffffffffff8}], 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000200)=""/149) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r3, 0x0) 04:37:51 executing program 2 (fault-call:3 fault-nth:2): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 04:37:51 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup3(r0, r2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0xd0, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88e7}, @CTA_TIMEOUT_DATA={0x54, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xffffffe0}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x7ff}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffffffff}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x101}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xfff}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_DATA={0x4c, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0xeda0}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0x9ff3}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8}, @CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0x401}, @CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0x6}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) [ 451.714088] FAULT_INJECTION: forcing a failure. [ 451.714088] name failslab, interval 1, probability 0, space 0, times 0 [ 451.754758] CPU: 0 PID: 25444 Comm: syz-executor.2 Not tainted 4.14.180-syzkaller #0 [ 451.762665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 451.772047] Call Trace: [ 451.774642] dump_stack+0x13e/0x194 [ 451.778285] should_fail.cold+0x10a/0x14b [ 451.782435] ? shmem_destroy_callback+0xa0/0xa0 [ 451.787108] should_failslab+0xd6/0x130 [ 451.791084] ? shmem_destroy_callback+0xa0/0xa0 [ 451.795748] kmem_cache_alloc+0x2b5/0x770 [ 451.799896] ? __d_alloc+0x2a/0x9b0 [ 451.803521] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 451.808969] ? shmem_destroy_callback+0xa0/0xa0 [ 451.813636] shmem_alloc_inode+0x18/0x40 [ 451.817702] ? shmem_destroy_callback+0xa0/0xa0 [ 451.822366] alloc_inode+0x5d/0x170 [ 451.825995] new_inode_pseudo+0x14/0xe0 [ 451.829973] new_inode+0x1b/0x40 [ 451.833369] shmem_get_inode+0x75/0x750 [ 451.837340] ? __d_alloc+0x5bb/0x9b0 [ 451.841054] __shmem_file_setup.part.0+0x104/0x3c0 [ 451.845984] ? shmem_fill_super+0x8a0/0x8a0 [ 451.850304] ? __alloc_fd+0x1bf/0x490 [ 451.854118] SyS_memfd_create+0x1f6/0x3a0 [ 451.858289] ? shmem_fcntl+0x120/0x120 [ 451.862182] ? SyS_clock_settime+0x1a0/0x1a0 [ 451.866587] ? do_syscall_64+0x4c/0x640 [ 451.870557] ? shmem_fcntl+0x120/0x120 [ 451.874447] do_syscall_64+0x1d5/0x640 [ 451.878353] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 451.883802] RIP: 0033:0x45ca29 [ 451.886986] RSP: 002b:00007fc9727c8a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 451.894777] RAX: ffffffffffffffda RBX: 0000000000508780 RCX: 000000000045ca29 04:37:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80286200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x2, 0x6, 0x0, 0x0, 0x0, {0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000800) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 451.902041] RDX: 0000000020000058 RSI: 0000000000000000 RDI: 00000000004c1b91 [ 451.909308] RBP: 000000000078bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 451.916575] R10: 0000000000010000 R11: 0000000000000246 R12: 0000000000000005 [ 451.923937] R13: 0000000000000be5 R14: 00000000004ce238 R15: 00007fc9727c96d4 [ 451.945610] BTRFS error (device loop3): superblock checksum mismatch [ 452.002623] BTRFS error (device loop3): open_ctree failed 04:37:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000002bc0)=@polexpire={0xcc, 0x1b, 0x705, 0x0, 0x0, {{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, [@policy_type={0xa, 0x10, {0x2}}]}, 0xcc}}, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000200)="de8b32da711ce2189d8c4bfc07ea7ed73462ec71c070ed7ed7454cec969068316b76fa8e650d0dbfbea9e2d04d7abd2451884041a93d657895c280e61e2c6e70e9b61c515a466b195c96c16912739f5dd8b924bb6e7d389203f48ee7ec6ebbcb619d9c310d0dc9d98b2c96fff4f2056b8ec20896571277430caf4e34e86ede9f714ac2c1484c26158d68bd85dd9a4361b916daf39682f8aa49c5ae085e026867430140a9cf74708694d2f948a2ec870e9efce8594b25ead2cf984a276e3f5ca41b14377a6d3023601f525c6832d547217e60bafd2afd6411f03d02c972725e8af5135bfaab5e117dc751e31dabdbd1631a34aabe82aa4747155168258713424c363dfc774b3b1cca4ad6d5d81ae4c9392c3f79f64800220d87ad3ea53d573edd0f5a260f01d7e050b75fcd7385b27ac79f9ff624154bf45801939f5bfcc30aa31db48c0a50bf0bdc5710b0ad93b3866ea56ef90b4b16734411e5b99573d5ae628664e24468cf42c5b7cc0406c2650f414248584ae15f7b7ac08fb8a4303459ca18f076a408439f8fa8778f315bc7a85b041200224b16eaf202c0ab90c2cc21796db1b0411ea19964a0abbbeb690b0d44720c5b660a52648af133c032c17c52d0e88ea77e358a0a3fcbbb78c492aa349a45496fc39e4095a83f9eb79d75dc5505859fe31c08d38cf7b297c2f23ddb5e052330d429b422e15c4db210e404a337bc5b6bc545f868168529bc902406854dadcb4a1195a396e7445f1322cec5c4983e324cc74d4a3ca98ba0cec3536cb9267af95c85dc53732e5d1a6693129a9958d8c594043c314794685172ed77ebb81f0e9d7120f5a4ec62ad6a2c85cd296f6764fad7486b272d2e10d15ce1c07ff2ade2c573d6a3b4554e1a0a03b99b962b967bb83dd6bd57ee1e3a24a35f061fee58aa52593120e26dbc3452295eae5ec937921120635a68b72f4688c42abe036229fa33926c1fbe56349d592e93a85a24d76ee20f3d6973d32befb68833b525c7e8e192f025fe91adcd16ee1aef6032714aa5e5080ab810c5562210fd239538b93d0e1c5f92799f007ed5bc60a020f4a542a20663d9a49e25a9752f46fbb3d08cb2d6b843c4116ae23ae51e74e4ff64632968c202c47fc5c6f70697bb7c55a30ce6179eed49f24baf4e9ac8a39736c5ca431b8e5557313a65f0f6affd843fee6cfd720d705387e6788faab9ba97748b2e05554b99e86c31c0b6ac834004a0b2f2a893a373cd906b493bb6be10021e17becfbc3ceb82d77b94a5057ad8773f4e10f2361baf61ec094c4720cdc3fe5cc92991765edf6482e0ed4a134503d7f262e437dc000a2caf71dbfb402b41599e93b1c5b05f15d6d5ef011beb6a5e34550e6a6519b63a591ec8ef4eec7f6f2c64e97e9100d208952d41313c768e7e4b4a28dbcc4eb8e52b56cffab758e3bc8de6615932abc0cda1b01a39641e81784c092c01eab5ae62c9e4f602af9ba9f079bd30235c9a655fc2f99b752205a0963876a999fd6fb231c563c05b6e36a54f59f131f9126bb6820a51c6d8a600328a95d51123d0674c627e0c541cc23da8bfe289e3252958ddd2b54beffcfdb8674adf9efad8dbd0a05d2e8c03180516bfa60eca644a30dbdf6bc118cd15d4db8581646ed83d39c919c2c7d64ba9f2c06c0eea11d9a6e9b8ca20eb92339eb59893bb3bea15e8372ee77fd5086f429ab43fcbd00061c94931b4487654dc9feccd9d0d01d99040938a2336b98a2a3e1c26ef24f9cb80a4e61e568df8b10de729728fdf754c524229e45a0329779afd668fa0ec2da9145f6edd6f1b3f930dfe403f1d0e7b90498b54653e2dec5f074ed7be4d1421a62d0370cdc4ebcb3cb721f26623dca59e841804ef8b8a5e53a6698b102090f76be8f33fe277bdead528167e7f33c8e491ab6f082ecb49fba95144ae6361d2ab897b53c6d7ca26061c31fd91f184a373b21595fce19ba2e3202d2ae21c2c4b49430123419dd264dcf452fa1f9dd23bfbb2d74a62cfc8295d0cc71bb09d7e1db82a391c59c71e70f3023b3c9fa1bdf04dd97ed619f6281da7d20bc2486f522b30c7181a3e83c8d0ec06c926ee1ef5446b82f2095ceda582d9e19e1756aadea02c19985ffdd075a60e341fd04396fe666348dc73db01cdb87902fd5408f7368d3b3e75e3b887c4be860965e411ab9277de8f8e4c3c6ee89bcab06f093f6c8077ac0e420e3cb47b1402dc61233a411c826a2f11931c27081d0a942c060d71d550408f1c1619d7f820b89f84e3e0198f6bdb1f46b442f7c7a213b9cfdf6f613cc1af46ebde1bc8fb6cfa15e2b6632fdbaddbd78b6508743a940afd1ee1993be2fd60a3d6722f62415e9c7f964f3082b265c2f3dcfe92f3cf97c89d4fc130c5ec2b2d2dace9b51851d37a24e46e1ce22713f2c94e0983a62a9c7c481ffd7948619f7930ffa72ff7c8de6996ce097bafb931c92a9ff3eadee1f75cef1fcf3caec5040ecfcd22e43c58669aa6f773f3db2c420e0457d12816923d7c59de1190afa4e9783defc52ba621b94bada1b2ed9bb371785127ad12a0079ac6f54bff99507762784058d77ef1b75ef0a7505cd6dd7982503c4fd6985fea349f2c1a7d492966164debd4f7b173b500ce187b56789d504a9c93d145fa73db2197529dea728106bc15ef7fb592b213073620b80f1e8c6fb752f9d13f4359f5e8cc0164ba75b143fc5409dafc33cd6005d1c21e1048bd18889ce5bcdb62baed9fb143e921605012a9d0aae71ce00ab1b96df0b3cd40648dd0bcd89cb41880624c7ccc6892d17eb4d29d6e1d14e14ecc30b9ae46b1effeecd4528fc5fb89cb99acff96c0b125a8fb0375ca4ee091bd43beebaee93f6c0ee9c1b7e5192ff1ad65b67362c2a71071f8e46c4821b19846878640b7957db34ea0f1c2f61309bb54c4c98b566fe9223fc6e339906b6630da70f4a0901b3a1e8f94e2e46a49b5c5237391408ebfa606b47ea59ce89c4da60e06f869befd5e13478fc95f295eaff97f2b2e03cc6d834dae2b8c8912768acdbf31612bfc37ae9604f8e54ba33bbc247b4edeb7a629f87b9f031bc694070ef4bf6ef7c52d249ffb9233ad2b669cf7243bea6a99fdc82c821d0e5917b8fbd5b25adaa53f3626c93befbbeec8175f2a13a7adc4733cd0222f7d263d16a8b6b87c13ed5d625f82ccc2ac2b90a928d326881be2d72dd78fdfecd1fb4d782802f55eca29362c95e6f033d70dbdf652c8e1d461550b5b3a701a04583a17ee63cecf484380dfda58d0de893785ebadba52a557c2e304ce5fb40fc614ed1a22c19e430084332d5f5a60eb99db718f0ed884564411d1cde3c05f58e8e393a2b1b18d2ef11d890d373701b28233f78caaf3bac464384b825147d08d0eb83108074eef8a551b3877dba47f5a1f0020a3ddb1bf892ad559f85776fcd1ff0d677125a47bb9addbda3e85080300d6f5225458166aa06ddef30d24dfaa6ec962a98098ff5d4e6ad93bb983155341cad268aaece9fef6488d7c72f8dc21994a42acd1dd48ccf2dc26afe4e52c4cefae9f357836e8e7fa1172fcb95fc719f87d05a98099832407f3e821b3994ce8d79c04599732340464af4b69da7915b746404681dd68de6ea9eb851ac2fc0e08b07f9229f7ef8b17e650aa8ffdab43eaa15d3e092359cace33f324f39cb31410a40db2e940a9e7bd270e9a3032c31f0b859394dfe65a5cb9151387d0bd7ccdffcc67d2a44a88cbe17edc56d4fc6ffadf11247b1863d4cca5520becbe8c39e7c583dbaeaaf3fe1b57aade19e4c3cd4b8ea19ae5e459334818ef639bc9f98872b11a6093f04cdb6f5940dd206d1acc44af09b5549bbe3df46410af73d75ccb213dbeb6582c08aaf7af57cd96073f85f098a0f0f55ff2bd6373ccb579efa76f2f8bb89e4327f8741904f06d2a04678a0f24c88eb2bafc0d3ef6dbba7f6ac1e68466158ab0b3d5e6357a4842dd53bab162796bf5aa5d70502d09b6bf8af1a811a0dff236fc344af4c7088151994a8efecc31372ea6d0409fa64393fa3d07f25d2e0fad4e88ceb34b2df0564ed6fb217442f4fc7509006169abdc1bf137d05dc8a9103e5da052d538223d8e7668932bf7ece80425a1e992ad579b29c15d36af5440d86949aa67c51e2671fc14eff18debeef78b97c9c9ccb59d5e582e1146431d2e36277d0b75f232b89f5c013568adbae8cb99fef336a2fe689d4b5e662da452cef7313dace146b2f7b9c849fbf629a49baf4c77e76133569a810572050ee3e3054ab7a110983ca47cec9da20e72461e6b018ac505b44c9cf0d3b1cc48698a6f8d0ffbbdb106131377df64baad8c8ea091f22f7733314cd54483e5217d96d6cf04a3433e5e55495a4f2452443bfde98532392934e2cd1292c1bae4a7007d30ba4bbce0d6631e062887a15406f6f766b976278db2f80967377034e43f708a946e5d1a9101cea132966d108c675b124a727fef5084de7ebab4a6cc2914912a903aff9d68964e98d91ec43eecd3515ae2f33fe236a753cdc190ec5a6520088ca4a2fc92043e810972b373c46cf25f440a6328b3c9bb5cf2cf4fecceb3e4d1f2e47ab9b4326ba23dbf6edfe77aa133639d9f32e01bad5510b6125749c5b408872f10691e8afa21db5f4eae445f1f57c8db2e71a6e49d866acc85bc6c50386b08fbb9cf86611eb65290bbf630b0d2396235ce1e97c54f586f430777888ed8910a58b0de50a888a33bdc43849c507c29bd1cc768a593399d5012accd1cd9cc33e36c1910ead86d5bda422b97b1280fac67083fdf134b9291602c451f625bd470b7deeb208cb13d66cdf09db2b977c1932a3bf7e7c80f3c5f3ff2609f24cf17580423ea5272254db9297382bc281dc25f20295c6c37cb0e668e377f6158382adb43b71103ec31bf750619ee8143a93b1c2900e696f9080e3ee2721e908fb6a3c3bc0db47367106a0d322bf28d7a451c78fdead163bed9d35535eb160908a9d7d7e2b8de789b29c6141b2edd84545eb4a595731e07f4b653c4ed91fcac067371669ae50a659924f013799d8424196d85a019c2e384698455555850f859418f17ffdeb504c650d571319f213ac03fd189cebaaef35f2ac88fe9d79276c48a0e558a0ca121112047a4d1d9f58f996abee83e7901d71a9bb0dd22a87732ff487e707836d6964fdad0fc98a473a324831d0961ff5870dd4f04e46fb2a3352097dbf45869fa409a2b066d92a8994184f2680a14418956247ca7081acbbb343ca0cf1d3f8fda74194c0d2f2d6db7be21b65e2f2142fd2e38909f29c8dd3d8923658319c5b0975e0027fad7af7078e02f1df711b50d2f8da4c4ebefe8c8e6d2bfb68fd6460837ea6ecb55286c2e53af54f5dcfa32b9d6f7c0ae427c93d5ac1b37e975664049376fb10c33375d37a104c119f9d2b670fe0ebd2f5580e3e2c88952d7fd3f7885947c98b6d5269214c62fdfd3e3c27a9d7de7e4e1fd2a82e7b1798485f4da10fecb1812ea25e96b492541bb23a9651e663b12c8f6bdcd0e9e5fb1fbe9a32af03933d15e7cba662fb2646d63af1ab7d3ad04f52e142a296bdcacea2cb25bae14b9af37c086d8a7204cf528d1711404b2753163e52d64a3bea555675d5ebe9bed805b9a41fce903e25df653e664af7b8548cfba8864df9f8f59b2d6217c8acee7ff2d1dbbe9ce06f7b87af0439a27164401a87f2610635916a1d11804fe344f16d9f881ffca12a5185b4aa2fadc79eef77065a3213ad9bbb6a4aeb4088d1fb73eeacbd9e4f16db883acc42e5ee12491904130ce68b91a711acf55329477bcbc8e", 0x1000, r1}, 0x68) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001200)='/proc/self/net/pfkey\x00', 0xc1, 0x0) r3 = socket(0x1e, 0x805, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000001200)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, &(0x7f00000012c0)=0xb0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000001240)={r5, 0x6}, &(0x7f0000001280)=0x8) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000001300)) 04:37:51 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffe, 0x0, "000000feffffffffffffff00"}) ppoll(&(0x7f0000000240)=[{r1}], 0x1, &(0x7f0000000380), 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000300)=0x1000, 0x4) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000340)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r4, 0x400, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x404c001) 04:37:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004ddfeb8b003901b899d884010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff600", 0x48, 0x10000}], 0x80000, 0x0) 04:37:51 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r2, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x9a}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0xc000) [ 452.107052] audit: type=1400 audit(1589603871.745:17): avc: denied { write } for pid=25468 comm="syz-executor.0" name="net" dev="proc" ino=83267 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 452.147220] audit: type=1400 audit(1589603871.775:18): avc: denied { add_name } for pid=25468 comm="syz-executor.0" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 452.178584] audit: type=1400 audit(1589603871.775:19): avc: denied { create } for pid=25468 comm="syz-executor.0" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 [ 452.218427] print_req_error: I/O error, dev loop3, sector 128 [ 452.218443] print_req_error: I/O error, dev loop3, sector 0 [ 452.237892] print_req_error: I/O error, dev loop5, sector 0 04:37:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 452.260410] BTRFS error (device loop4): superblock checksum mismatch 04:37:52 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x8e}], 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) fsync(r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f00000000c0)={0x5, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0]}) socket$l2tp(0x2, 0x2, 0x73) [ 452.387292] BTRFS error (device loop4): open_ctree failed [ 452.397618] BTRFS error (device loop3): superblock checksum mismatch 04:37:52 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cgroups\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2001, 0x5626e, 0x1f8, 0x0, 0x150, 0x150, 0x100, 0x150, 0x1d0, 0x1e8, 0x1e8, 0x1d0, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYRES64=r4], 0x58}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x22000080}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0xd8, r2, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x40000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3f}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x12750bcf}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4010}, 0x20000804) [ 452.472787] BTRFS error (device loop3): open_ctree failed [ 452.481318] BTRFS error (device loop4): superblock checksum mismatch 04:37:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, r4, 0x0, 0x6, &(0x7f0000000080)='btrfs\x00'}, 0x30) fcntl$getownex(r5, 0x10, &(0x7f0000000100)) [ 452.634071] BTRFS error (device loop4): open_ctree failed [ 452.643762] BTRFS error (device loop4): superblock checksum mismatch 04:37:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:37:52 executing program 4: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="7d819823", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f000095dffc)=0xc) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000400)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x42}}}, 0x0, 0x0, 0x0, 0x7}}, &(0x7f00000012c0)=0xb0) r1 = socket(0x1e, 0x805, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000001200)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, &(0x7f00000012c0)=0xb0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000280)={r0, 0x9, 0xc57c, 0xfc00, 0x2, 0x1000, 0x8, 0x1ff, {r3, @in6={{0xa, 0x4e24, 0x44bb0a6e, @rand_addr=' \x01\x00', 0x10000}}, 0x4, 0x80000001, 0x4072188b, 0xf9b7, 0x10001}}, &(0x7f0000000080)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000340)={r4, @in6={{0xa, 0x4e22, 0x6, @local, 0x5}}, 0x658, 0x247}, &(0x7f0000000100)=0x90) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x240080c0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r1, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_G_FREQUENCY(r8, 0xc02c5638, &(0x7f00000000c0)={0x1, 0x1, 0x5}) 04:37:52 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffb000/0x2000)=nil) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x5, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x4}], 0x3, 0x0) [ 452.792667] BTRFS error (device loop4): open_ctree failed [ 452.901234] print_req_error: I/O error, dev loop3, sector 128 04:37:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpeername$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 452.945819] BTRFS error (device loop4): superblock checksum mismatch [ 453.033095] BTRFS error (device loop4): open_ctree failed [ 453.041914] print_req_error: I/O error, dev loop0, sector 0 04:37:52 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readlinkat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/24, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 453.093842] print_req_error: I/O error, dev loop4, sector 128 [ 453.100362] print_req_error: I/O error, dev loop4, sector 0 [ 453.190366] print_req_error: I/O error, dev loop2, sector 0 [ 453.205316] BTRFS error (device loop3): superblock checksum mismatch 04:37:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = dup2(r2, r3) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000080)={{0x29, @broadcast, 0x4e24, 0x4, 'sed\x00', 0x2, 0xfffffff8, 0x2f}, {@rand_addr=0x64010102, 0x4e20, 0x0, 0x5, 0x800, 0x40}}, 0x44) [ 453.293822] BTRFS error (device loop3): open_ctree failed 04:37:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1e, 0x805, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x4e22, @multicast2}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01001680", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000001200)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, &(0x7f00000012c0)=0xb0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000080)={r5, 0x7f}, &(0x7f00000000c0)=0x8) r6 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x1e, 0x805, 0x0) sendfile(r4, 0xffffffffffffffff, &(0x7f00000002c0)=0x2, 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000079c67748c32c022899ecbcd3a69cfca859d80f9f1785d2b54523cbd7a68b92932cca3af2c481aebe9c9fc3e033b80d7ba73ff8669070bdbd3670bf2ced8ac114dbe9", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r7, 0x84, 0xe, &(0x7f0000001200)={r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, &(0x7f00000012c0)=0xb0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r9, 0x6}, &(0x7f0000000200)=0xc) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 04:37:53 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000002a00)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000002ac0)=""/257, 0x101}, {&(0x7f00000027c0)=""/4, 0x4}, {&(0x7f0000002800)=""/136, 0x88}, {&(0x7f00000028c0)=""/36, 0x24}, {&(0x7f0000002900)=""/122, 0x7a}], 0x5}, 0x60000000) sendmmsg(0xffffffffffffffff, &(0x7f0000002640)=[{{&(0x7f0000000200)=@caif=@rfm={0x25, 0x200, "b002381a3ebb6b44d9110d798bbb6972"}, 0x80, &(0x7f0000000100)=[{&(0x7f00000002c0)="24141f9a15a01f8fd3b269759f49bd0736b340d5823acb61c4899665c70e7c3fbb804f86bb5fa06900b87ee43ceba0960a0103ef43bdcdf9b0c92e44fbc5373aac2bae7f45a8cd480d76aa5a99c8d9fdd3e545", 0x53}], 0x1}}, {{&(0x7f0000000340)=@l2tp={0x2, 0x0, @private=0xa010100, 0x1}, 0x80, &(0x7f0000001440)=[{&(0x7f00000003c0)="cc3693923555d61e442e8d0640cd32a5fe6fb88d832c84dd3169da7f652a223cd03ed40a7e", 0x25}, {&(0x7f0000000400)="a287717c3ee6da3f8c3d14df08d8c3d4d75be886f9331bad9dc12bda5a086573639aba05bc5423544d53eaff27eceb859ee2eb7280e678", 0x37}, {&(0x7f0000000440)="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", 0x1000}], 0x3, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0x11a8}}], 0x2, 0x20000020) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000002700)={0x1}, 0x1) getsockopt$inet_tcp_int(r2, 0x6, 0x6, &(0x7f0000002a40), &(0x7f0000002a80)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000000c0)=0x5, 0x4) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000280)={0xfffffff8, 0xffff, 0x31bd, 0x4119, 0x9, 0x7}) 04:37:53 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x20010, r0, 0x65668000) [ 453.487737] IPVS: set_ctl: invalid protocol: 41 255.255.255.255:20004 [ 453.563687] print_req_error: I/O error, dev loop0, sector 128 [ 453.576821] IPVS: set_ctl: invalid protocol: 41 255.255.255.255:20004 [ 453.597189] print_req_error: I/O error, dev loop5, sector 128 [ 453.629053] BTRFS error (device loop3): superblock checksum mismatch 04:37:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(r1, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x2000000, 0x0) 04:37:53 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x9, &(0x7f0000001440)=[{&(0x7f0000000040)="0e3b9552c9a29d7e96b798631823e2d5b67c1253fe8ab9df1f3c5fcc5e3f98934d3ce6210de2423dc890f6b20d62103ffda0a86bf42a5cb8d0ca48b6fd811f13dc6e3868fac87ee26dbb992134d6b9bf6b915b583760a396e83e7fcc3e48678f2a75a67313411b2e20d73d0ad19097a4d0d23d0e9c19ecf3e37f6c55a7679eff9ede1e65396138533b8382b92672f086f3fe13c86a7e7ad948dc292e090ea19b3bd27dfd1c434e3dd693", 0xaa, 0x8}, {&(0x7f0000000100), 0x0, 0x800}, {&(0x7f0000000140)="4ebd34ff3a7c1b2fd72356a55036d73524ea418da2d3ca4386169c003ba6ecc89fa867a9501006bfc69f537b6ee1ea26b2be995a37720281c402b0fcfc7ad27e14053e", 0x43}, {&(0x7f0000000200)="5718527bed7090e724c2bc1d72039aca8d22868db081b76f0099f622b0c7", 0x1e, 0x3}, {&(0x7f0000000240)="7acf7572b7be33eaff6a3d13557a3a28ffcaf2ab636a7ddf8500c13de3deaba2121fe7ea3561f3aaeaa519c6f062b71c7af211b45b2ca22a0b97ad8a91587c8bc806f34ed91b3e00b684e92c5c37b13fa3f31e083065d57f6bb748f75213c71b597a3d9123d716093620918ddde9cccc4d0fae27eb2e1db9c99aceacafc8ef4e878fd87ae5a9045267ee5453aba15781aa47e5e06a33350c24988634389a9457f34c2808ff24d2c13459a853dc5925106e65277b974c129966f28a94ec28c96c46ba585626cedcd66ff4619e95f641dee66fad552aa3e5672529fa09423b3ef94991ebe059a55464862c875f1e1378", 0xef, 0x800}, {&(0x7f0000000340)="13d14360c84d0bddbcdada6b48a7bcc819365046f2edc50d2b33470b45b92fb724e1e829c2f5ee363c4cce217b0d259ad42eef01d9e6f06631901591f970f646748c42975ca8fb1b359dd5e76bd73ef52896508ca9cdb848", 0x58, 0x7fff}, {&(0x7f00000003c0)="99c626f4ed2e634d06045e06d00d", 0xe, 0x3}, {&(0x7f0000000400)="5c7e19db9a506e910f7e04fe9e73fb9983ee0123c96e937c8976f02a", 0x31, 0x4}, {&(0x7f0000000440)="cff667a45b507865a90a827483de62533bde8ab03d7144a93d857918b807eafe5beb27a6de4237fb9691fc8e5fdbdf37e156ae6e965fdb04e46c63ddc851f775555bf492f94cdaf3b2439f75285604d450db8080a4e5c7ad9d2a09b28689fc2d48cb67fc887c78bb2c7dbe375338631a2ef4178f0252ddf4130de94c90edb344662beb72076d5b1b95a5323119a084a7856ab90dc67d316720dd62fc4109f374311ff194d2a30d6af385075354d460f718b5d84d17e2f9e13e1a641dea597cd2a49e6fdd8d8806cee877e599f7bc33185f7a5744ce0001ca4cac1ca12f152e2e3fb268c883b0934036d3f7de73be6f9d00c6cfb1623cfa231dc58fd6b3b5fde012d8249a36a6940d9db4cfbe117910c37f1dcf82e25c06fc4ed666ba25c3825571430ff085bddcfbf135d88ddfd361643cec0ffebde779578c246fe55a2b29efe50941dc8c4f2976d2911c2ccc17d8864dd0419d964cb4c94706ef40cda9004cba3045b3b6b10a5f33d163a446dd7d495551cb8cce4ab1d2647f59175c64a7c942a98b63a29cb8cf7fa8fa1116fd346e9dbd52ba4ededd507d343b2973f886f354da955df32ea35b6229209e3a3a528560117896e9372939f252a31bcb2e74b23bdd74a4146ff6ca249fe2b228c71557ad10e6169956a23d1f2f6ad25e05e8665f6bbf11748524e2b2756f119065517afc612d75ee1e84c12f37addecfdaf000b392bf40a7a9b08665b42237d1ceeb9bb6fa43fcd92ccf2b5d2a5d9c765a63186206b8e584436a9fc375ca53e989108959d04adffdc6327210f2fcf4e95eed3cff8c5ba10e3beb78f5001f0969482c4db8539dbd65023f53b43826097489a4a77cb5749ded0eb15dd3ca7a721f2ffc3c2b44e18325fa5a48e5ace91bac30dcd8347df7a9ce05464863600db9f33c9b881ff01822c37ea09d3ce285c3620d728aca914f4c0629d190931caa637f77ccd7ced45b3943badb40856cdba62736679b51c80d011361f355b6b089f7532f48a3a6526d76f6f1640ad80dec739fdb0b7c829983ee83f57138e251618472e2ad6dd11979868ea6ed44c01571b01b84da8299eef5ff19fc897747378a01b230d109b58be0d623a18aefa0c9d10c904ea18f3925d7d184dffab8a342c35559aa72c292b94b87e5860db64bdf16fa6917b7503bc199cd909107684507d070b359fbee02cf3ebedd085e093d84d6d2bf67293f26ddeed364fa0fdd0783f63783844c23c54c3757f9f30b00343985a035a1846e803a34674002f64c7dbd39c9ef0d9518c5447bb491475dd26cd34568e51d2b819160cca471ecf4732e580f52da3a93c05a0b2ee698baf21996825d770d80c48608148811ea4d1a0e12e8102284a57fbdec1c54db4cc43457d510c8e65cfbf88b4c32b51013afc0e3b3d21e0270d44aa939d553d2cc6046ef6d1d7ad47df9d6014866776cb43201506ee0b3acea6e093a941285de3742357bcaea53562f27e20ce7292ff4451a6cae8e837bfad4a6a54fa0203b7127271c19e80e15225b4210d12d51cabf0c0a69bf2cbbf0a75fbb91b4b1683788ec1452379ff2e59f4aa459ae80c10fe6678d8fc4bd5fbca7a1aa02df3969d9c7ff34266d0865206c91e69cae2a7d31bc9a6492ce75fe8d6e29452bde3fca1a322d7274063e79b22327dc4995a521e58af07dc052d28cdcafb1126be3d52e1e32a6b13fa8ab556283db7ee21075cea91cf44918c5e410f57ca60abcefcbe998ae0b4595ffbafb03bc53607eb43ae4c622e1920c98b7e2c9bc22f783177b6454788eb34cfdc63995810fe35e143a882159fb9ef0d90c1781fa4b49d0a5d6a3a0ba268f7386bc4986dbe252095b02a11498402a98ec2c54e2a78578ca895e54a026e5aa2544bb7af61bd6e02328e8230ebe679860ff6b4992870508b0e1eba6d85965fa4e29d49e6c0c2b393e2ba2a6685084758c9a6f2af498cf1cad0e3a61983387f17c308e8f6c4df6423a3c05113a5ea7faecc9b0ccba7a1603a92e6875051742a71adead8cf9f785e19666a0d898aac335dbba0e0eea657c23ca4c64e3dfc2934f86fdd7a95e9c16db5191c0c402822db68f472ca18de60828a2a75cad26a20f00494cff69b12a1e2b793c290050d8b0029112bcf4c4f2cae97944f8b699576a3e65796bfd4aaeda4d7915774808c66482267b56d58c6fbba3a4b820696eb914eeb8875c698e8e7a0fd0d8ba5fb58b08409e856fcc6c0a816210f677577c615d74816dfcf43a3ea27e0316bc1465b3d5a68dd817da7c67ef20895cfd3bf5db1fad88cd1ce61d1080dc0af94862128c8c664bbc0a884a567a3474d23d28859f93b9f15784c28024bfb22894386955de4df3a00bb30a8a40f49c91da5d40836185c313d4d7c5ee15bc27d5d78033351221ab6747999e3358b2179547cfd76084bf166c7badf4ae340ad6d14b0e73c946502313445d9351ff4619bb8bfb9a8b01b7532497ac4c0e1fcca4d6cc258e69c007a2cfbf4b8dd8da704909b80643327d4b2508cf8c6f17eccf147e1e65de4189d42a91380548acfcc045314f44957baf78a42bd2d1b95868ee9eb31987c98563022cb39c9851e6349937ff9cc1520ec1d09e4059817289bf6bff174ada3e795ef36a0d3850c5b05d3625957f7b118cf36722a35312ac5c8c4b4e34c4e41e95f17a108794e49ee069595082e19ce91c391c00ed070690642da98490777352c1c6c92ca61dab6769069d893b87e9d98f3a8873385c85aa25602017c479fe6bffeafae6c27e1e6a4df41e6d09c07d598d9a0c6fd53ce505ab5e92f04238ee3728e4fa4bb0dba5a28c7d50b7e50caca6a75138cd53a2d4c9e147428055c09d35f833fba41dd56366c7252275d33f422aa5ac6822817c4c44845dbc06b0a9909eedf6b227df17de77d4940f9a60e20144a0d5d85b2868e164e4c2d712d7f2134618a96607eb57745e9f6190904610c7ae6c95644c78b305497c055f1273289d112bbec361b0fd4d466553a8e4430f017495e49c59e378369b738aabb03b0dc884d7f1768e9dfa299e1c172fef07552d53d8aadf3297e3fe732d5b792a293c415274257aba855cd4729be590ba7a07cef0b31e3b4b9aa212e6a60c84a1a0f79b4e8c64e1154b4f3602121581aa73c2b5f3471e9883b3df653b7acdd02866522290e51901572cdfc52f5c259307c27f6173d7bc9eeba3359d26c64b2f794c1e750284f544d8d806ac5e0ad5e3d35ab20020977ef60f78f49b527c844df84c5473773dc658cf691b1b7f9d3675524d7f81f123ad0c1fa28d0b8cabdf6ae1e66e56cb8bf1f8ec9f86fc32642adb929dd28d9f48cffd8b9f97a4827d6c05675d6c9e306f7338330cc340dd24ec4f69cb7a6cd08f76e3cc313d6c653234672602a9ed43fd6a0f2d91e9c1e29734d0ddff7fa244345095a1606fb382060bb6e3098e1eb3b7dad692ce3035e5a8c69278c7ea8f4f1344c3ba1406cf5e3207e5a7055546484ea7884884eb68c343dd321a201b082842f48784695efc928f5d63b66e58e04be4c12f1f18987e45a5d41e5209033b3fca0219ef5f3370295c06aa237f36d2223aa1e844094e9c072d64d56b0135f7053c0c687d345db1d1bf2beca74d581eff0b9264b98e975ee8469af156b9caad001149362d0c4e21c7de2f27b78a3cb7a9d51df8bdfa482f970afc9750ed9215fd1cc3be4b8e734fdd79a6ab31523b0885d244741a6003fd6ca8a0e1d9a69f9643ddd795b9b05808c43be0f3ff125c185ac6429ec3e310b441fa42cec80804ee8e18d6c53895724ea6a56e46a7cf12c5bbed9a5781f9d4cd52e3969bfcf3d03d8b481b274f45d479b1ea07d906a164fcba0dd7a674b7614d34b2daeb29b706cadb2deb006cc1ba86dc4def8d6d27e9a0e01ab982247e92fc19aabe4d6a0b9bacb8f5c3f3c703160baba11eff478f4a55af6444bc9f4c33a60c0fecc0252b4e27854075ec83e71b354313b20575639c84846a1d22b4cd6b60c3e640d5606a034c651ea3151899f3d2d8b516c258a9db5b931a13a1630dd17e7eec7137e937ebb08f6574099cf2986ff6e33a76e36e639599f2619c96523ad25ab25c7a05e4535ba004c953ed0efb5579f0f5992e2e1916d40a35a7fed4cbd7a5fbb033417f944d3c07d3614050ef9c60206524b4375ecf797f10c364be91a4b2d08101e37a5cb10d8bea26f7189d574bbee9fef9689101acfe804e331386b29e9e3971a4800d358b31f1a3d7b124c77f691901eed2a549c8453d189256829d1e101ecc8cecca2dd430b05ae2943214032461a156f92a4e6393cc56c2f739fcb3723397c6311f9a69f427ffd0a61b91d813f494c57a7196762dc9be706e50df782046cc25916bc5c778f1a28b12c9feef2049f643b84b4f31274ec22db0173977add469cc5be41b2595340300967efada849795b620090eea304eb913ea8fa09c5ab8a577196568d1a65aded0f4030c91869f04c85e025366326983e1846ce49b14e24c52f9db1a281d4063b34df593b6d42268bd7d373e225a00915c888086a75db7b512474c5cec3d3e5b52d80e6f1e587cb3531f82e28351ff0486fa1609ffeca0c2a498ffd5de839439fe8c1b4bed7f913984019967fbcdcfb487e76665c1c238e20af2c034619e0b75ae04a428438d56c69c9fb2851b6e883154b76185f79ac05d952636b5977ebb1b9c9671eae6bb4b39382b2dd9a7409a9bb632f34f43b3ff1e4bcc454dc4612d367f2bf42d2d68adb3f40f314cdf80fa16211e0fe2a8ae6db401df640344f51b15c644bbc3da96ac1bf917b0947f6a52d34f343c8b0ac745bcc004478f4e601cd1a02f1fd2b44f5f2e09149de9d3efc90eab3b54c6f3d15bff6ecbab68720948811cd5564599b2d63af52e546f343cbfa47084cb737f270c0c9fa92dc6a497639c83f5f8766ae1d39b2376dce64e4dd9d4ae8cab68217bd38197a77a22e64da5ec13824f90faf585cff1beaed3df132b930eca63c0469eb2d2b8184ed56fcf2f10057684c78626e7ed1969c23ab372626f3340a956f9c48e3a40f950bf1105957f49f10ead43e098b9c62728e2b417ccef2e22480f88202cf0b94660b90b99e4724ddbf973b95db4edf0f0160d93017abf8c02c9123d4b343aa0be3c057c90dbddaa533312060a50c4ad2b2ec797114bdd0dff406f350d2d724d18b11a88a769227a6ac6159efe5c0b37329bbebc181e8d3ff10e98f2fa1b85bf74d96462c4925521753943e73cc89fb7b91bdc90c0cc7631340ecef26e1ca395da497a04683fc03aef7fa6f817bdc22ca8b717f6f2507787139694d022874ab489deae8da92caac8b1993ceec07f9be09afae1554fd087708066eba4dc41d8c8ccd8d7f12076dee0045d1a956806704ff056712f6f608c9985fd2b243ddbf93466c5af78f2ceb44841afc7af7577e259c2dbd411100a1b7960fb0e9ae4a33c51c6fd06664851ca7b4a6d368e1a59b1f153ae5c87db4e6b59b440bb36f140bee0b12478ab9e7629c4302b0c9f9411d0d95244587404c12f940cd82bacc667e5ebe3e1c546532ce8747ee9272a8047669e7bf2595b224220556eba0ac89d1da7d87c805f20e94e9db9341e3b01a0ae0f94f0c1b9e45cdab4733057e2f155f1c97e1cbd60d1abd692baedf7e8649e8915ba466fc8e5563c8ef5777a896e3ed37ec77437067813c4f0a6a7e64be43051905f5173b29e56b8d7e51d778c0e4abfee678b036ceb9dd1ed5cc7c5009e7b1737061c3c0d13b1c4e763ab77dd42a175a5197db6fa08930be48291fb670df8d9ff70114c", 0x1000, 0x4}], 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000100)={0x3}) [ 453.762510] BTRFS error (device loop3): open_ctree failed [ 453.776685] BTRFS error (device loop3): superblock checksum mismatch 04:37:53 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000080)) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 453.894800] BTRFS error (device loop3): open_ctree failed 04:37:53 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) [ 453.991475] BTRFS error (device loop3): superblock checksum mismatch 04:37:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 454.036260] BTRFS error (device loop3): open_ctree failed [ 454.070542] BTRFS error (device loop4): superblock checksum mismatch 04:37:53 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) rt_sigreturn() r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001ec0)=ANY=[@ANYBLOB="34000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r1, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0xee01, @ANYRES32=r3, @ANYBLOB="000000001d5c5dc94660bfe12f7141d36638ce19a1a86b882de6c5aa1b73bb29a625339329eb1b96174f893d541ae078d3896daac177dd7295427c755199592eff96b59cf81128dc31e74f"], 0x58, 0x4}, 0x4040000) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000200)="710e7ad6c5f253f011af5e3f794ea05300eb6d0da8b88ea65703d89c73e7de68a1dc1e1a1ba3f7b68d8d2177cc7d8d91b60d6bc0203d15d8016fdcd8f9ade178c2ac745aed880a194723c3148b512ab3bedbe8f8c6e2e80970aefb48b919ecfd8b6f13ebfdb75b08db3aa5b77b08adcd3961dba9e9a6ce5d6e02bb699c79ce6c66255cbd53e3c2e6f2d450b79c814cb595f89c1296f6fef6446e3357446de334134d16e1cd95a698da2be407dd92cc7a", 0xb0, 0x3}], 0x2000000, &(0x7f00000002c0)={[{@utf8='utf8'}, {@gid={'gid', 0x3d, r3}}, {@errors_recover='errors=recover'}, {@show_sys_files_no='show_sys_files=no'}, {@errors_remount='errors=remount-ro'}, {@utf8='utf8'}], [{@subj_type={'subj_type', 0x3d, 'system&:posix_acl_access\''}}]}) [ 454.162582] BTRFS error (device loop4): open_ctree failed [ 454.171633] BTRFS error (device loop3): superblock checksum mismatch 04:37:53 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2001, 0x5626e, 0x1f8, 0x0, 0x150, 0x150, 0x100, 0x150, 0x1d0, 0x1e8, 0x1e8, 0x1d0, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 454.225370] BTRFS error (device loop3): open_ctree failed [ 454.257826] BTRFS error (device loop4): superblock checksum mismatch 04:37:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x87) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000080)=""/21) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0xcd, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x29080, 0x0) [ 454.333909] BTRFS error (device loop4): open_ctree failed [ 454.368697] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 0 transid 48059 /dev/loop3 04:37:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$fb(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r1, 0x7000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:54 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000280)="ff64", 0x2, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000540)={r3, r3, r4}, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r6, 0x40045731, &(0x7f00000002c0)=0x7) keyctl$KEYCTL_PKEY_QUERY(0x18, r4, 0x0, &(0x7f00000000c0)='btrfs\x00', &(0x7f0000000100)) r7 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$eventfd(r7, &(0x7f0000000080)=0x9, 0x8) [ 454.421241] BTRFS error (device loop3): superblock checksum mismatch [ 454.517300] BTRFS error (device loop3): open_ctree failed [ 454.526211] BTRFS error (device loop3): superblock checksum mismatch 04:37:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4$tipc(r3, &(0x7f0000000080)=@id, &(0x7f00000000c0)=0x10, 0x0) fcntl$setpipe(r4, 0x407, 0x24a0) 04:37:54 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) sigaltstack(&(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0)) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) [ 454.635963] BTRFS error (device loop3): open_ctree failed [ 454.653709] BTRFS error (device loop3): superblock checksum mismatch 04:37:54 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/fb0\x00', 0x240081, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 454.777693] BTRFS error (device loop3): open_ctree failed [ 454.807132] BTRFS error (device loop3): superblock checksum mismatch 04:37:54 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x805, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000001200)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, &(0x7f00000012c0)=0xb0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x404000, 0x0) ioctl$EVIOCGPHYS(r5, 0x80404507, &(0x7f0000000200)=""/28) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={r4, 0x800}, &(0x7f00000000c0)=0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000080)={0x0, 0x80000000}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r2) io_setup(0x2, &(0x7f0000000140)=0x0) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0, 0x12f}]) io_destroy(r3) [ 454.942498] BTRFS error (device loop3): open_ctree failed 04:37:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000080)={0x7, 'bridge0\x00', {0x8000}, 0x7}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 455.036171] BTRFS error (device loop3): superblock checksum mismatch 04:37:54 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @in6={0xa, 0x4e22, 0x9, @ipv4={[], [], @multicast2}, 0x7ff}}}, 0x90) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r3, 0x1c, 0x0, @ib={0x1b, 0x4, 0x9, {"b4a88db7d3f5b10edf69017b85fbe0be"}, 0x2, 0x24, 0x50}}}, 0x90) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x1, 0x1, &(0x7f0000000040)=[{&(0x7f0000000280)="8da432fe9a953523e0254a8f1039363ac0deffffff000000000100000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a0000010000006df80c010a34f089c3121bcd6da0c98c1ea7b92a5961a9275376c02b34062bd0f6ddf61737ef8c4e0b7a80356f73b9df831644b196d32d2a050354", 0x76, 0x10000}], 0xc000a, 0x0) 04:37:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, &(0x7f0000000080)={{0x3, 0x0, @identifier="5c4addc75085b1eb28bc2a64b15deaa3"}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 455.156744] BTRFS error (device loop3): open_ctree failed 04:37:54 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) signalfd(r3, &(0x7f0000000080)={[0x1]}, 0x8) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:55 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[], 0x60}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="390000001b00000008000a00", @ANYRES32, @ANYBLOB="1800120008000100707070000c00020008000100", @ANYRES32=r1], 0x6}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 04:37:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 455.419739] BTRFS error (device loop4): superblock checksum mismatch [ 455.583668] BTRFS error (device loop4): open_ctree failed 04:37:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x100) 04:37:55 executing program 0: munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) clock_getres(0x2, &(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f00000000c0)) [ 455.749178] BTRFS error (device loop4): superblock checksum mismatch [ 455.816277] BTRFS error (device loop4): open_ctree failed [ 455.828504] BTRFS error (device loop4): superblock checksum mismatch 04:37:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={&(0x7f0000000080)="7fa8c56b5ed584d844c8b0bc12968024ebfecf26b9682f6794cd11c872c89170e314205f3856253efe5a65a08bc5bcd8e9fc5deb1081df61241ecbf5ef2f391f55001e57d710c0679344f205713e8ca73be9a5820dc69fae8fd8cf9ff421a7c4c3a9de06f7ff004befcc280ecf249c8ef8933afbe98a7e51e822bc33b38f8d8c38c4aa928aa4d30b27b136155cbf199c945a43bdf354223546", &(0x7f0000000280)=""/96, &(0x7f0000000300)="38660f8e05c4e4b12941f559f228e78ccfcac0a12c7b005911e9223b64afa7e79efc7f8305ddee92697255a1b6ad66d305a2138f6d6f0a9c271f28f77e533e094457b789e58409cab733598717c8be47b61105da3fe701eb6384e4e8d5f35209816170da0a90cba9ca292a845705063c799033f42ea9f34511ba0983429c45f6887a2ee0066c40cbbe06fe1db9a539a58b8ca0d3601da082d349833cd117bbb02f9a10776b58af1f72907391f6299f9fb6ab5d14461ca83bf06d1c9048407d2c972f9368198895a05292dd3f1f", &(0x7f0000000400)="1d3525f898e550c0a569f4a6981a9175214edfafcdd1c3479cc7741471bdd98fe56dbcc2eff4c553668f46eeb327283f091f5b61a10a213ef09c7dbaea8c45c0e46c119c3c346065fe82086e508f1c7a9151b8b5955eda4d10fc", 0x0, r1, 0x4}, 0x38) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:55 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_ifreq(r0, 0x5ce0a214f8e4a2a0, &(0x7f00000000c0)={'veth1_to_batadv\x00', @ifru_hwaddr=@multicast}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$alg(r3, 0x0, 0x0) r5 = fcntl$dupfd(r4, 0x406, r0) r6 = socket$inet6(0xa, 0x4, 0x401) setsockopt$sock_int(r6, 0x1, 0x0, &(0x7f0000000040)=0xff, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$tipc(r5, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x3, {0x2, 0x0, 0x3}}, 0x10) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x2, 0x0, &(0x7f0000000040), 0x0, 0x0) [ 455.967032] BTRFS error (device loop4): open_ctree failed [ 456.015216] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 2097154 transid 0 /dev/loop4 [ 456.078132] BTRFS error (device loop4): superblock checksum mismatch 04:37:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$dupfd(r0, 0x0, r0) r1 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000000)=0x17, 0x4) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xa, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r2, 0x1279, &(0x7f0000000040)) inotify_init1(0x80800) [ 456.122743] BTRFS error (device loop4): open_ctree failed [ 456.130860] BTRFS error (device loop4): superblock checksum mismatch 04:37:55 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x20048004) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x7ffff7f7) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000440)={@rc={0x1f, @fixed={[], 0x11}, 0x4}, {&(0x7f0000000340)=""/176, 0xb0}, &(0x7f0000000400)}, 0xa0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSBRK(r1, 0x5427) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100)=0x7ff, 0x4) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000080)=""/111) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = fcntl$dupfd(r5, 0x406, r3) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f00000002c0)) openat$mice(0xffffffffffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0x240) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x484000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x3f756a03) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:55 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x2000c000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 456.222393] BTRFS error (device loop4): open_ctree failed [ 456.291189] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 111477644930932 transid 0 /dev/loop3 04:37:55 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x400000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2001, 0x5626e, 0x1f8, 0x0, 0x150, 0x150, 0x100, 0x150, 0x1d0, 0x1e8, 0x1e8, 0x1d0, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f00000000c0)={0x20, 0xff, 0xbc}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCGETNODEID(r4, 0x89e1, &(0x7f0000000080)={0x2}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000003c0), &(0x7f0000000400)=0x4) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 456.335488] BTRFS error (device loop3): unsupported checksum algorithm 26927 [ 456.357048] BTRFS error (device loop3): superblock checksum mismatch 04:37:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$nfc_llcp(r2, &(0x7f0000000080), &(0x7f0000000100)=0x60) r4 = fcntl$dupfd(r3, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffff}, {0xa, 0x4e24, 0x9, @loopback, 0x20}, r5, 0x53bc}}, 0x48) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 456.443229] BTRFS error (device loop3): open_ctree failed [ 456.457521] BTRFS error (device loop3): unsupported checksum algorithm 26927 [ 456.478545] BTRFS error (device loop3): superblock checksum mismatch [ 456.552588] BTRFS error (device loop3): open_ctree failed [ 456.569504] BTRFS error (device loop3): unsupported checksum algorithm 26927 [ 456.601208] BTRFS error (device loop3): superblock checksum mismatch 04:37:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000080)=0x1, 0x4) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000280)=0xfffffffa, &(0x7f00000002c0)=0x4) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r5, 0xc04064aa, &(0x7f0000000100)={&(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200), 0x90c, 0x0, [], 0x7}) 04:37:56 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x70, 0x2, 0x8f, 0x1, 0x7, 0x0, 0x5, 0x4000, 0xf, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000100), 0x5}, 0x2822, 0x1ff, 0x7ff, 0x7, 0x6, 0x0, 0x8}, r5, 0xe, r7, 0xd) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f0000000080)={0x8, 0x5, 0x401, 0x15c, 0x1000, 0x7d9f}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) 04:37:56 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000000280)=0x3) sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)={0x14, r5, 0x821}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r5, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @random="cc11c0379b71"}]}, 0x38}, 0x1, 0x0, 0x0, 0x404c800}, 0x4000) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 456.742424] BTRFS error (device loop3): open_ctree failed 04:37:56 executing program 0: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x7, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 456.899947] BTRFS error (device loop4): superblock checksum mismatch [ 456.996904] BTRFS error (device loop4): open_ctree failed [ 457.010463] BTRFS error (device loop3): superblock checksum mismatch 04:37:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$nfc_llcp(r1, &(0x7f0000000440)={0x27, 0x0, 0x0, 0x5, 0x4, 0x4, "5100dab2d9b33a532db80693164f470eaa7fae0f545032e3085e31b2e2756fd49b464bd9179f67792b1af41730ca66ea26e7fa510b5512321421ad1e69eb29", 0x3}, 0x60) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000000)='./file0/file0\x00', 0x4, 0x5, &(0x7f00000003c0)=[{&(0x7f0000000100)="9a5f1157b6d5a85857daa5eeff12f4adb1799ee95400b9a6f3f4f1be16d1e118e457c6d52b371463516e468bcf740257e9f631", 0x33, 0x9}, {&(0x7f0000000140)="784db7d895085989c0f2cf2efe07d0c6d2dba2102187d1bf7099ba19006d7365860de6abfd14085df92c509926b0ac3174165d23187836635bdca5766d6291b7fb9480a5a87a3cf9ab5c29080d234c8ea917bf19e4a86fe1149f7571db8d1ddec3bc3343556a7743fdffbcf198198a691d27f622254167f7ea2c117fd0e4c17e4ac841e59bc4a0f04e274c13", 0x8c, 0x10001}, {&(0x7f0000000200)="5b085ddaa0b82288422c9518851058f00f0b7918fd53b32caad8579cc0dd5a5aa4bb0e8f27b0547fdd93f0beddc85dcd3de6c786b37939c44c89f4e3e79803954545e930629d97c283d917c916354e2317c1cf3295df0b3b34c5a1fe28", 0x5d, 0x8}, {&(0x7f0000000280)="c20215a18f2ea02080a9b98aff6778527f92bb06137e81e19551a6c1990ac5b4c69b5bd974986b2cb3c6a34e6114f05e3a9986c411a15838752c919b56487f24fbcea40dc26c57a5fbd1435c54a85bae3a83aa52689ee3128e541e8e70911885e3330d51e74c8e4818753dd7d77f440fb563b7cf4d37aa07b939db038dae1b38b39bd785f0c6f956d2c8eec053", 0x8d, 0x80}, {&(0x7f0000000340)="6f6e1c6a01d6d9db342108f5af57eb7e2d0d433aeb2e22ce0b9bdbc80383eb8fce583b511d0ff8500b8c2656d585d2e0995d1f2bdaa72f369fbb345c31aed8eaa022859ae1463da763d5acc0992fedc908c9550d0d51c1c8ef4830f4913ceb50499645a9ae40c4cec520d9abe35ec1fe44bacd495d3d", 0x76, 0xc73e}], 0x2, 0x0) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000080)=0x8000) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x1, 0x120200) 04:37:56 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ustat(0xdd5a, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x2) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'veth1_vlan\x00', 0x200}) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r5 = socket(0x22, 0x3, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000280)='net/vlan/vlan0\x00') ioctl$SG_GET_RESERVED_SIZE(r6, 0x2272, &(0x7f00000002c0)) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x154, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8, 0x3, 0x400}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x154}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000200)={@private2={0xfc, 0x2, [], 0x1}, 0x1f, r4}) [ 457.098441] BTRFS error (device loop3): open_ctree failed 04:37:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 04:37:56 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000000)='./file0\x00', 0xcf4, 0x2, &(0x7f0000000180)=[{&(0x7f0000000080)="714b14e324239158cafa50e90c46fd93c709763ce9b3f295585738b3f9700b87358bbad17852d3786acae223964d200bda0c3a1fbee6c931bb758d759c2088bdc383b4b2643543ec257f7b10ba2a790cc1411bc76a0d32ff06b4487eebe440229ce5b643bcd7107ae9635edbceeeb5d9c37f46dff1e77cc31ff14b", 0x7b, 0x7}, {&(0x7f0000000100)="1cb9231739e3c9bf7e72ca2ca543ddc5ae577ebfecafb6db06300b626298e1b688095c834c43387daa7bd83aac5522723e012a0d37bc2f21470712f6a669f35a7514bdb3087bcbb02f4ff8ec9369b04297dc82d6749ea7e6f8a42f9600a18d8cf48890f801c9bb", 0x67, 0x4000000000000003}], 0x3, 0x0) 04:37:56 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0007550b018b9c22f3ce81131cbb0fba00000000fff6f2a2219748aeb81e1b00b10efd9a000001000000000001", 0x48, 0xffffffffffffff80}], 0xa090b4, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'btrfs.', '\x00'}) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x6, 0x40601) [ 457.267543] print_req_error: 14 callbacks suppressed [ 457.267549] print_req_error: I/O error, dev loop0, sector 128 [ 457.281589] BTRFS error (device loop4): superblock checksum mismatch [ 457.352486] BTRFS error (device loop4): open_ctree failed 04:37:57 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x50) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r4, 0x81785501, &(0x7f0000000280)=""/144) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f00000000c0)) [ 457.409637] print_req_error: I/O error, dev loop3, sector 128 04:37:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r1, 0x7) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="8da4363ae8558ce52bfa98899affc0a0051e1f6bc0ed020000007a000000006362316dce2d3584ff9bdebf7a051200fff6f2a2299748aeb81e1b00b10efd9a0000010000000000", 0x47, 0x7169396a}], 0x800, 0x0) 04:37:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_SELECTION(r3, 0xc040565e, &(0x7f0000000080)={0x5, 0x0, 0x2, {0x5, 0x42, 0x8002, 0x7}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2001, 0x5626e, 0x1f8, 0x0, 0x150, 0x150, 0x100, 0x150, 0x1d0, 0x1e8, 0x1e8, 0x1d0, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000100)={@local, r6}, 0x14) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 04:37:57 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f00000000c0)={0x7, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}]}) [ 457.579088] BTRFS error (device loop3): superblock checksum mismatch [ 457.655937] BTRFS error (device loop3): open_ctree failed [ 457.684852] print_req_error: I/O error, dev loop0, sector 128 [ 457.696428] BTRFS error (device loop4): superblock checksum mismatch 04:37:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$caif_stream(0x25, 0x1, 0x4) ioctl$sock_bt_hci(r1, 0x400448df, &(0x7f0000000040)="745e72b29be39a304bd9fb7357a95dc682159da915ec6c49be051e5cf92a357e8560a5ba10ee606e7f923d93fbb06b308fefe2c3b86f690182c0eda358a095eaac3a35cda881b330aca98c6e2fcb2647089a5e1ed47073e242f48bc1f3c150bbc8d74d9ab7cdd1514505dc5a7c43cf210ce8a124df00f599b0ea307483ee52107a53b38a5c776ca776a35caff3e106445d448072cd418f76b38709a22827f3aa689a0bcac5f34da85aa5c09cf06fffc100") fallocate(r2, 0x4, 0x40, 0x2263) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) [ 457.823583] BTRFS error (device loop4): open_ctree failed [ 457.850638] BTRFS error (device loop3): superblock checksum mismatch 04:37:57 executing program 0: syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x1ff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x2044020, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) 04:37:57 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 457.942391] BTRFS error (device loop3): open_ctree failed 04:37:57 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x70) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100)=0x6, 0x4) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 458.004424] print_req_error: I/O error, dev loop0, sector 0 [ 458.100262] BTRFS error (device loop4): superblock checksum mismatch 04:37:57 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000200)={[0x80000001, 0xc6b86ed, 0x8001, 0x3ab, 0x4, 0x0, 0x95, 0xb6, 0x4, 0x80, 0x2, 0x5, 0x0, 0x8, 0xf838, 0x8001, 0xb094, 0x80000000, 0x7, 0x0, 0x40, 0x4000000, 0x3, 0x7, 0x9, 0x5, 0x81, 0x401, 0x8, 0xf910, 0x3, 0xa258, 0x1, 0x6307, 0x3, 0x4, 0x5, 0x0, 0x1, 0x9, 0x80000000, 0x5, 0x3, 0x800, 0x9, 0x4, 0x7, 0x5, 0x80000001, 0x8, 0x8000, 0x44f2, 0x2, 0x10001, 0x1, 0x0, 0x5, 0xbdb4, 0x7a4, 0x2, 0x0, 0x2, 0x5, 0x5, 0x1, 0x2, 0xffffffff, 0xca1, 0x870, 0x1f, 0x3b9, 0x2, 0x7, 0x2, 0x200, 0x0, 0x80000000, 0x0, 0x101, 0xfffffffb, 0x2, 0x1f, 0x0, 0x3, 0x1, 0x7ff, 0x2, 0x40, 0x7ff, 0x0, 0x6, 0x5, 0x8, 0x1f, 0x0, 0xab, 0x0, 0x29, 0x1, 0x1, 0x401, 0x1, 0xfff, 0x5, 0xffffffff, 0xfffffffa, 0xfffffbff, 0x4, 0x4, 0xfffff001, 0x5, 0x1, 0x3, 0x0, 0x20, 0x3, 0x1, 0x2, 0x1f, 0x2, 0x4, 0x132, 0x1, 0x3f, 0x2, 0x8001, 0x80, 0x1, 0x0, 0xf0, 0x1f, 0x200, 0x1f, 0x7a, 0x7, 0x8, 0x80, 0x80, 0x5, 0x8001, 0x10000, 0x2, 0x1ff, 0x1, 0x7fff, 0x4, 0x6, 0x2, 0x3f, 0x7, 0x2, 0x1, 0x3, 0x3f, 0x7, 0x1ff, 0xfffff2ce, 0x26d3f79f, 0x3, 0x20, 0x9, 0x826a, 0x101, 0xfffffffc, 0x7fff, 0xffffffc0, 0x0, 0x6, 0x45f7, 0x8001, 0x7fff, 0x1, 0x28, 0x101, 0x4, 0x0, 0x0, 0x4f5, 0x4, 0x7, 0x8, 0x80000000, 0x163e, 0x1, 0x0, 0x2, 0x3, 0x2d, 0x7247, 0x81, 0x4, 0x114, 0xdd9, 0x1, 0x0, 0x80000000, 0x1, 0x8fb, 0x3, 0x5, 0x3, 0x80, 0xb746, 0x0, 0x8, 0x54b56446, 0x5, 0x21eb, 0x8, 0xfffffff9, 0x1, 0x7, 0x3, 0x4, 0x8, 0xde, 0x4, 0x627, 0x6, 0x5, 0x3, 0x715f, 0x4, 0x3f, 0xc1, 0x9, 0x4, 0x2, 0x4, 0x0, 0x2, 0x80000000, 0x6, 0x1ff, 0xe4, 0x8, 0x0, 0x3, 0x310f, 0x6, 0xf7f1, 0x3ff, 0xbe7, 0x2, 0x10000, 0x80000000, 0x0, 0x9, 0x8, 0x8001, 0x9, 0x0, 0x9, 0x3, 0x5, 0x1, 0x2400000, 0x1, 0x7a, 0x9, 0x200, 0xffffff01, 0xe0000000, 0xfffff000, 0x8, 0x3, 0x1, 0x401, 0x1, 0x24, 0xffff8000, 0x9, 0x7fffffff, 0x8, 0x8, 0x20, 0x2e, 0x2, 0x905a, 0x4, 0x7, 0xb8, 0x56, 0xfff, 0x2, 0x6a, 0x3, 0x10001, 0xe2, 0x60, 0xfffffffa, 0x3, 0x92, 0x8000, 0x4, 0x1, 0x80000001, 0x80000000, 0xffff, 0x8001, 0x5, 0x3, 0xfffffffb, 0xffffffff, 0x1, 0x5e, 0x8000, 0x937b, 0x3, 0x8, 0x8, 0x99d, 0x8000, 0x8, 0x7, 0x10000, 0x4, 0xffffffc1, 0xfffff001, 0x6, 0x5, 0x3, 0x8634, 0x1000, 0x0, 0x1c, 0x8, 0x1ff, 0x7, 0x1, 0x7, 0x2, 0x40000, 0x3f, 0x0, 0x8, 0x3, 0x1, 0x2, 0x80000000, 0x0, 0x8, 0x3ff, 0x48822b98, 0x20, 0x800, 0xffff, 0x0, 0xfffffff8, 0x81, 0x3, 0xffff, 0xfcc, 0x6, 0x80000001, 0x10001, 0x1, 0x0, 0x6, 0xfff, 0xffffffff, 0xbf97, 0x0, 0x5, 0x7ff, 0x1, 0x8, 0x9, 0x8, 0x0, 0xe4c, 0x80000001, 0x8, 0x7, 0xe1, 0x3, 0x80000000, 0x5, 0x5, 0x7a7, 0x2, 0x3, 0xfffffff8, 0x5, 0x5, 0x1, 0x2, 0x7, 0x7, 0x9, 0x9, 0x6, 0x1, 0xfc7, 0x73, 0x20, 0x8, 0x400, 0x6, 0x9, 0x4, 0xfffffffa, 0x8, 0x6, 0x5, 0x9, 0x8, 0x3, 0x1c00000, 0x81, 0x81b, 0x3, 0x4, 0x8, 0x5, 0x7fff, 0x3ff, 0x1, 0x4, 0xfff, 0x8, 0x40, 0xfe, 0x4, 0x8000, 0x1, 0x48a, 0xfff, 0x2, 0x5, 0x40d, 0x40, 0x2, 0x20, 0xac43, 0xfffffff9, 0x7f, 0x401, 0x80, 0x64, 0x0, 0x200, 0xa00000, 0x1, 0x4, 0xff, 0x80, 0x2, 0x0, 0x100, 0x6, 0x0, 0x3, 0x9, 0x3, 0x80000001, 0x3, 0x7, 0x7, 0xc04, 0x4, 0xfffffffd, 0x6b, 0x3ff, 0x20, 0x8, 0x8000, 0x5bb, 0x4, 0x1, 0x6, 0x577f, 0x10000, 0xfffffffb, 0x2, 0x1, 0x7, 0x8, 0x4, 0x3ff, 0x7ff, 0x3, 0x40, 0x6, 0xffffffff, 0x9, 0x1000, 0x9, 0xec, 0xa14, 0xfff, 0xd8c6, 0x8, 0x5, 0x35b7, 0x5, 0x6, 0xbb3, 0xfffffffc, 0x6, 0x101, 0x1, 0x8, 0x5, 0xb3, 0x4, 0x7fffffff, 0xffffff00, 0xfffffffa, 0x4, 0x5, 0x7f, 0x9, 0x0, 0x3, 0x20, 0x81, 0x7ff, 0x6, 0x8, 0xfffffffd, 0x1d, 0xfffffff7, 0x7, 0x5, 0x1cd2, 0x40, 0x5, 0x3f, 0x0, 0xf4, 0x2, 0x9, 0x1, 0x0, 0x401, 0x9, 0x0, 0x9, 0x0, 0x7, 0xfffffffa, 0x6, 0x5, 0x2, 0x1, 0xfffffffc, 0x7f073bdc, 0x64b, 0x7f, 0x7fff, 0x401, 0xbc, 0x0, 0x6, 0x7, 0x400, 0x20, 0x80000001, 0x7fff, 0x4dfa, 0x5, 0x6, 0x80000000, 0xa79c, 0x100, 0x4, 0x7, 0x4, 0x20, 0x40, 0x7, 0x800, 0x5b1f, 0x10001, 0x7ff, 0x0, 0x5, 0x2, 0x6, 0x3ff, 0x80000000, 0x75891ca1, 0x9, 0x2, 0x1eea, 0x739, 0x81, 0x1, 0x6, 0x5, 0x0, 0x6, 0x400, 0x200, 0x3a2, 0x0, 0x6, 0x33e74603, 0x6487, 0x7, 0x2, 0x6, 0xff, 0x8, 0x7, 0x7fff, 0x48e, 0x3, 0x6, 0x2, 0xfffff000, 0x1, 0x0, 0x7fff, 0x2, 0x10000, 0x4, 0x7, 0x1, 0x80000001, 0xffffffff, 0x2, 0x6, 0x6, 0xfffffff9, 0x6, 0x5, 0x6, 0x200, 0x9, 0x20, 0x1, 0x0, 0x5, 0xfffffffe, 0x2, 0x0, 0x6bb0, 0x3, 0x7, 0x7, 0x6, 0x9, 0x10000, 0x5, 0x1f, 0xffffffc0, 0x4, 0x5, 0x8001, 0x8, 0x1, 0x3, 0x4, 0x80000000, 0x5, 0x9, 0x1, 0x7fff, 0x5, 0x9, 0x4ee5, 0x4, 0x2, 0xf30, 0xffffffff, 0x7, 0x447b577e, 0xaa, 0x8, 0x7, 0x8, 0x800, 0x8, 0x0, 0x80000001, 0xc390, 0x400, 0x5, 0x4, 0xfff, 0xcfd0, 0xfffff800, 0x4, 0x1ff, 0xfff, 0x7, 0x101, 0x100, 0x1, 0x4, 0x10001, 0xfc0, 0x1, 0x484, 0x7f, 0x2, 0x0, 0x1, 0x6, 0x4aa66f2, 0xfffffffd, 0x3f, 0x5, 0x1, 0x8, 0x0, 0x8, 0x1, 0x1000, 0x4, 0x9, 0x0, 0x1b, 0xfb, 0x400, 0x6, 0xd1c7, 0x4c, 0x4, 0xc000000, 0x1, 0xb6, 0x2, 0x9, 0x8000, 0x80, 0x9, 0xffffffff, 0x71, 0x7, 0x2, 0x2, 0xb7e6, 0x1f, 0x41, 0x1, 0x40, 0x5, 0x8001, 0x100, 0x68, 0x800, 0x3f, 0x3, 0x6, 0x9, 0x7, 0x80000001, 0x80, 0x1f, 0x10000, 0xf1, 0x1, 0x1, 0x4, 0x1000, 0x400, 0x4, 0x2, 0x1, 0xfa92, 0xfffffffe, 0x1, 0x6, 0x81, 0x41f1, 0xd6, 0x7ff, 0x926, 0x7, 0x1, 0x1f, 0x200, 0x400, 0xa8a2, 0x200, 0x9, 0x7, 0x8001, 0x5, 0xf886, 0x6, 0x1, 0x7, 0x10001, 0x8000, 0x0, 0x1, 0x8001, 0x5, 0x1, 0x80, 0x3, 0x6, 0x9, 0x80000001, 0xf600000, 0x2, 0x800, 0x2, 0x7, 0xffffff7f, 0x3, 0x7fffffff, 0xe9a, 0x40, 0x101, 0x7, 0x3, 0x0, 0x1a78, 0x5, 0xf0, 0x80, 0x4, 0xe0, 0x8c, 0x9, 0x200, 0x6, 0x1, 0x1000, 0xe2f8000, 0x5, 0x4, 0x6, 0x1, 0x5, 0x8, 0x4, 0x3, 0x0, 0x4, 0x14c6aa3b, 0x6, 0x10000, 0xfffffffe, 0x3, 0x5, 0x1, 0x800, 0x1000, 0x8, 0x3, 0x9, 0x8, 0x5, 0x1, 0x5, 0x8, 0x8, 0xffff, 0x81, 0xffffa8f6, 0xa272, 0x4, 0xffffffff, 0x80, 0x8000, 0x10001, 0x200, 0x101, 0x7, 0xffffff81, 0xc0000000, 0x8001, 0x34, 0x4, 0x3f, 0x1, 0x9, 0x800, 0x8, 0x1, 0xffff, 0x860, 0xff, 0x7, 0x0, 0x0, 0x401, 0x1, 0xc713, 0x6, 0x8bbf, 0x2, 0x7ff, 0x5, 0x6, 0x3, 0x0, 0x1, 0x1ff, 0x1, 0x5, 0xd86, 0x9, 0x7, 0x7, 0x6, 0x80000000, 0x3, 0x400, 0x101, 0x2, 0x3, 0x6, 0x8001, 0x7, 0x40, 0x80000001, 0xf0f9, 0x5641, 0x2, 0xc6c, 0xc, 0xad5a, 0x1, 0x1ff, 0x20, 0x7, 0xc9f, 0x872, 0x2, 0xffffd1ac, 0x2, 0x401, 0x9, 0x100, 0x80000001, 0x3, 0x9, 0x80000000, 0x9, 0x7, 0x4f, 0xfffffbff, 0x0, 0x1000, 0x6, 0x100, 0x8, 0x8, 0x5, 0x40, 0x40, 0x10001, 0x20, 0xb4, 0x0, 0xcb08, 0x3ff, 0x2, 0x1f, 0x5, 0x4, 0x1, 0x20, 0x628, 0x1, 0x7, 0x3, 0x8, 0x62, 0xffff, 0x5, 0x3f, 0x1, 0x6, 0x1f, 0x8000, 0x6, 0x7fff, 0xffffae1c, 0x2, 0xffffffff, 0x7, 0x2, 0x1, 0xe44a, 0x7, 0x4, 0x6, 0x3, 0x1, 0xfffffffa, 0x8, 0x5, 0x9, 0x5, 0x1, 0x6, 0xbb8, 0x0, 0x4, 0x636, 0x5e315bf8, 0x0, 0x2, 0xfffffffc, 0x4, 0x9, 0x1, 0x2, 0x5, 0x6, 0x28ae79c3, 0x0, 0x1, 0x2, 0x0, 0x0, 0x2, 0x6cb3, 0x8, 0x6, 0x1, 0x3, 0x7, 0x825, 0x4, 0x100]}) 04:37:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x304}, "1f4f965ef628daf1", "0bec11576483a0fc0f9134176b5aacae", "80d59413", "aaa6102704509273"}, 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 458.183405] BTRFS error (device loop4): open_ctree failed [ 458.196547] BTRFS error (device loop3): superblock checksum mismatch 04:37:57 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x4000000) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010025bd7000ffdbdf2502000000080007000a0101010a00010062747266730000000500010000000000140006000000000000000000000000000000000114000600fc02000000000000000000000000000114000500fe80000000000000000000000000003a"], 0x6c}, 0x1, 0x0, 0x0, 0x4008004}, 0x40000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 458.239848] print_req_error: I/O error, dev loop4, sector 0 [ 458.263327] BTRFS error (device loop3): open_ctree failed [ 458.417020] print_req_error: I/O error, dev loop0, sector 128 [ 458.436641] BTRFS error (device loop4): superblock checksum mismatch 04:37:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0xf000000, 0x70c73d9e, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0xa2090b, 0x2, [], @p_u8=&(0x7f0000000080)=0x6}}) ioctl$SOUND_MIXER_READ_RECMASK(r4, 0x80044dfd, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1000004001fd) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 458.506674] BTRFS error (device loop4): open_ctree failed 04:37:58 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000080)) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0xffff}], 0x3, 0x0) 04:37:58 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) socketpair(0x18, 0x5, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) ioprio_get$pid(0x2, 0x0) r3 = gettid() r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRESHEX, @ANYBLOB="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"], 0x58}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x40, r5, 0x410, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1f}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040001}, 0x4000090) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x200, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x4, 0x9, 0x24, 0x0, 0x0, 0x9, 0x1000, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0xe341, 0xfffffffffffffff8, 0x5f7811e5, 0x7, 0x80, 0x5, 0xe3}, r3, 0x7, r6, 0x8) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x9) 04:37:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) lsetxattr(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000340)='btrfs\x00', 0x6, 0x2) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="540100002400290d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x154}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@empty, @in=@private=0xa010100, 0x4e24, 0x7ff, 0x4e20, 0x0, 0xa, 0xe0, 0x20, 0x6c, r2, 0xee01}, {0x1, 0x800, 0x1, 0x7, 0xdf, 0x100000000, 0x687, 0xffffffffffff0000}, {0xfff, 0x9, 0x3, 0x80000000}, 0x40, 0x6e6bbf, 0x2, 0x1, 0x0, 0x3}, {{@in=@local, 0x4d2, 0x2b}, 0xa, @in=@private=0xa010101, 0x3501, 0x4, 0x3, 0x4, 0xffffb8b4, 0x20, 0x7}}, 0xe8) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 04:37:58 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000080)={0x1, 0x0, {0xff, 0xa1, 0x200b, 0x7, 0xa, 0x8, 0x0, 0x3}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x3f, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 458.964175] print_req_error: I/O error, dev loop0, sector 0 [ 458.994407] BTRFS error (device loop4): superblock checksum mismatch [ 459.052417] BTRFS error (device loop4): open_ctree failed 04:37:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000080)) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) socket(0x4, 0x6, 0x3) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2001, 0x5626e, 0x1f8, 0x0, 0x150, 0x150, 0x100, 0x150, 0x1d0, 0x1e8, 0x1e8, 0x1d0, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) fcntl$dupfd(r4, 0x406, r5) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f0000000200)={@remote={[], 0x0}, 0xb, 'ip_vti0\x00'}) [ 459.094780] print_req_error: I/O error, dev loop4, sector 128 04:37:58 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4000000400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 459.253238] print_req_error: I/O error, dev loop0, sector 0 [ 459.276016] BTRFS error (device loop4): superblock checksum mismatch [ 459.322429] BTRFS error (device loop4): open_ctree failed 04:37:59 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x4003, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f00000000c0)={0x5, 0x400}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 04:37:59 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x3, 0x0) [ 459.550152] BTRFS error (device loop4): superblock checksum mismatch [ 459.602987] BTRFS error (device loop4): open_ctree failed [ 459.633315] print_req_error: I/O error, dev loop4, sector 128 [ 459.664853] BTRFS error (device loop4): superblock checksum mismatch [ 459.722257] BTRFS error (device loop4): open_ctree failed 04:37:59 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001ec0)=ANY=[@ANYBLOB="34000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r1, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0xee01, @ANYRES32=r3, @ANYBLOB="000000001d5c5dc94660bfe12f7141d36638ce19a1a86b882de6c5aa1b73bb29a625339329eb1b96174f893d541ae078d3896daac177dd7295427c755199592eff96b59cf81128dc31e74f"], 0x58, 0x4}, 0x4040000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r5, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x2012081, &(0x7f0000000200)={'trans=unix,', {[{@privport='privport'}, {@nodevmap='nodevmap'}, {@dfltgid={'dfltgid', 0x3d, r3}}, {@loose='loose'}, {@version_u='version=9p2000.u'}, {@cache_loose='cache=loose'}, {@access_user='access=user'}, {@cache_loose='cache=loose'}, {@version_9p2000='version=9p2000'}, {@version_u='version=9p2000.u'}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@obj_role={'obj_role', 0x3d, ']cgroup/keyring+'}}, {@uid_lt={'uid<', r5}}]}}) 04:37:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001ec0)=ANY=[@ANYBLOB="34000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0xee01, @ANYRES32, @ANYBLOB="000000001d5c5dc94660bfe12f7141d36638ce19a1a86b882de6c5aa1b73bb29a625339329eb1b96174f893d541ae078d3896daac177dd7295427c755199592eff96b59cf81128dc31e74f"], 0x58, 0x4}, 0x4040000) r4 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r4, 0x400000001ffffffd) syz_init_net_socket$rose(0xb, 0x5, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="34000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYBLOB="f1fd320c86136aa614bd0b8612d1ad79b1f6ff375357", @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0xee01, @ANYRES32=r6, @ANYBLOB="000000001d5c5dc94660bfe12f7141d36638ce19a1a86b882de6c5aa1b73bb29a625339329eb1b96174f893d541ae078d3896daac177dd7295427c755199592eff96b59cf81128dc31e74f"], 0x58, 0x4}, 0x4040000) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000840)={{}, {0x1, 0x1}, [{0x2, 0x2}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x4}, {0x2, 0x3}, {0x2, 0x6}, {0x2, 0x2, 0xee01}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x1}, {}, {}, {0x8, 0x1}, {0x8, 0x4}, {}, {}, {0x8, 0x2}, {0x8, 0x0, r6}, {0x8, 0x4, r7}]}, 0xb4, 0x1) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 04:37:59 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='net/bnep\x00') recvmsg$kcm(r1, &(0x7f0000000400)={&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000200)=""/198, 0xc6}], 0x1, &(0x7f0000000340)=""/148, 0x94}, 0x40000043) 04:38:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x73) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 04:38:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="8da4363ac0ed02000a0000004c01004d010000000000000000007a000000007ad8f6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10002}], 0x0, 0x0) 04:38:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1000, 0x8000) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0xfa, 0x2, 0x7, "4f33d9761233ec9d66e450d611563867", "180bfbcb62a2d89c8b2b221ff5683347b1388d327cd986f3f692700b2ae5cafc0ce434c3ab9718f2b0b99f27c8504587fdd3783f6e0ce5898ccd175749cc43d87aa58de294d910aaf802c2b2d8aa696e8a8ce33589577b04664c16b907655ca287ea94a0b29661c4bd912feead906180bba3b80954f47d4663d18f7514705486c49966052461528abcc74952f4da46f11dc9046778cea9e526acc7b60d9916dd7bdd9cdae1ac58c11f373c47feef58a263b69d0ad5da6ee9bbc17c06307d9df878871253578c3ec4b24d2be74955e68ee1869f9181c7286310135a903deb59f086358482bf"}, 0xfa, 0x2) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 04:38:00 executing program 0: connect$netlink(0xffffffffffffffff, &(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x20000000}, 0xc) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 04:38:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f0000001100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0xf00, r4, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x6f0, 0x7f, "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"}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x101}, @NL80211_ATTR_HIDDEN_SSID={0x8}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x5}, @NL80211_ATTR_MAC_ADDRS={0x10, 0xa6, 0x0, 0x1, [{0xa}]}, @NL80211_ATTR_INACTIVITY_TIMEOUT={0x6, 0x96, 0xffd4}, @NL80211_ATTR_IE_ASSOC_RESP={0x7c9, 0x80, "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"}]}, 0xf00}, 0x1, 0x0, 0x0, 0x8000}, 0x40081) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 04:38:00 executing program 0: keyctl$session_to_parent(0x12) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10002}], 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000600)={0x9, 0x2, 0x4, 0x0, 0x9, {r4, r5/1000+10000}, {0x1, 0x8, 0x1f, 0x60, 0x6, 0x2, "17dc49c5"}, 0xab86, 0x4, @planes=&(0x7f00000005c0)={0x4, 0x8, @userptr=0x3, 0x4}, 0x9, 0x0, r0}) write$9p(r6, &(0x7f0000000680)="4098360c905560ea147fbd68de1bac1c12813afbba026b281fc2982a316997f5", 0x20) r7 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r7, &(0x7f00000004c0), 0x0, 0x1, &(0x7f0000000500)={0x2, 0x4e21, @remote}, 0x10) syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f00000000c0)='\x00', 0x3, 0x2, &(0x7f0000000100)=[{&(0x7f0000000200)="25aa261799104ade1ca137438ce3f4eac2fe9a7c0f0e6fc6fa68b4092c3063c77d66fc7049dcd70c181afbb5ce124fcc8c1df35d943fbba72f24ad2eacb8e17f82b895ad6ec186126f7e50bb5a9e32b1aef35b742466e7a7ed7594d9a65983cfd497ca8e8a2595729c5e3ba71ba0e57916", 0x71, 0x572}, {&(0x7f0000000280)="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", 0xfd, 0x8}], 0x800, &(0x7f0000000380)={[{@flock_local='flock=local'}, {@flock_strict='flock=strict'}, {@flock_write='flock=write'}, {@flock_local='flock=local'}], [{@appraise_type='appraise_type=imasig'}, {@fsmagic={'fsmagic', 0x3d, 0x3f}}, {@seclabel='seclabel'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'bdev'}}, {@dont_appraise='dont_appraise'}, {@uid_lt={'uid<', r1}}, {@measure='measure'}, {@fsname={'fsname', 0x3d, '\''}}, {@pcr={'pcr', 0x3d, 0x1a}}, {@permit_directio='permit_directio'}]}) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm_plock\x00', 0xa0000, 0x0) setsockopt$netrom_NETROM_T2(r8, 0x103, 0x2, &(0x7f0000000540)=0xfffffffa, 0x4) 04:38:00 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x58, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x28, 0x2, [@TCA_CHOKE_MAX_P={0x8, 0x3, 0x3}, @TCA_CHOKE_MAX_P={0x8, 0x3, 0x400}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x58}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r5, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020027bd7000fbdbdf250500000008000300", @ANYRES32=0x0, @ANYBLOB="0c0099006d000000040000000c0099009a030000ff0008000300"/40, @ANYRES32=0x0, @ANYBLOB], 0x48}, 0x1, 0x0, 0x0, 0x40054}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x28082, 0x0) ioctl$RTC_PIE_ON(r8, 0x7005) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 04:38:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000080)={0x5, 0xdb, &(0x7f0000000200)="01c0611a7ccff499422adfe720a8ac2affbf774cd7f93f376b1c4edbeb1b68e67efdcde5a7f05b07f0b562c79b832c2c55ca8aaea7e5d5ef806676e0843c364009f10fb980b97e65dbfcefe5b7d7eec3c4e045aff00b56cbe1379dbd6e6b8b677f10f4543d7829a850dd2e24c3969224f100865e7545852a76b8f6d69f529be4d83fde0e1b41e91b11fe454398d26c431da46b1e9826a0b06d8128267f4fc3ee595e93850659f8028a7b378a91dc51ebc0f6cd404bd3ec856026fe2f0acb737f1cba6852da6ef00db88d350d815632cee2aafd5426e5b34164c524"}) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 04:38:01 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x2) 04:38:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) geteuid() chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001ec0)=ANY=[@ANYBLOB="34000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32=r3, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0xee01, @ANYRES32=r5, @ANYBLOB="000000001d5c5dc94660bfe12f7141d36638ce19a1a86b882de6c5aa1b73bb29a625339329eb1b96174f893d541ae078d3896daac177dd7295427c755199592eff96b59cf81128dc31e74f"], 0x58, 0x4}, 0x4040000) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x2, {0x1000, {0x1, 0x0, 0x8}, 0x12, 0x0, r5, 0x1377f564, 0x2, 0x0, 0x9, 0x6b8, 0x2, 0x1, 0x1, 0xffffffff, 0x4, 0x4, 0x3, 0x2, 0x9d6, 0x80}}, 0xa0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r7, 0xc008551b, &(0x7f0000000240)={0x8eb8, 0x4, [0x7fffffff]}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000080)={0x300, 0x800, 0x280, 0x140, 0x3, 0x101, 0x8, 0x2, {0x4, 0x0, 0x1}, {0xf29f, 0x45b39c7e, 0x1}, {0x0, 0x10000, 0x1}, {0x1, 0x2}, 0x1, 0x100, 0x3af, 0x3f, 0x1, 0x11, 0x1, 0x8, 0x80, 0xfa, 0x4, 0x9, 0x28, 0x4, 0x1, 0x8}) write$FUSE_WRITE(r1, &(0x7f0000000200)={0x18, 0xffffffffffffffda, 0x5, {0x5819}}, 0x18) 04:38:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2001, 0x5626e, 0x1f8, 0x0, 0x150, 0x150, 0x100, 0x150, 0x1d0, 0x1e8, 0x1e8, 0x1d0, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000080)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f00000000c0)=0x28) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 04:38:01 executing program 0: syz_mount_image$btrfs(&(0x7f00000001c0)='btrfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a008fb5700497828000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a0000010000e7cc4379bcfffff60000000200485266535f4d", 0x4f, 0x10000}], 0x10c2008, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) process_vm_readv(r2, &(0x7f00000000c0)=[{&(0x7f00000000c0)}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001540)=""/193, 0xc1}], 0x3, &(0x7f0000001480)=[{&(0x7f0000001300)=""/161, 0xa1}, {&(0x7f00000013c0)}, {&(0x7f00000014c0)=""/65, 0x41}, {&(0x7f0000000100)=""/56, 0x38}], 0x4, 0x0) 04:38:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2001, 0x5626e, 0x1f8, 0x0, 0x150, 0x150, 0x100, 0x150, 0x1d0, 0x1e8, 0x1e8, 0x1d0, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 04:38:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x7}], 0x0, 0x0) 04:38:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="03eae16c9154abd200861be061e6ab639eb6658e2f28c2e8b61167599d9a602dabafebf5a80b9a8dde89e7f55a8d5ffb96635c27fd99978efe30bc155f40f2b67ff477b498124762ea503c85259ff72b03cbd0", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a00010063686f6b650000002401020004010200aa1214297e038dc5b89ae04a7fcd2e0c4adfdb0de2eb2fde3c13f00aac65e088848f6d8d646238332759eba9c306683324a6f3c6b13dfb131ead97a673d2c62672d32a665c843233001ba8a8c59ebfc657b0f325dd24f757fff190ecbaebf76ecbf606001f7c02e2deb65e7ba20dbd46814a1b58d66e32d69293ca0a77a5f5aa62f5d8ca7d84fee893b56a8d5aecffbc2d2f1fdea0940d74da8c74f02c151a250e0295024358cd680317f6edb754722e05145b91b8fe9998435ebb50f33872c2e8edc68a6223b66338e20cbd40c59260443a16d5a9c2a329ef64c037ddcdcd30b1ef5cfcdf68a0bc9836ca49a20d8804054dfa9841e4711bdbcd315f524c6924080003000004000014000100"/316], 0x154}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="540100"/20, @ANYRES32=r7, @ANYBLOB="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"/316], 0x154}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00082dbd7000fddbdf251c000000080001000400000008000300", @ANYRES32=r4, @ANYBLOB="08000100ffffffff08000300", @ANYRES32=r7, @ANYBLOB="65fa04cd8a9638e546903c31360bf943cc1bc2e940aa496f7aab74de7b7325b67a0ec06ca10b0fa850ab4512b3c9792b2b05945ff9dc411990750decb802baf1d77bfb608e8ca3b1ec46"], 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x7) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 04:38:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = dup3(r0, r1, 0x80000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="40100000", @ANYRES16=r3, @ANYBLOB="00082abd7000fbdbdf650f00000024000380080003000300000008000500ac1414bb0500080000000000060007004e2000000800060002000000"], 0x40}, 0x1, 0x0, 0x0, 0xc040}, 0x44080) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x30, r6, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x30, r6, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x30}}, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976805e922cb18f6e2e2aba000000012e0600000000000000301a4ce875f2e3ff5f163ee340b767950080000000e1ff000101013c1811039e15775027ecce66fd792bbf5bf5ff1b0816f3f6fe1c00010000000006ad8e5ecc326d3809ffc2c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r11 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x154, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8, 0x3, 0x400}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x154}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x60, r6, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x20}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xfffffff9}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7ff}]}, 0x60}, 0x1, 0x0, 0x0, 0x40050}, 0x5005) [ 462.458477] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=26409 comm=syz-executor.5 04:38:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2001, 0x5626e, 0x1f8, 0x0, 0x150, 0x150, 0x100, 0x150, 0x1d0, 0x1e8, 0x1e8, 0x1d0, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x9e0000, 0x8a9, 0x2, r4, 0x0, &(0x7f00000000c0)={0x9c0903, 0xfffffff9, [], @ptr=0x4}}) ioctl$SG_GET_NUM_WAITING(r5, 0x227d, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000240)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$netrom_NETROM_IDLE(r7, 0x103, 0x7, &(0x7f0000000280)=0x9, &(0x7f00000002c0)=0x4) [ 462.736594] print_req_error: 4 callbacks suppressed [ 462.736600] print_req_error: I/O error, dev loop0, sector 128 04:38:02 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x9b0000, 0x5, 0x9, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0xa00903, 0x6, [], @p_u8=&(0x7f0000000080)=0x40}}) ioctl$FICLONE(r0, 0x40049409, r1) 04:38:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000080)=0xfffffffe, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0xfffd}], 0x82000, 0x0) [ 463.002838] print_req_error: I/O error, dev loop5, sector 0 04:38:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2001, 0x5626e, 0x1f8, 0x0, 0x150, 0x150, 0x100, 0x150, 0x1d0, 0x1e8, 0x1e8, 0x1d0, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @vsock={0x28, 0x0, 0x0, @hyper}, @rc, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x4, 0x4}}, 0x9, 0x0, 0x0, 0x0, 0x3ff, &(0x7f0000000080)='ip6erspan0\x00', 0xfffffffffffffff8, 0x6eda, 0x8}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x84a00, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0xc0408006}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xe0, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0xcb, 0xac, "b24fab21695a82be8aa11983adc2ca0ae8c54d53c9505792cc3ab3d57f9d78993e1b2b3dd1e367ab3e02b156b965d3a60436aa4f5e0a4789d240cf3021ad3ac2829697a435c9cd1b9c3ee85537612dbb735ca460b0bb59bf1d001cc6a763f8486462409e5062243bba00d0fc534846e38b848086bcdd59ed6781a7c4f6c23980ceb2c04d7663d43234cee1a839c81389477bfbcb1c7fdf22bf51fa585d9e0e1067f7fcf8f4862d832cb507d12ba67f8fec9be25c213ed2ab0985d9f4a69279d2b79575e96b4636"}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000810}, 0x4000000) r3 = syz_open_dev$audion(&(0x7f00000040c0)='/dev/audio#\x00', 0x6, 0x400000) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f0000004100)={0x7, 0x4, 0x8, @random="971cc16a689e", 'ip6gre0\x00'}) 04:38:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400040005) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 463.246413] print_req_error: I/O error, dev loop0, sector 128 04:38:02 executing program 0: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x4, 0x3, &(0x7f0000001200)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}, {&(0x7f0000000080)="89f102b8cb12c69860ddb0bb6a33eb8c855fb5eabc040dab4199ac9763992b2279b36032552ccf9f8e42fe8f79b6709f90a15deee1f509b849affc92c38a93c3bd", 0x41, 0xc}, {&(0x7f0000000200)="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", 0x1000, 0x2cda}], 0x0, 0x0) 04:38:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x59c3436c0b139e83, 0x0) sendmsg$inet(r3, &(0x7f0000000400)={&(0x7f0000000200)={0x2, 0x4e24, @private=0xa010101}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000240)="ae781ce80decd9525046adfbd1cac5c56b71e906685581ae798cd81f28040af39b08ac032f16a29e53700095e0c66a585c92f24f50964fcfbbda9e3919e4b22f63103911cd637c8fdfaa97b10949125ade50ed1979a9c3a2ba12448ef895dd52ce61298eb1fa1e1cdc959df6e4181a8e266b93a189106c68a35d25fe46b0108bec4bbbc3073bad", 0x87}, {&(0x7f0000000300)="0421b72a1059ed4c0442e613f1adbc9c89c5468a4f0db53b3d3e977eb0eb219e0102571859c96b401dd58f5addf76cc1262a0a53da9059b80b48f2ee82b010fdaffe632652d4d7a7e99cebe3fe144cf732cb82", 0x53}], 0x2, &(0x7f00000003c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x7, 0xc1, [@remote]}]}}}], 0x18}, 0x20004084) getsockopt$inet6_int(r2, 0x29, 0x49, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) [ 463.456941] print_req_error: I/O error, dev loop0, sector 128 04:38:03 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x10, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000080)) 04:38:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = shmget$private(0x0, 0x3000, 0x54000008, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffd000/0x3000)=nil, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x40000, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="2f6465762f6d643000b8d232e1f96efbc1a413c6558c1b50beb0c7c081b65449be530ff3d9b08a35463dcd4f252c3b687469e6cddeacc5309a6953dc96b15cab64a0f85894f1a7dc6fcf77cb5690a19aeeeae7f4e25bb34b70c5bdb41f01b30b02f398853f96976ff98c5734a693884b143d20e902303231accbe44b732c0766d7b398f7b11a3ee6bf050fe17b9ce887121599d9235b38599bf6410598d9753434f6f4de6c298cc42711923cf2aad63c2dff64cbf02ee870db86d22c1a60cd968f84b2031556a889a497cabbcca8"], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ntfs\x00', 0x3200400, &(0x7f0000000240)='security\x06\x00') syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x9}], 0x0, 0x0) 04:38:03 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2001, 0x5626e, 0x1f8, 0x0, 0x150, 0x150, 0x100, 0x150, 0x1d0, 0x1e8, 0x1e8, 0x1d0, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) accept$inet(r1, &(0x7f0000000100)={0x2, 0x0, @private}, &(0x7f0000000200)=0x10) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000280)={0x3, 0x4, 0x1009, 0x4, 0x5, "f03bab0500000000000012fa00"}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2001, 0x5626e, 0x1f8, 0x0, 0x150, 0x150, 0x100, 0x150, 0x1d0, 0x1e8, 0x1e8, 0x1d0, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) r3 = dup3(r2, r0, 0x0) connect$vsock_dgram(r3, &(0x7f00000002c0)={0x28, 0x0, 0x2711}, 0x10) [ 463.913483] ntfs: (device md0): parse_options(): Unrecognized mount option security. 04:38:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1e, 0x805, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="006a2512", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000001200)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}}, &(0x7f00000012c0)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000080)={r6, 0x4, 0x10, 0x5, 0x3}, &(0x7f00000000c0)=0x18) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 04:38:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080)=0x1, 0x4) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 04:38:04 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000600)=""/111) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x80, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000500)={0x8, 0x8, {r3}, {0xee01}, 0x8, 0xb33}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r6, 0x0) syz_mount_image$reiserfs(&(0x7f0000000200)='reiserfs\x00', &(0x7f0000000240)='./file0\x00', 0x5, 0x3, &(0x7f0000000480)=[{&(0x7f0000000280)="e2fe5beb7575b1747b37c54dfcd835403e62db7c6ad096fcad414ac0e76b9d579232cf1748c50211d6ab658acf3c1c410c3a3b54c19c4e778b89ae90f04a3a229da973e5726c2d1726f3d1259a5ff13e737f5849b8e8b3fed866ecfc6a5fe57f1e8762443b118c1d7ccd8d11fb4577ca875b6e36477bc9908b5b6cc0bb32a55cdd456bc0ebe75f749b026c97623db7b7dd5654f25b68c7220e59cfb07c8d6356794a0551ca5dce6c3d1251665e4a6c2e87e19a8172d57bdbbdb7d15d7679af277b", 0xc1, 0x443}, {&(0x7f0000000380)="27985c311e2840b433f2202b56bf8697aed10a6c519d347f3e5de2c9f6975898394f317fe18d31b8a7be1d24f4651f08aab6c2bc20611f3f823a5b4051d27c788c685168920bdfb5da67d2d6cd5f0d318502086d83e0693cdf2174c945519999e3ebc9fb8fc50d3ead7ec9df7600acebc6cfe5b9d10d74260fb63d5977de6e14ec5524f1c5c7", 0x86, 0x8}, {&(0x7f0000000440)="dc4f77", 0x3, 0xffffffff}], 0x4, &(0x7f0000000540)={[{@hash_rupasov='hash=rupasov'}, {@data_journal='data=journal'}, {@usrquota='usrquota'}, {@usrjquota_file='usrjquota=syz'}], [{@seclabel='seclabel'}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@euid_gt={'euid>', r4}}, {@obj_role={'obj_role', 0x3d, 'btrfs\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'selinux'}}, {@euid_eq={'euid', 0x3d, r6}}]}) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r2, 0x80184151, &(0x7f0000000100)={0x0, &(0x7f00000000c0)="551dcf188d592ce75ca4ad0ace5ee0ee", 0x10}) 04:38:04 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000e80)=ANY=[@ANYBLOB="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", @ANYRES16=r2], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000900)=ANY=[@ANYRES16, @ANYRES16=r2, @ANYRESHEX=r0, @ANYRES64=r2], 0x3}, 0x1, 0x0, 0x0, 0x8091}, 0x20044000) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000a80)=ANY=[@ANYBLOB="50010000", @ANYRES16=r2, @ANYBLOB="200028bd7000fcdbdf250100000024010c8024000b8008000900f8a8560c08000a001976000008000a00ed780000080009001366db150c000b80080009009af17a3324000b8008000a004fe6000008000900e5d9c31808000900872b521508000a008aaf00000c000b8008000900c039b61d04000b800c000b8008000900e782840f1c000b8008000a009070000008000a004e6a000008000900cf8161491c000b800800090028915d2c08000900b1ba554a08000900ad0df56e4c000b800800090024de747a080009004180ab229feab0"], 0x3}, 0x1, 0x0, 0x0, 0x2004000}, 0x4) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f00000014c0)=ANY=[@ANYRESHEX=r1, @ANYRES16=r2, @ANYBLOB="00022abd7000fcdbdf2502000000b8000c8034000b8008000900699c0e1908000900cf58dd1d08000a00a377000008000900a8b1e70a08000a006b30000008000900b423684024000b8008000a005116000008000900e388046508000900c85aa32108000a65463d00002c000b8008000900ae820c5908000900974d6f1508000a003b7d0000080009009cc6df3808000900782291530c000b8008000a00c5cd000024000b8008000a009d70000008000a00a1cf000008000900fe12196508000900fe63cc3f08000200010000000800026903000300000008000200020000001400048005000300070000000500030001000000040004803400048005000300050000000500030000000000050003000500000005000300010000000500030000000000050003000600000008000100ff"], 0x3}, 0x1, 0x0, 0x0, 0x24000090}, 0x4000817) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000c40)=ANY=[@ANYBLOB="a0010000", @ANYRES16=r2, @ANYBLOB="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"], 0x1a0}, 0x1, 0x0, 0x0, 0x10}, 0x40001) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)={0xa4, r2, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x88, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xc0ed290}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1c34e031}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x63bf06d8}]}, {0x4}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x32f1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x50893a8d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6c15a99e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5b0c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6709}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5dee26c0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x27aba73b}]}, {0x4}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbeca}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x14c436cf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2262}]}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x8080}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="000727bd7000fcdbdf2504000000080001000000000008000100030000003400048005000300020000000500030000000000050003000200000005000300050000000500030007000000050003000000000008000200010000000c0004800500030006000000"], 0x6c}, 0x1, 0x0, 0x0, 0x4010}, 0x48882) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x4f4, r2, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x12c, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2de7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2ad8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x286e7853}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf12}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6818605f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdf2f}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf08b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x42bcc726}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x90b3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xef33}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf190}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x28b8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x22f975eb}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdcd5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x360640e4}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1471029e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6d0a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1520}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe993}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7fdc26b2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x69aa}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4b3ca356}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7564e14b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x55ee6575}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xee}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x25f2b287}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2ed05cb3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x31125d57}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5605bc26}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc194}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5f8b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x96e5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x79b13b48}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x50, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x58df1cd0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44abcaf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd4}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x598a2c4c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18e0bb8d}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x54a58f92}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x84, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}]}, {0x4}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3ece4814}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x38}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x74}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x47895cbc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xeb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3d4876ab}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x21d77b64}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xc4, 0xc, 0x0, 0x1, [{0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3b79088b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7703208d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4d0a9921}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x44638c9e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe8ed}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x721c233d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf994}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4dd2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3c8a6c0d}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x540a}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1a7d}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x524}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3195044a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2a019125}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x54c1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7e161476}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5ce4cd2b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x61056c64}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9773}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x499e}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x213da6ee}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x180, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcc}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x72b4202e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x54d7ea06}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xac}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfe}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xff}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x104ca6e0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xff}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1444330e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x30}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5a911a4c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x86}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x19648291}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xf3b3868}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xa642330}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x12}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1ba46aac}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5baa3bcc}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7c9e2bc1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x73c28194}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x55}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4053bebe}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3854a306}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x54a02005}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f29277a}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x76cad357}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x51c1a6b5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1d9f7ad4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2f050f17}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x46}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x68686d2a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2912f7c1}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x75efbcde}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7e18654e}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6954551d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x49a5}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0x90, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x546c6c29}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x544a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xcdd8cde}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8ccf}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1421da8f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaa63}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd4ab}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x30548e48}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6225}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3fb1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x64a1d23a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4aab62c4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5c099d69}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x10230d18}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1f52}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4d9bc97}]}]}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004814) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000140)={0x400, r2, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0xd0, 0xc, 0x0, 0x1, [{0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x45b0e28a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9b77}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5fa7ef26}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x60ec}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x762c45d1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7375}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5709adf3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x79b}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaba5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x16410be1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24da2cec}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6d3e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x162a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x88757f9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3e70}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x68db75c4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4b01a4a4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6574}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xba20}]}, {0x4}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb76f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9f0c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2a8762fe}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1dbd}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0xb0, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x236e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe2fd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6264549}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb595}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc0b5}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x43093c31}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x80}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2834aef6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1224}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x77b7a351}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdc8d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4fa1fceb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x212b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbf02}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x78068c2e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x73f7b6f4}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6d30b7a7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7a41}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb723}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x4}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x1a8, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa036}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc31b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7566aa2f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x54aefe07}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2c5dbbfc}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a02ef5a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa36}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3c2c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x56f9ccf5}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x46b55eb7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x88ef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa570}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xfbcf940}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa98}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x27ab}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4b978c89}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeaf0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6d4dbd27}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3e52380e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x849c}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcab1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x38b433df}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24ff2d81}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7175a9c2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1dede2d0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa73b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6b31}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x32c1006e}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4ee7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3d45}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6cfba412}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeb3c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x50f5e1bc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a394bb9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc921}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xad3c801}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4db7e7d2}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f991dde}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x64d5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe0a0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5c5a6531}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6d771727}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6ecae41d}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5624}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x697f9503}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9646}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5ccb74d4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xb0ad79b}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x4c, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x360499ed}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x22badb49}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf16a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4fad}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x25a7dc34}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x465b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8f39}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x102cf6bf}]}]}]}, 0x400}, 0x1, 0x0, 0x0, 0x200000c0}, 0x84) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="01000000", @ANYRES16=r2, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000001) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000201}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x164, r2, 0x10, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xec, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdd79}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5aca4fd7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbe4b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4114a966}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4096a39}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x60bb}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5668}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x320c}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8e66}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5402f285}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x42b1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x39c0c143}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6eea29cc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd632}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x39db1423}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a040ef3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc881}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf498}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x134c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5c77}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd925}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x9b67a1}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2e0ef53d}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbf98}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x432ba787}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x64, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xa56a823}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x13086d9d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3a192c67}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7241d2cc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f278ef1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6426c630}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7c22b661}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x61}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x56}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a427d1b}]}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x20008000}, 0x40081) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000004c01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) [ 465.070251] ================================================================== [ 465.077965] BUG: KASAN: null-ptr-deref in choke_reset+0x1fc/0x330 [ 465.084208] Write of size 8 at addr (null) by task syz-executor.4/26569 [ 465.091828] [ 465.093456] CPU: 1 PID: 26569 Comm: syz-executor.4 Not tainted 4.14.180-syzkaller #0 [ 465.101335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 465.110687] Call Trace: [ 465.113279] dump_stack+0x13e/0x194 [ 465.116901] ? choke_reset+0x1fc/0x330 [ 465.120770] kasan_report.cold+0x127/0x2ae [ 465.124985] memset+0x20/0x40 [ 465.128072] choke_reset+0x1fc/0x330 [ 465.131767] ? lock_acquire+0x170/0x3f0 [ 465.135725] ? choke_destroy+0x40/0x40 [ 465.139640] qdisc_reset+0x61/0x1e0 [ 465.143250] dev_deactivate_queue.constprop.0+0xc5/0x150 [ 465.148689] dev_deactivate_many+0xd6/0x960 [ 465.152994] ? notifier_call_chain+0x148/0x1a0 [ 465.157569] __dev_close_many+0x102/0x250 [ 465.161718] ? netdev_notify_peers+0x90/0x90 [ 465.169236] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 465.174277] __dev_change_flags+0x205/0x510 [ 465.178665] ? dev_set_allmulti+0x30/0x30 [ 465.182797] ? find_held_lock+0x2d/0x110 [ 465.186851] dev_change_flags+0x7e/0x130 [ 465.192169] dev_ifsioc+0x23f/0x7e0 [ 465.195779] ? dev_ifname+0x100/0x100 [ 465.199575] dev_ioctl+0x23c/0xcb0 [ 465.203098] ? dev_load+0x1a0/0x1a0 [ 465.206716] ? trace_hardirqs_on+0x10/0x10 [ 465.210988] ? unix_dgram_peer_wake_me+0x370/0x370 [ 465.215942] ? sock_do_ioctl+0x8c/0xa0 [ 465.219816] sock_do_ioctl+0x8c/0xa0 [ 465.223510] sock_ioctl+0x28d/0x450 [ 465.227127] ? selinux_file_ioctl+0x3f7/0x560 [ 465.231608] ? dlci_ioctl_set+0x30/0x30 [ 465.235564] do_vfs_ioctl+0x75a/0xfe0 [ 465.239345] ? selinux_file_mprotect+0x5c0/0x5c0 [ 465.244081] ? ioctl_preallocate+0x1a0/0x1a0 [ 465.248473] ? security_file_ioctl+0x76/0xb0 [ 465.252870] ? security_file_ioctl+0x83/0xb0 [ 465.257259] SyS_ioctl+0x7f/0xb0 [ 465.260610] ? do_vfs_ioctl+0xfe0/0xfe0 [ 465.264565] do_syscall_64+0x1d5/0x640 [ 465.268437] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 465.273606] RIP: 0033:0x45ca29 [ 465.276773] RSP: 002b:00007f69ce41ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 465.284457] RAX: ffffffffffffffda RBX: 00000000004e95c0 RCX: 000000000045ca29 [ 465.291708] RDX: 0000000020000040 RSI: 0000000000008914 RDI: 0000000000000004 [ 465.298959] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 465.306218] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 465.313481] R13: 000000000000041e R14: 00000000004d3b00 R15: 00007f69ce41f6d4 [ 465.320738] ================================================================== [ 465.328168] Disabling lock debugging due to kernel taint [ 465.333664] Kernel panic - not syncing: panic_on_warn set ... [ 465.333664] [ 465.341025] CPU: 1 PID: 26569 Comm: syz-executor.4 Tainted: G B 4.14.180-syzkaller #0 [ 465.350114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 465.359461] Call Trace: [ 465.362056] dump_stack+0x13e/0x194 [ 465.365682] panic+0x1f9/0x42d [ 465.368872] ? add_taint.cold+0x16/0x16 [ 465.372838] ? choke_reset+0x1fc/0x330 [ 465.376709] kasan_end_report+0x43/0x49 [ 465.380758] kasan_report.cold+0x12f/0x2ae [ 465.384977] memset+0x20/0x40 [ 465.388084] choke_reset+0x1fc/0x330 [ 465.391790] ? lock_acquire+0x170/0x3f0 [ 465.395744] ? choke_destroy+0x40/0x40 [ 465.399610] qdisc_reset+0x61/0x1e0 [ 465.403228] dev_deactivate_queue.constprop.0+0xc5/0x150 [ 465.408659] dev_deactivate_many+0xd6/0x960 [ 465.412959] ? notifier_call_chain+0x148/0x1a0 [ 465.417533] __dev_close_many+0x102/0x250 [ 465.421656] ? netdev_notify_peers+0x90/0x90 [ 465.426081] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 465.431074] __dev_change_flags+0x205/0x510 [ 465.435374] ? dev_set_allmulti+0x30/0x30 [ 465.439501] ? find_held_lock+0x2d/0x110 [ 465.443591] dev_change_flags+0x7e/0x130 [ 465.447649] dev_ifsioc+0x23f/0x7e0 [ 465.451254] ? dev_ifname+0x100/0x100 [ 465.455033] dev_ioctl+0x23c/0xcb0 [ 465.458548] ? dev_load+0x1a0/0x1a0 [ 465.462152] ? trace_hardirqs_on+0x10/0x10 [ 465.466364] ? unix_dgram_peer_wake_me+0x370/0x370 [ 465.471285] ? sock_do_ioctl+0x8c/0xa0 [ 465.475248] sock_do_ioctl+0x8c/0xa0 [ 465.478957] sock_ioctl+0x28d/0x450 [ 465.482579] ? selinux_file_ioctl+0x3f7/0x560 [ 465.487058] ? dlci_ioctl_set+0x30/0x30 [ 465.491018] do_vfs_ioctl+0x75a/0xfe0 [ 465.494802] ? selinux_file_mprotect+0x5c0/0x5c0 [ 465.499537] ? ioctl_preallocate+0x1a0/0x1a0 [ 465.504029] ? security_file_ioctl+0x76/0xb0 [ 465.508432] ? security_file_ioctl+0x83/0xb0 [ 465.512838] SyS_ioctl+0x7f/0xb0 [ 465.516185] ? do_vfs_ioctl+0xfe0/0xfe0 [ 465.520140] do_syscall_64+0x1d5/0x640 [ 465.524014] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 465.529180] RIP: 0033:0x45ca29 [ 465.532347] RSP: 002b:00007f69ce41ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 465.540030] RAX: ffffffffffffffda RBX: 00000000004e95c0 RCX: 000000000045ca29 [ 465.547286] RDX: 0000000020000040 RSI: 0000000000008914 RDI: 0000000000000004 [ 465.554531] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 465.561777] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 465.569035] R13: 000000000000041e R14: 00000000004d3b00 R15: 00007f69ce41f6d4 [ 465.577726] Kernel Offset: disabled [ 465.581556] Rebooting in 86400 seconds..