248699feac75425b78a265708c3cdcb65cb056035f5a339fa421e43712294a8e1ee3a593af9b1f0fb5c27211635fd6b1459f2a831ef1891647d775c4cf05a5e85af4d575fc35d564f9bb83ae65677fbc88666391785393ff83e8f26aeadb6000fd86895c4c25033ea638cd0519b9fe108b9121ad3356f013e5ba68d47e94e7ef8cbd0337ad7978df07c13ebe53045b7866251be2a60dec942ab3d4cfe80e7d2e5d74e5ad72269f90ae97fff8e498938843b81629dcf3cbc5dfbb9f7ab6a1f9837f2c3fd099fe51a942ed4e0407c3d38b9b429975fd87e94433b3d61090aa0af80b9f3a7c0173ab5180e84c64c2c5b68c6bcfac46116223a5bbbd92f1fad73ccf5855c69d772537bb3644ce0ecc2aeaa6aa32e6dd8367b308748ecff207a39e578a8ffea7ddf03a6c7ef003de0caddb421135c23661e80a963f089e624ba9a4d2fbb2b872403627f562fa20b2f4554876cc71f590a671e276f16a88789b017ee826a9f973d74eb4803de3e002dd8f16a480c8151df1431764e85f11fedc16811a86eeb641540c69e8d2fba4e47285bd08ab7e32e612f39945621b419e757fa7f0d8c4b8f6dd14bf87f59b7e0c8d88fa7407faf930daaec03e5ce6ff33d4e715b631d1debac47bab4c48a935725e226aa268a0eb596e8b2b9abaf28b290683cb1c7f551259f633a9ca024f46c9c8af79d5c8a957de93bfe3158a8b37931a007ecd6b6f9d8aed2a4afa3057f3b2f0fd5dd5b6ae1b3df5df3c81e2adb5185b62d4a6bb74112a0ef241398e2218a56d5b8f612d656ea007f3ca9a67623f4c0384d4e46d38dafa02cb687ef998df31541eb6a0c8ae97e0a91cc215036cf94308754c7d0d5670a215e8cd5b2956eb14b567c7cba87cbd48de1aee58b2221af22c280d2588365bc4b90052cd375a70854eb2c7d6a9a161c532ed12a1c048c063fa286e080d80f42f1be8588300f5c9b705f53c20573c56315a61144360e80658d7ed89f80a91573565dddd666729ec18edc2f7a157537f1211c48f80f6a18da4073601f75f6bd888d2d76a235be9a0ee3d620c21418b37c867d2d7d48dd70f3ed845cdc74abe46ca05234081bd8a741c2bad98b28571997a7eb8f01ab5dfd2ba54fa80cd01e68eb52c47887f6f20b1bcdc3eee7ff954fa1eb1f84674fd5432a94f68539af067d17013b3554b82b3d6f211ba0140b4098eec6c2661143c9c8aca0890ee0f069f4c1f05e0d7f859d16bb57df32bf6afe433f409c8e141e9f948e2b853bf425b97249b4918775d58b60017aff76a1e6b4a6ccdbcc39691d5c5ccbc2ef395c3996223a20b5ae275abe0fbc4b9329f3a89f3119aa0fe6f49ed896e54b874ed52da40b02d800ef1522750ead3d7fe921ab02fbf48887d42c5c58918c82f7eed7e800da4d32e7bbd528cab95f039c44ebd658241eb8c6c2cdc4ead88266dd552d4e60a8214ed176acd7ffbe39cb7d2c9d5c243ff2178c561ad68acce59034163ca94643c6de62a0538c3fb5220dcbf9ce97ded4fed4057e23371fa59b840a74b6dc51baee0425bb258c4342dfb48b94e1c445836752ff6d8dfd6ba46e10290876ca051947c16a720917c204f8bc7666694bd21cd31fe4262baa61ee9c7285299e76ab11e32f65b027f63f29ea64e47b4ecb7ba373c8f03b2eecf980203ac74dbc75736447f891532802aa4f720dad5a45e623142cccecd7fe5d29534044a05afac810a9527737e5988a0d8ae13cc704085df87899e386e67a384325306fbe5141a511be46848eb3a7a203"}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x890b, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}) 19:24:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'syztnl0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="6572730d098afa037070646e30"]}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x890b, &(0x7f0000000180)={@private0}) 19:24:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0xa, &(0x7f0000000040)=@raw=[@func, @func, @btf_id, @btf_id, @call, @generic, @btf_id], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xf9, &(0x7f0000000100)=""/249, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 153.857535][ T8426] IPVS: ftp: loaded support on port[0] = 21 [ 153.975504][ T8428] IPVS: ftp: loaded support on port[0] = 21 [ 154.028176][ T8426] chnl_net:caif_netlink_parms(): no params data found [ 154.120009][ T8430] IPVS: ftp: loaded support on port[0] = 21 [ 154.180421][ T8426] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.189902][ T8426] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.200340][ T8426] device bridge_slave_0 entered promiscuous mode [ 154.226975][ T8426] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.235544][ T8426] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.245386][ T8426] device bridge_slave_1 entered promiscuous mode [ 154.289191][ T8432] IPVS: ftp: loaded support on port[0] = 21 [ 154.308713][ T8426] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.398020][ T8426] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.485772][ T8426] team0: Port device team_slave_0 added [ 154.523398][ T8428] chnl_net:caif_netlink_parms(): no params data found [ 154.551679][ T8426] team0: Port device team_slave_1 added [ 154.588581][ T8434] IPVS: ftp: loaded support on port[0] = 21 [ 154.626228][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.635286][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.661600][ T8426] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.681186][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.689108][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.719518][ T8426] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.743039][ T8436] IPVS: ftp: loaded support on port[0] = 21 [ 154.747831][ T8430] chnl_net:caif_netlink_parms(): no params data found [ 154.798226][ T8426] device hsr_slave_0 entered promiscuous mode [ 154.808409][ T8426] device hsr_slave_1 entered promiscuous mode [ 154.830541][ T8428] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.837729][ T8428] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.847052][ T8428] device bridge_slave_0 entered promiscuous mode [ 154.879926][ T8428] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.887359][ T8428] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.895828][ T8428] device bridge_slave_1 entered promiscuous mode [ 154.934457][ T8428] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.979588][ T8428] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.049100][ T8432] chnl_net:caif_netlink_parms(): no params data found [ 155.065187][ T8428] team0: Port device team_slave_0 added [ 155.080045][ T8428] team0: Port device team_slave_1 added [ 155.103135][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.111123][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.145110][ T8428] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.161978][ T8430] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.170256][ T8430] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.179595][ T8430] device bridge_slave_0 entered promiscuous mode [ 155.196998][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.204472][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.231008][ T8428] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.258564][ T8430] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.265814][ T8430] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.274897][ T8430] device bridge_slave_1 entered promiscuous mode [ 155.305592][ T8428] device hsr_slave_0 entered promiscuous mode [ 155.313651][ T8428] device hsr_slave_1 entered promiscuous mode [ 155.321135][ T8428] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.329817][ T8428] Cannot create hsr debugfs directory [ 155.406354][ T8430] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.419463][ T8430] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.531042][ T8432] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.543603][ T8432] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.551720][ T8432] device bridge_slave_0 entered promiscuous mode [ 155.564513][ T8432] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.571626][ T8432] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.580391][ T8432] device bridge_slave_1 entered promiscuous mode [ 155.587976][ T8434] chnl_net:caif_netlink_parms(): no params data found [ 155.605280][ T8430] team0: Port device team_slave_0 added [ 155.616067][ T8430] team0: Port device team_slave_1 added [ 155.637316][ T8436] chnl_net:caif_netlink_parms(): no params data found [ 155.683985][ T8432] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.697246][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.706239][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.733597][ T8430] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.748596][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.757728][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.785270][ T8430] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.799117][ T8432] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.853154][ T8109] Bluetooth: hci0: command 0x0409 tx timeout [ 155.879062][ T8432] team0: Port device team_slave_0 added [ 155.886093][ T8426] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 155.909980][ T8434] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.920478][ T8434] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.929742][ T8434] device bridge_slave_0 entered promiscuous mode [ 155.942537][ T8432] team0: Port device team_slave_1 added [ 155.948636][ T8434] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.955945][ T8434] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.964708][ T8434] device bridge_slave_1 entered promiscuous mode [ 155.976478][ T8426] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 156.010421][ T8426] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 156.025563][ T8109] Bluetooth: hci1: command 0x0409 tx timeout [ 156.028679][ T8430] device hsr_slave_0 entered promiscuous mode [ 156.039701][ T8430] device hsr_slave_1 entered promiscuous mode [ 156.048264][ T8430] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.056759][ T8430] Cannot create hsr debugfs directory [ 156.072069][ T8436] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.079382][ T8436] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.087891][ T8436] device bridge_slave_0 entered promiscuous mode [ 156.097956][ T8436] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.106348][ T8109] Bluetooth: hci2: command 0x0409 tx timeout [ 156.113559][ T8436] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.121737][ T8436] device bridge_slave_1 entered promiscuous mode [ 156.134765][ T8434] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.145326][ T8426] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 156.189152][ T8432] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.204231][ T8432] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.232039][ T8432] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.246174][ T8432] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.254101][ T8432] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.254471][ T2938] Bluetooth: hci3: command 0x0409 tx timeout [ 156.286942][ T8432] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.303535][ T8434] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.331051][ T8436] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.359740][ T8436] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.414059][ T2938] Bluetooth: hci4: command 0x0409 tx timeout [ 156.422938][ T8434] team0: Port device team_slave_0 added [ 156.438855][ T8432] device hsr_slave_0 entered promiscuous mode [ 156.450830][ T8432] device hsr_slave_1 entered promiscuous mode [ 156.461051][ T8432] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.468989][ T8432] Cannot create hsr debugfs directory [ 156.489569][ T8428] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 156.496939][ T36] Bluetooth: hci5: command 0x0409 tx timeout [ 156.509761][ T8434] team0: Port device team_slave_1 added [ 156.528900][ T8436] team0: Port device team_slave_0 added [ 156.538090][ T8428] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 156.551278][ T8434] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.559478][ T8434] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.588608][ T8434] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.602138][ T8436] team0: Port device team_slave_1 added [ 156.638708][ T8428] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 156.647667][ T8434] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.656659][ T8434] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.684550][ T8434] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.718231][ T8434] device hsr_slave_0 entered promiscuous mode [ 156.726596][ T8434] device hsr_slave_1 entered promiscuous mode [ 156.735482][ T8434] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.743638][ T8434] Cannot create hsr debugfs directory [ 156.756473][ T8428] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 156.802118][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.811024][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.837866][ T8436] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.851755][ T8430] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 156.871363][ T8430] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 156.894881][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.901897][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.928871][ T8436] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.945012][ T8430] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 156.990470][ T8430] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 157.021038][ T8436] device hsr_slave_0 entered promiscuous mode [ 157.028553][ T8436] device hsr_slave_1 entered promiscuous mode [ 157.035662][ T8436] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.043766][ T8436] Cannot create hsr debugfs directory [ 157.116158][ T8426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.130390][ T8432] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 157.147089][ T8432] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 157.194876][ T8432] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 157.234015][ T4837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.247688][ T4837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.258901][ T8426] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.272827][ T8432] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 157.318062][ T8428] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.355944][ T8434] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 157.367542][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.384945][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.395638][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.403636][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.415914][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.424592][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.455369][ T8434] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 157.467870][ T8434] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 157.478558][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.488005][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.496910][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.505758][ T9686] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.512984][ T9686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.522698][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.531608][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.552632][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.561317][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.572117][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.581882][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.591474][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.601445][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.612068][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.634877][ T8430] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.643915][ T8434] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 157.666469][ T8426] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.678599][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.688432][ T8428] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.713909][ T8430] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.724701][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.734351][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.743154][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.750702][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.796976][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.806670][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.816317][ T9719] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.823462][ T9719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.831177][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.840633][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.849021][ T9719] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.856184][ T9719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.864735][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.873551][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.881828][ T9719] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.888920][ T9719] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.897081][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.906998][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.916916][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.926383][ T8436] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 157.944860][ T8432] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.951759][ T4837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.959906][ T9719] Bluetooth: hci0: command 0x041b tx timeout [ 157.961700][ T4837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.975265][ T4837] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.982322][ T4837] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.016049][ T8436] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 158.027089][ T8436] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 158.040592][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.050288][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.058674][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.068066][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.076983][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.085732][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.097204][ T9722] Bluetooth: hci1: command 0x041b tx timeout [ 158.105537][ T8434] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.119860][ T8436] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 158.136575][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.144952][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.154435][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.170688][ T8426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.178055][ T9722] Bluetooth: hci2: command 0x041b tx timeout [ 158.189389][ T8434] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.213937][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.223918][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.231942][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.241203][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.250347][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.259925][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.268444][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.276953][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.286400][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.295434][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.304411][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.329026][ T8430] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.340011][ T9722] Bluetooth: hci3: command 0x041b tx timeout [ 158.347893][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.357857][ T8432] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.379697][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.388397][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.400257][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.409919][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.419452][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.428095][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.437174][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.446169][ T3745] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.453620][ T3745] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.461363][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.470762][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.479574][ T3745] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.486791][ T3745] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.495238][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.502901][ T9722] Bluetooth: hci4: command 0x041b tx timeout [ 158.503940][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.517866][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.526576][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.535334][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.554672][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.582818][ T9722] Bluetooth: hci5: command 0x041b tx timeout [ 158.592998][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.601085][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.615066][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.626323][ T9734] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.633915][ T9734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.643430][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.652862][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.661191][ T9734] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.668295][ T9734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.676360][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.685415][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.693183][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.700550][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.709536][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.717939][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.746284][ T8428] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.755956][ T8426] device veth0_vlan entered promiscuous mode [ 158.766555][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.778343][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.787129][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.798718][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.807818][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.821417][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.830739][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.864626][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.873549][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.881750][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.894296][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.903252][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.911357][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.920095][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.928155][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.935738][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.944553][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.967575][ T8426] device veth1_vlan entered promiscuous mode [ 158.980066][ T8432] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.996329][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.011857][ T8430] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.026999][ T8434] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 159.040796][ T8434] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.062615][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.070877][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.084649][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.094726][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.103881][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.112042][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.120839][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.129684][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.139000][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.148731][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.165841][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.174470][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.199001][ T8436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.234616][ T8428] device veth0_vlan entered promiscuous mode [ 159.251401][ T8436] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.268083][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.279024][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.288961][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.298876][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.306932][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.315287][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.323747][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.333275][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.341614][ T9735] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.348745][ T9735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.356812][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.365866][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.375123][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.383855][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.392132][ T9735] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.399492][ T9735] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.411272][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.419535][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.427645][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.441999][ T8428] device veth1_vlan entered promiscuous mode [ 159.473131][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.481895][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.492048][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.503551][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.511712][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.519857][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.528111][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.536909][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.549175][ T8432] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.577823][ T8434] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.613526][ T8430] device veth0_vlan entered promiscuous mode [ 159.640821][ T8426] device veth0_macvtap entered promiscuous mode [ 159.655227][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.663797][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.676619][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.686387][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.697681][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.706523][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.716671][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.725962][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.734827][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.744757][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.753889][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.765188][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.788295][ T8436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.800008][ T8426] device veth1_macvtap entered promiscuous mode [ 159.822784][ T4837] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.830987][ T4837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.841011][ T4837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.855483][ T8430] device veth1_vlan entered promiscuous mode [ 159.897335][ T8428] device veth0_macvtap entered promiscuous mode [ 159.914349][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.925720][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.934517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.944104][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.954050][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.961659][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.970326][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.978763][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.989479][ T8436] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.999071][ T8432] device veth0_vlan entered promiscuous mode [ 160.015135][ T8428] device veth1_macvtap entered promiscuous mode [ 160.023614][ T9631] Bluetooth: hci0: command 0x040f tx timeout [ 160.033642][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.052973][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.061590][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.076684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.086617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.095740][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.105272][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.114364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.123414][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.141210][ T8432] device veth1_vlan entered promiscuous mode [ 160.151974][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.161874][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.170393][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.180534][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.189324][ T9631] Bluetooth: hci1: command 0x040f tx timeout [ 160.190301][ T8430] device veth0_macvtap entered promiscuous mode [ 160.212932][ T8430] device veth1_macvtap entered promiscuous mode [ 160.219820][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.228491][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.237529][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.246783][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.263187][ T2938] Bluetooth: hci2: command 0x040f tx timeout [ 160.272261][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.290712][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.308994][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.319679][ T8426] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.329952][ T8426] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.339803][ T8426] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.349235][ T8426] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.368295][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.378034][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.387471][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.414262][ T8109] Bluetooth: hci3: command 0x040f tx timeout [ 160.426417][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.440160][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.454655][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.462160][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.471576][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.480530][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.489721][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.511286][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.522252][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.532982][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.544397][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.556232][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.573110][ T2938] Bluetooth: hci4: command 0x040f tx timeout [ 160.576810][ T8428] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.588258][ T8428] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.598688][ T8428] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.608263][ T8428] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.625536][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.635819][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.645274][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.655648][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.663235][ T9686] Bluetooth: hci5: command 0x040f tx timeout [ 160.666138][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.679211][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.689617][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.699750][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.711468][ T8434] device veth0_vlan entered promiscuous mode [ 160.723526][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.734747][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.746512][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.758198][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.771353][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.798053][ T8432] device veth0_macvtap entered promiscuous mode [ 160.808904][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.824555][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.836890][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.850614][ T8430] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.859995][ T8430] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.869616][ T8430] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.879016][ T8430] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.912782][ T8432] device veth1_macvtap entered promiscuous mode [ 160.956940][ T8434] device veth1_vlan entered promiscuous mode [ 161.045075][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.079718][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.090687][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.106975][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.117417][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.128538][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.141397][ T8432] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.166367][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.176365][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.186371][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.195871][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.205437][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.217885][ T8436] device veth0_vlan entered promiscuous mode [ 161.265418][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.276629][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.285849][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.296136][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.314782][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.336432][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.348733][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.359398][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.371783][ T8432] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.383812][ T8432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.395570][ T8432] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.405900][ T8436] device veth1_vlan entered promiscuous mode [ 161.441372][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.451030][ T8367] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.461520][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.463738][ T8367] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.471748][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.493836][ T8434] device veth0_macvtap entered promiscuous mode [ 161.509886][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.520295][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.520760][ T8367] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.553073][ T8432] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.561818][ T8432] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.583650][ T8367] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.594391][ T8432] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.603937][ T8432] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.632703][ T285] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.640703][ T285] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.658346][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.678511][ T8434] device veth1_macvtap entered promiscuous mode [ 161.698670][ T285] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.708257][ T285] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.734850][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.754430][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.784120][ T270] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.785506][ T8436] device veth0_macvtap entered promiscuous mode [ 161.792190][ T270] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.823027][ T8434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.838144][ T8434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.848130][ T8434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.860079][ T8434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.870062][ T8434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.881141][ T8434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.894697][ T8434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.905706][ T8434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.918579][ T8434] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.939918][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.949423][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.960196][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.971196][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.981169][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.992227][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.018132][ T8436] device veth1_macvtap entered promiscuous mode [ 162.070231][ T8434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.088131][ T8434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.099887][ T9686] Bluetooth: hci0: command 0x0419 tx timeout 19:24:53 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xd, 0x40a01) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[], 0xb) 19:24:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000040)) [ 162.116764][ T8434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.142310][ T8434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.164663][ T8434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.175790][ T8434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.186253][ T8434] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.197959][ T8434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.213728][ T8434] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.232982][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.240990][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.241079][ T270] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.260503][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:24:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x43, &(0x7f0000000080)="212e9e64", 0x4) [ 162.289241][ T9719] Bluetooth: hci1: command 0x0419 tx timeout [ 162.298945][ T8434] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 19:24:53 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r0) [ 162.332920][ T9719] Bluetooth: hci2: command 0x0419 tx timeout [ 162.339100][ T8434] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.350304][ T270] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.358468][ T8434] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.371502][ T8434] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.389532][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.437625][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.472454][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:24:53 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000706f1007b0000000024457f380004000700010006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x8c3713, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 162.491822][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.513216][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.513331][ T9719] Bluetooth: hci3: command 0x0419 tx timeout [ 162.524993][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.563848][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.597945][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.615980][ T37] audit: type=1326 audit(1615577093.535:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9830 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 [ 162.629320][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.658897][ T9719] Bluetooth: hci4: command 0x0419 tx timeout [ 162.675726][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.687215][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.710239][ T37] audit: type=1326 audit(1615577093.625:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9830 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 [ 162.734607][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.756867][ T270] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.768896][ T270] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.777280][ T20] Bluetooth: hci5: command 0x0419 tx timeout [ 162.789011][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.800078][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.810227][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 19:24:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f00000001c0)) [ 162.846046][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.858644][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.868995][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.886999][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.899745][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.912288][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.924922][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.928168][ T9853] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 162.935863][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.954149][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.965150][ T9853] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.1'. [ 162.965694][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.989641][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.993744][ T9853] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 163.009067][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.027691][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.041222][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.046242][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.080880][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.102052][ T8436] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.127765][ T8436] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 19:24:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002600)=[{{&(0x7f00000005c0)={0x2, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@flowinfo={{0x10}}], 0x10}}], 0x2, 0x0) [ 163.156459][ T8436] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.182307][ T8436] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 19:24:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002600)=[{{&(0x7f00000005c0)={0x2, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@flowinfo={{0x10}}], 0x10}}], 0x2, 0x0) [ 163.351677][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.376301][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.407380][ T8109] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.534035][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.569531][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.590172][ T285] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.623141][ T285] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.624170][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.677854][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.717686][ T285] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.737173][ T285] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.758613][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:24:56 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptp0\x00', 0x2041c3, 0x0) fcntl$dupfd(r0, 0x0, r0) 19:24:56 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="cb56b61a88aa6860dccc46f3b1f84265", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000640)="3a6d1a88c8730266e0133dda1e3cacd0b9134d1306fbe3159889bc93602fa52049346023650eb124aba9e8673ee2d151763cf2d2d9bd54bfa9955d237d3564b02d25b1e07e62becdace4215a512e1f11e0a3977c547d46192c19388f2ce75bdd685724ce409c46d4efb3c633fd2def8d690c1fcadf019f251458d91a30c3df0aaa2f641f75c56a1d067ba03066601771e163c1889777bd5ad641e3873254b51c69061eaf6efbbff1a3b1b0e3e2aead5c2c82445b14bb80027901d06e7b30d32542d8286144ed6345cac436de85b54bd8cef6a9dcafe5710ff746e49c01643e1fc770cbedda6eca5210515f4db2399a4e6adb75bb87713076cdfc52f0eadadeb88fd891ba19e38964cd0b704e58bd43c6616c81445b074ff4e93924d8c932a129bb0008ebee34af628470bc5a5c5d5cee5331bcb17058946d766367234cbdab94466ef08b8727e49221294141e5e10e4fd3a5ad6d280adc399f38641edc01164ff45a36b049d96ed1075b614c154bd0c5e620e305b04666fbd6aaf1d2da99ff0dde43ca8cd5b0b441ce441a5dad20b8632496d73a8078f356c78786b509c4c296b923b65594cc3b44806b342e1a2d045728384475b5946a7040b8b213427276a67408981ebe9c66bb52d5d31402b4952bda424ba99fda5e7ba9e4c1e38e4ff956fef2653c93df615dc6ae6eb9dd6c0e2e67b0013d5e2896be0e947b03562a1551212e2b0fad42fb8e7c0c979fd5b67bcfe3f2d5898609c397bbebba03f690380aa498fef65ef79f20d8611a0bf52b1fbaa8b2d91a0e8b64c09a25cc76089146be39aeef1bb32a8e59ddf44eba602cde30da918ebf7d03d48a8b0efeaeb800b348bdee2e75e02b71bd4cdd13825b89d1d062426e3dab2dee075ac3eec27bbb6c1afa46444914616a12a5bf1130b4acea7649d015a3492a705dd62c67979312d0e589d576569d3e469f3be9e1d8e328d5a33950a00ad2dae5685eb9fa6016760b6cae4c078511fc685a2306ecb04131ffdfb294d377205ec27b132cf004d7e2be3f5a3e62c16e09f865f74a142743a5c0dababf7afdb3503a379ea936a10d93887835856070391e19396fbe775db2038642d365893fcb2e4574904d7b13cfa9dcbea80c541976e94f8d5cf2ca3fb9426907014e75addccf079666bdfd1b70334be62a74a0b388d9dd7511fa727eb0a3e0b09aae6a778ce3a15c562fe439953fe56e086c4ca7a30768a296fb5c566cfcc715b53f32897d301f5bf670b5ddb5fdb28dd16a2e5c715b8f7377171d4a1fd8a9c04bb7f7b4a1a8cee1750de35eed604030e5395c9cca2dbc9286176d4d79a161a48b37429f607a77e6d7a008bed9fa77cafe7001eae441abecc3bf0510ace73cf18c9252b7cc77f83f0514d8c749413fde237d20a828d49f90bf2d8a9e249046e3d53279e3396160c0ec7dff1eec063b7afe70140fcaef95baa3d3d851ce11eab0b17afa1604a38e59f222d2bacf28aafa4b6c8448db31ea984a63617ec765d4b701f4b5f3f4d564f9721dd5588eb29867fa678a088d3e2dcd44d576da887e62b2972cb1fedb1e97eb0a8cfec9a8c5f401dfc5be17b987711d68eecebaef110ec961ddf5d2b1679f238e50ff53e7a5076baeb33591811c51f8bc117cab08d5b75a3faa843ce7d61b2a99438e26dc6697e36e3bd2aade3002acd6c3c8438bcc901bc273f9daa09fb848a085c6264d2dea1f92baad23cbd237c4c3eb226347abcada0c6caeac17d34806afb18281cc1801", 0x4df}], 0x1}}], 0x1, 0x0) 19:24:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002600)=[{{&(0x7f00000005c0)={0x2, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@flowinfo={{0x10}}], 0x10}}], 0x2, 0x0) 19:24:56 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptp0\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0xa) 19:24:56 executing program 4: r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7ff}) ftruncate(r0, 0x1000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x101202, 0x0) sendfile(r1, r0, 0x0, 0x100000000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) 19:24:56 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/config\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x47, 0x0) 19:24:56 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) rmdir(&(0x7f0000000640)='./file1\x00') lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') 19:24:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002600)=[{{&(0x7f00000005c0)={0x2, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@flowinfo={{0x10}}], 0x10}}], 0x2, 0x0) 19:24:56 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000004940)={0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000002340)="a9", 0x760000}], 0x1}, 0x0) 19:24:56 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x200000004, 0x400, 0x0, 0x1}, 0x40) 19:24:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c00050001832c001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) 19:24:56 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x2fd, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030700009e40f088641fffffe103000057638477fbacfd143fe0004301c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x5b00}, 0x28) [ 165.529965][ C0] hrtimer: interrupt took 46870 ns 19:24:56 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x200000004, 0x400, 0x0, 0x1}, 0x40) [ 165.599236][ T9960] overlayfs: workdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 19:24:56 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0xa, 0x2, 0x11) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x59c, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 19:24:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c00050001832c001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) 19:24:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001e00)=[{{&(0x7f00000001c0)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000400)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1408"], 0x18}}], 0x2, 0x0) 19:24:56 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000004940)={0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000002340)="a9", 0x760000}], 0x1}, 0x0) 19:24:56 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) rmdir(&(0x7f0000000640)='./file1\x00') lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') 19:24:56 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x200000004, 0x400, 0x0, 0x1}, 0x40) 19:24:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)=ANY=[@ANYBLOB="713db32f64afb51cbead6e1aa387b9141ec66d56dd591442ab9dd54bc3a142a0fd6cb9660f24d3dfd65d456725714b17e7f9595c2c93571682e2b1b5d4a2cdedf987e2f2cd57c28bf9a920b9866c18742e386c3d3034bd2765f860c7494830818d41b5f0c4801c8c88e17ab76af7e6dfdcbabf6d289943f6dd44ac65f807bee04e90bbddd424c062349d202ccdd82edf"], 0x110) 19:24:56 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)={0x1, 0x0, [0x0]}) 19:24:56 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000004940)={0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000002340)="a9", 0x760000}], 0x1}, 0x0) 19:24:56 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x200000004, 0x400, 0x0, 0x1}, 0x40) 19:24:57 executing program 3: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x59c, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 19:24:57 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x200000004, 0x400, 0x0, 0x1}, 0x40) [ 166.212313][ T9982] overlayfs: suspected uncovered redirected dir found (origin=bus/file0, index=index/00fb1d0001a292bbbe499a495fb7bd6dd1817721218b370000d0b8bddc). 19:24:57 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0xa, 0x2, 0x11) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x59c, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 19:24:57 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000004940)={0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000002340)="a9", 0x758000}], 0x1}, 0x0) 19:24:57 executing program 0: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000002500)={&(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10, 0x0, 0x0, &(0x7f00000024c0)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 19:24:57 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) rmdir(&(0x7f0000000640)='./file1\x00') lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') 19:24:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0xbfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x2) add_key$fscrypt_provisioning(&(0x7f00000000c0)='fscrypt-provisioning\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000440)=ANY=[], 0x44, 0xfffffffffffffff9) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x8003, 0x8020001) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x6e) write$P9_RREMOVE(r0, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 19:24:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000140)=0x2, 0x4) 19:24:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, 0x0, 0x28) 19:24:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000004940)={0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000002340)="a9", 0x758000}], 0x1}, 0x0) 19:24:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000100)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000291b5cf6e529cb4953000000000000000000000014"], 0x30}, 0x0) 19:24:58 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) rmdir(&(0x7f0000000640)='./file1\x00') lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8862, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') 19:24:58 executing program 3: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000019140)=""/102400) 19:24:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001e00)=[{{&(0x7f00000001c0)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000400)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x18}}], 0x2, 0x0) [ 167.468211][T10029] overlayfs: suspected uncovered redirected dir found (origin=bus/file0, index=index/00fb1d0001a292bbbe499a495fb7bd6dd181772121793700007f8dec4a). 19:24:58 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0xa, 0x2, 0x11) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x59c, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 19:24:58 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000480)=ANY=[], 0xd, 0xffffffffffffffff) fork() 19:24:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000b100)=[{{&(0x7f0000000180)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f00000002c0)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000005800)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 19:24:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @loopback, 0x8000}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@rthdrdstopts={{0x18}}, @dstopts={{0x18}}], 0x30}}], 0x1, 0x0) 19:24:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001600)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x40850) 19:24:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000002ac0)=ANY=[@ANYBLOB="2000000000000000290000000400000021fb"], 0xf0}}], 0x1, 0x0) 19:24:58 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)={0x8, 0x5, "baffc98e51"}) 19:24:58 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x10001, 0x0) 19:24:58 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) 19:24:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0xfffffffd, 0x4) 19:24:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000000c0), 0x4) 19:24:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@private2}, 0x14) 19:24:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0x2, 0x1}, 0x20) 19:24:59 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000002c0)={{r1}}) 19:24:59 executing program 0: semctl$GETVAL(0x0, 0x26109d02da319f02, 0xc, 0x0) 19:24:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 19:24:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 19:24:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000400)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4}, 0x1c, 0x0}}], 0x1, 0x84) 19:24:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 19:24:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f000000b100)=[{{&(0x7f0000000180)={0xa, 0x4e22, 0x0, @local, 0x8}, 0x1c, &(0x7f0000000200)=[{&(0x7f00000001c0)="0e6fb097a8105733f441484a6146461001f558b5bcf260246b884cc875f478d13f7c527d5230442ca1893cf578ca60f66483b7702ad01a4ee2c57098da", 0x3d}, {&(0x7f0000000800)="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", 0x560}], 0x2, &(0x7f0000000240)=[@dstopts_2292={{0x20, 0x29, 0x4, {0x0, 0x1, [], [@pad1, @generic, @pad1]}}}], 0x20}}, {{&(0x7f00000002c0)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000005800)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r1}}}], 0x28}}], 0x2, 0x0) 19:24:59 executing program 3: pipe2$9p(0x0, 0x80000) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) 19:24:59 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @none}, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) connect$bt_sco(r0, &(0x7f00000000c0)={0x1f, @fixed}, 0x8) 19:24:59 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000900)='hfsplus\x00', &(0x7f0000000940)='./file0\x00', 0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000bc0)={[{@nls={'nls', 0x3d, 'cp775'}}], [{@fowner_gt={'fowner>', 0xee01}}, {@subj_user={'subj_user', 0x3d, 'O!*'}}, {@obj_role={'obj_role', 0x3d, '.\x00'}}, {@dont_hash='dont_hash'}, {@subj_type={'subj_type', 0x3d, '\x17.'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '*'}}, {@euid_gt={'euid>'}}, {@subj_user={'subj_user', 0x3d, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {@subj_user={'subj_user', 0x3d, '.\x00'}}]}) 19:24:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 19:24:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffb659) 19:24:59 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)={0x10}, 0x10}}, 0x0) 19:24:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, 0x0) [ 168.559731][T10090] hfsplus: unable to parse mount options 19:24:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) [ 168.624757][T10090] hfsplus: unable to parse mount options 19:24:59 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000180)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000140)=""/14, 0xe}}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800001, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) 19:24:59 executing program 0: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000000ac0)=[{&(0x7f0000000a80)="bfcf", 0x2, 0xffffffff}], 0x0, 0x0) 19:24:59 executing program 1: syz_mount_image$hfsplus(0x0, &(0x7f0000000940)='./file0\x00', 0x0, 0x1, &(0x7f0000000ac0)=[{&(0x7f0000000980)='3', 0x1}], 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000001100)='./file0\x00', &(0x7f0000001140), 0x0) 19:24:59 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000900)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)) 19:24:59 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000200)={0x1}) [ 168.800385][ T9737] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 168.828810][ T9737] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 168.852557][T10118] loop0: detected capacity change from 0 to 264192 [ 168.872149][ T9737] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 168.907085][ T9737] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 168.971996][ T9737] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 168.987574][ T9737] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 169.006021][ T9737] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 169.037059][ T9737] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 169.050760][ T9737] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 169.065183][ T9737] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 169.078486][ T9737] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 169.099606][ T9737] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 169.112969][ T9737] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 169.120631][ T9737] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 169.138209][ T9737] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 19:25:00 executing program 5: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000000ac0)=[{&(0x7f0000000a80)="bf", 0x1, 0xffffffff}], 0x0, 0x0) 19:25:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001340)={0x2c, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x18, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 19:25:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x14, 0x13, 0xa, 0x401}, 0x14}}, 0x0) 19:25:00 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000900)='hfsplus\x00', &(0x7f0000000940)='./file0\x00', 0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000bc0)) 19:25:00 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 19:25:00 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000180)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000140)=""/14, 0xe}}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800001, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 169.382548][ T9734] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 169.389980][ T9734] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 19:25:00 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={[], 0x11}}, 0x8) shutdown(r0, 0x0) [ 169.434515][T10156] loop5: detected capacity change from 0 to 264192 [ 169.441237][T10158] hfsplus: unable to find HFS+ superblock [ 169.449334][ T9734] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 19:25:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000002c0)={{0x1}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 19:25:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000d00)={0x14, 0x1, 0x5, 0x401}, 0x14}}, 0x0) [ 169.477790][ T9734] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 169.487118][ T9734] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 169.495356][ T9734] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 169.503853][ T9734] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 169.511421][ T9734] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 169.519668][ T9734] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 169.528721][ T9734] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 169.536536][ T9734] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 169.538179][T10158] hfsplus: unable to find HFS+ superblock [ 169.544609][ T9734] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 169.558559][ T9734] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 19:25:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={@private1, @private0, @ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x500, 0xd42, 0x140200}) [ 169.576053][T10156] loop5: detected capacity change from 0 to 264192 [ 169.591928][ T9734] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 169.600909][ T9734] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 19:25:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="68000000040801"], 0x68}, 0x1, 0x0, 0x0, 0x40010}, 0x0) 19:25:00 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000180)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000140)=""/14, 0xe}}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800001, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) 19:25:00 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={[], 0x11}}, 0x8) shutdown(r0, 0x0) 19:25:00 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={[], 0x11}}, 0x8) shutdown(r0, 0x0) 19:25:00 executing program 1: syz_open_dev$dri(&(0x7f0000003940)='/dev/dri/card#\x00', 0x100, 0xa8040) 19:25:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001700)={0x14, 0x1, 0x2, 0x5}, 0x14}}, 0x0) [ 169.786029][T10194] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.5'. [ 169.796304][ T20] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 169.805544][ T20] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 169.813982][ T20] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 169.821503][ T20] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 19:25:00 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={[], 0x11}}, 0x8) shutdown(r0, 0x0) 19:25:00 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0xaf7ccaa8c14726d, 0x0) 19:25:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000010c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0xffffffffffffff00, &(0x7f0000000040)="b6c4"}) [ 169.852031][ T20] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 19:25:00 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={[], 0x11}}, 0x8) shutdown(r0, 0x0) [ 169.917980][ T20] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 169.935052][ T20] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 169.947913][ T20] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 169.960724][ T20] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 169.973642][ T20] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 169.981722][ T20] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 169.997034][ T20] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 170.012460][ T20] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 170.027333][ T20] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 170.050620][ T20] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 19:25:01 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000180)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000140)=""/14, 0xe}}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800001, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) 19:25:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) 19:25:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x59b9}, 0x80) 19:25:01 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={[], 0x11}}, 0x8) shutdown(r0, 0x0) [ 170.204205][ T20] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 170.219195][ T20] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 19:25:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) 19:25:01 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={[], 0x11}}, 0x8) shutdown(r0, 0x0) [ 170.257412][ T20] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 170.297535][ T20] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 19:25:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x894c, 0x0) [ 170.330279][ T20] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 19:25:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000006840)=[{{&(0x7f00000031c0)={0x2, 0x4e24, @local}, 0x10, 0x0}}], 0x1, 0x0) 19:25:01 executing program 5: pipe2$9p(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) [ 170.372407][ T20] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 19:25:01 executing program 0: shmget(0x2, 0x3000, 0x200, &(0x7f0000ffa000/0x3000)=nil) [ 170.416715][ T20] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 19:25:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 19:25:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000018c0), 0x0, 0x0) [ 170.464121][ T20] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 170.478209][ T20] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 170.499917][ T20] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 170.517844][ T20] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 170.530697][ T20] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 170.544470][ T20] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 170.552053][ T20] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 19:25:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=ANY=[], 0x88}}], 0x1, 0x0) 19:25:01 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xc0001, 0x0) [ 170.572138][ T20] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 [ 170.593435][ T20] Bluetooth: hci5: command 0x0405 tx timeout 19:25:01 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x100, 0x0) 19:25:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000018c0), 0x0, 0x40) 19:25:01 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 19:25:01 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000) 19:25:01 executing program 3: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0x410000) 19:25:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 19:25:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000240)=@framed={{}, [@call]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:25:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) connect(r0, &(0x7f00000003c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80) 19:25:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x63, 0xc, 0x4, [@typedef]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000240)=""/232, 0x28, 0xe8, 0x1}, 0x20) 19:25:01 executing program 2: syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00', 0xffffffffffffffff) 19:25:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000010c0)={&(0x7f0000000000)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001080)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x100}}], 0x18}, 0x0) 19:25:01 executing program 5: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$SEM_INFO(0xffffffffffffffff, 0x0, 0x13, 0x0) setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x4, 0x0) setitimer(0x2, &(0x7f0000000000)={{0x77359400}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 19:25:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 19:25:01 executing program 4: unshare(0x400) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 19:25:01 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89fc, &(0x7f00000001c0)={'bond0\x00', @ifru_addrs=@xdp}) 19:25:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 19:25:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 19:25:02 executing program 4: socketpair(0x28, 0x2, 0x0, &(0x7f0000002500)) 19:25:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x1, 0x0, 0x0, 0x8, 0x6c00}]}, {0x0, [0x61]}}, &(0x7f0000000240)=""/232, 0x27, 0xe8, 0x1}, 0x20) 19:25:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x19, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 19:25:02 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) 19:25:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000240)={'wg0\x00', @ifru_mtu}) 19:25:02 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000000)=@qipcrtr={0x2a, 0x1}, 0x80, 0x0}, 0x0) 19:25:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x1, 0x0, 0x0, 0xe}]}}, &(0x7f0000000240)=""/232, 0x26, 0xe8, 0x1}, 0x20) 19:25:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/232, 0x1a, 0xe8, 0x1}, 0x20) 19:25:02 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) 19:25:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000240)=@framed={{}, [@call]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:25:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x50, &(0x7f0000000000)="e8ffd4b91dfc224fdbf137fba657b4c6816bbac8854cef3dd46848b60e8262b2da030b432c07b9316c95f3441141907807dd9de87dd189afbe61a9d01dffd0523e0844aa3a13875c6b8725f72fe8cab8"}) 19:25:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:25:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000240)=""/232, 0x26, 0xe8, 0x1}, 0x20) 19:25:02 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) 19:25:02 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0x0, @hyper}, 0x10) 19:25:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000240)=@framed={{}, [], {0x95, 0x10}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:25:03 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$net_dm(0x0, 0xffffffffffffffff) 19:25:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000240)=@framed={{}, [@call]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:25:03 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) 19:25:03 executing program 5: getsockname(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e23, @remote}, 0x5, 0x0, 0x0, 0x0, 0xfff, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x80, 0x2}) pipe(&(0x7f00000000c0)) r3 = socket$inet6(0xa, 0x803, 0xff) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x3, 0x9) bind(r3, &(0x7f0000000400)=@l2tp={0x2, 0x0, @loopback}, 0x80) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e21, 0x9, @private1={0xfc, 0x1, [], 0x1}, 0x400}}, 0x0, 0x0, 0x21, 0x0, "de56cfa12f0b4ee3ec600ab5aa290f184db0e850612bb326540c71f9f4b08f8175ce06b99a6e0bd5d360da4868d913ddf02bdc548e9206b1ac7b26173d311044141fc2a89895e9e7bcce34e051fe04de"}, 0xd8) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895ab4ef4b4834ff922b3f1e0b02bd67aa03059bcecc7a9541aa3b77e758044ab4ea6f7ae56d88fecf93a1a7503bf746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 19:25:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000780)='\'I', 0x2, 0x0, &(0x7f0000000880)=@in={0x2, 0x0, @remote}, 0x80) 19:25:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836010004b0e0301a4ce875f2e3ff5f163ee340b767950080f5ff000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@deltfilter={0x24, 0x2d, 0x605, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x7, 0xffff}}}, 0x24}}, 0x0) 19:25:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa, 0x24, 0x3, [@array, @typedef]}, {0x0, [0x0]}}, &(0x7f0000000240)=""/232, 0x3f, 0xe8, 0x1}, 0x20) 19:25:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000240)=@framed={{}, [@call]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:25:03 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00'}, 0x10) 19:25:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x30, 0xd, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}}, 0x0) 19:25:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x48, 0x2, 0x6, 0xb, 0x5, 0x9000006, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) 19:25:03 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8949, &(0x7f00000001c0)={'bond0\x00', @ifru_addrs=@xdp}) 19:25:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd78, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x1f8, 0x1f8, 0x1f8, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast1, @dev, 0x0, 0x0, 'nr0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 19:25:03 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00'}, 0x10) 19:25:03 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) [ 172.652880][ T20] Bluetooth: hci5: command 0x0405 tx timeout 19:25:04 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000980)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 19:25:04 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, 0x0) 19:25:04 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00'}, 0x10) 19:25:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000200)={0x0, 'bond_slave_1\x00', {}, 0xffff}) 19:25:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 19:25:04 executing program 5: getsockname(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e23, @remote}, 0x5, 0x0, 0x0, 0x0, 0xfff, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x80, 0x2}) pipe(&(0x7f00000000c0)) r3 = socket$inet6(0xa, 0x803, 0xff) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x3, 0x9) bind(r3, &(0x7f0000000400)=@l2tp={0x2, 0x0, @loopback}, 0x80) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e21, 0x9, @private1={0xfc, 0x1, [], 0x1}, 0x400}}, 0x0, 0x0, 0x21, 0x0, "de56cfa12f0b4ee3ec600ab5aa290f184db0e850612bb326540c71f9f4b08f8175ce06b99a6e0bd5d360da4868d913ddf02bdc548e9206b1ac7b26173d311044141fc2a89895e9e7bcce34e051fe04de"}, 0xd8) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895ab4ef4b4834ff922b3f1e0b02bd67aa03059bcecc7a9541aa3b77e758044ab4ea6f7ae56d88fecf93a1a7503bf746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 19:25:04 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 19:25:04 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, 0x0, 0xffffffffffffff34) 19:25:04 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) 19:25:04 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x2) 19:25:04 executing program 3: open$dir(&(0x7f0000000a40)='./file0\x00', 0x4040, 0x0) 19:25:04 executing program 2: setresuid(0xee00, 0xee01, 0x0) setgid(0xee00) 19:25:04 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) [ 173.555244][ T37] audit: type=1800 audit(1615577104.475:4): pid=10421 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14219 res=0 errno=0 19:25:04 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) [ 173.590809][ T37] audit: type=1800 audit(1615577104.505:5): pid=10421 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14219 res=0 errno=0 19:25:04 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='cpu.weight.nice\x00', 0x2, 0x0) 19:25:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000009c0)={&(0x7f0000000140)=@in, 0xc, 0x0}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 19:25:04 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) 19:25:05 executing program 5: getsockname(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e23, @remote}, 0x5, 0x0, 0x0, 0x0, 0xfff, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x80, 0x2}) pipe(&(0x7f00000000c0)) r3 = socket$inet6(0xa, 0x803, 0xff) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x3, 0x9) bind(r3, &(0x7f0000000400)=@l2tp={0x2, 0x0, @loopback}, 0x80) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e21, 0x9, @private1={0xfc, 0x1, [], 0x1}, 0x400}}, 0x0, 0x0, 0x21, 0x0, "de56cfa12f0b4ee3ec600ab5aa290f184db0e850612bb326540c71f9f4b08f8175ce06b99a6e0bd5d360da4868d913ddf02bdc548e9206b1ac7b26173d311044141fc2a89895e9e7bcce34e051fe04de"}, 0xd8) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895ab4ef4b4834ff922b3f1e0b02bd67aa03059bcecc7a9541aa3b77e758044ab4ea6f7ae56d88fecf93a1a7503bf746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 19:25:05 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000080), 0x2) 19:25:05 executing program 4: syz_emit_ethernet(0x5e, &(0x7f00000002c0)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 19:25:05 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x6, 0x4, &(0x7f0000000080), 0x4) 19:25:05 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) 19:25:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002e40)={&(0x7f0000000480)=@in6, 0xc, &(0x7f0000001dc0)=[{&(0x7f0000001940)=""/151, 0x97}, {&(0x7f0000001a00)=""/42, 0x2a}, {&(0x7f0000001a40)=""/71, 0x47}, {&(0x7f0000001e40)=""/253, 0xfd}, {&(0x7f0000001bc0)=""/5, 0x5}, {&(0x7f0000001c00)=""/135, 0xffffffffffffff85}, {&(0x7f0000001cc0)=""/161, 0xa1}, {&(0x7f0000001d80)=""/52, 0x34}], 0x8, &(0x7f0000002f00)=""/4104, 0x1008}, 0x0) 19:25:05 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x9, 0x0, 0x0) 19:25:05 executing program 0: r0 = socket(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1006, 0x0, 0x0) 19:25:05 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) 19:25:05 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1021, &(0x7f00000000c0), 0x10) 19:25:05 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 19:25:05 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) 19:25:06 executing program 5: getsockname(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e23, @remote}, 0x5, 0x0, 0x0, 0x0, 0xfff, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x80, 0x2}) pipe(&(0x7f00000000c0)) r3 = socket$inet6(0xa, 0x803, 0xff) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x3, 0x9) bind(r3, &(0x7f0000000400)=@l2tp={0x2, 0x0, @loopback}, 0x80) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e21, 0x9, @private1={0xfc, 0x1, [], 0x1}, 0x400}}, 0x0, 0x0, 0x21, 0x0, "de56cfa12f0b4ee3ec600ab5aa290f184db0e850612bb326540c71f9f4b08f8175ce06b99a6e0bd5d360da4868d913ddf02bdc548e9206b1ac7b26173d311044141fc2a89895e9e7bcce34e051fe04de"}, 0xd8) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895ab4ef4b4834ff922b3f1e0b02bd67aa03059bcecc7a9541aa3b77e758044ab4ea6f7ae56d88fecf93a1a7503bf746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 19:25:06 executing program 3: linkat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 19:25:06 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000012c0)) 19:25:06 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0x68, 0x0, 0x0) 19:25:06 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) 19:25:06 executing program 2: bpf$MAP_CREATE(0x18, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 19:25:06 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) 19:25:06 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003a40)=[{0x100, 0x0, 0x0, "6791a28150a5b4541eaafa7ab4cf8c965268d06723ebf2e8f71dee078d236766d7ae0736ea12583a956d21519515eaa02ecb5935b2c24131256844d1a980f16f5f6884943e206ccc697edfa6273163af7dc491b3b848f93d9f9bff8b759d14d59244e1d4a444af24351acd6a36208bd32615ecc8b488c0a71a18ca3d267fcd08b3c64f0eb99f8f54292c4be31190056472178fa42a6e2379ff3ebad77a985dd218ec1381fd1e403f03759c5e873c4c86a43c09dbde696bc2285bbc013cdef5fe8dfa713f2370075bea03d3e86c4b81cd8611d47a94c5df0931cd43b0275e926e8e4b81cdb046087db3"}, {0x108, 0x0, 0x0, "729c6eb39f65996177007a11558cc4be55aa3945b9826b62b4ef4277a908e8cc7c260d473d249c89f607705848ed64a19dc6f65bcdbcb31fad3bf4a9cae5934496a98c6a81315060fb3fd7bfa70f5e3e5c13dca6c6fba7d537a086581f049223aa6d0df5b12ec6b17e275d3b347f57416c2655c950c24afd5fe58842d4f6a40219f1a2ec488d5282b30452cdd739af4c34dff60691083fdec5e549870e7d22d63d2a2e0b5e22f2135a9f9e1329855e78bd2bca9d7b9b0e67ace85313157beba7ff6548c4429fa48bc200ee7247b77e04ea6f36152c407749a1e40deb9a4ffe38cf139d71ed63185111bab286c3ac3441bf"}, {0xa0, 0x0, 0x0, "b079dc18105735afe0793689d6c513a690030be194311e1a5c20be2242962bd67b75dbd1228b774a5a829fc0aacea2b2064758ce5343dbfa50bb83b620ecbcbec4b58930ec4d97e527c97eaa2a432ccfa617a019a502f71e9c0692bd7c69b6e0a7d1b8a22d55b5633878b8f02b0d74233d1d2421dc8147802f81e54a492d1c77753073b47931b799f8"}, {0xf0, 0x0, 0x0, "e9b6150f095f1791058877f70067a7625a2369f4dbe6a1b6e351606f0da0b6a50d57e70d6624fa7748a067b1502e5248818d98c239b00574699b694f15c6ba788ab57632eed296cf2895b6e334f33e98af9ead7aef792a84b3242e7752d530e1b5e421a93cac73fb970f69aeb0aebcca696c7aa62fe4064dd864545dded9ebe95415f241883c014c0448c08930ab14ce5fe2934af216da4e5e471da458fd5b2ffc33868ad8d48049f7802ce6b16946d18934fc2869706c29add2048921a323fdb41c55ec412042438653b80b9b59959c81a313082d7535520b"}, {0x78, 0x0, 0x0, "2b6b5f001dd17636f23d933792bd143b26cf8135e4d64733f93f9a802f5322bbafd508e92849b85db2a85d246d48bb2b6eab4f729ed69f48e8b2436e86fe910ec3d9028e36be1ede03498b6665a89120cd12f12afc4e8d38d1c4618f673ccaf617"}, {0x1010, 0x0, 0x0, "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"}, {0xbe8, 0x0, 0x0, "43ddebe653a09e10f03e2e4fe4c503318add66e89b0731cf3bcb28103fac69eef50e28f72d6ac4d498412a9be84d0fa91f551393e05305968f758186631fe4e16f13cc5bdb91e72bbb23e6886519a547a5156b40f8ff7f4f3c3991d88c414db85c76a8fb90f45cf36b5201f8c05f84fc785afe467006a702133167ade5792531e869b8a22658e2c8fb54119d9c3ff37f46b2a25b3d9a120c76b5107ea9fa0ac4c2a6ba545f24a5976dd7ee0af62728ab4d995007e903d38cb13b054dc904526714bb2a0648ef3120dd79c27d20a83e0c62784431044b8c8750a36b60bf292e3bbad8bf51e9ad6126ec8976448db4e73b11f6aae7057e4efea965fcd85915ced7a93433f9c8b058ec7564bad7bf4b8f04989c73f562e74578f4c39c8ba69ff617429582a6073404a0dd45cbbad41e837e8101090d6a92f4fe918b4bb8de1015f855a425a63f8200edb2852f5c019314f3ebf7d044dd7ae800f12afc1c2b0cee97019a8fbbae1d4e726133d17b6df5ca1b13b99c644b944ca8603ec12f22027129b0000056117f65565b70ce4a967788696abea650d7303c33714d2414459db87f4e1e7b94cf6cd4b7cb0336d42754c26c95248c6ecd0d68a8ead68d3a9eb9dd7d3cdff509cc8817e2eb4fadec3b2bc3dec24b24d939a59411ed3d38444d51528ee6e85de2e383741787aad180fcc4f4f619eba5afcfb491341bffa62aa0fa956290a2302b244298fdc6ae4979348adb12a44fd389842918b61c0c9c73d6c7d9218e04861292c3c044b31d3e4c6e19a0683f91ca63d4586edf28cee70d7fa9e7f8a7bcc7e29f441e2f3ecc2c43b18e159384483e78a726dd00f4be34cf1aa78957d0d6de24e57b8ad93f1f7ae0e12f3e797567822bc3e0ed8a3d8a431127d7e3bf293cb1cacf0f69e4e98ad9aa7d32ab917fc394e1a91615f4cbdcf631697a59f77c361a82e1be5cf75757d6892eebe55e95ba5e74934ebc10f05cdbc216740d1fe23e201d632a01d4faebcf4d9923b556d73a26650f738a2b1353fc9366605cab477aed4a311c6e8f65fedad48340d1984088449a7df690ebcc97287a7a0689b69dd33f04d3754cff0b090a9d51c9a6e2fce1aa192ff7cf4939ccfb137e87f1f0cdce561b78b549f630df8abc1c14d43c99d3358b5d1e4a10e71e7dfe759d545b40fee2b411367f5a689f1274c266e4f8ee52a4cc61ee42c7943ba585587f65bfc7b8410628ff135264ae96f41baaab22f444cb400b2af47f9cdbab207fd847800ef70e895fc880cad009451730aa5565c133491c5dc40efa703543b8bb922a0035a46ad364aa04c77afa39f7c57d6e44ef4d7bf8fcc9bf4d22537301961c82e6f825750d92e2c01e43c2d749b8e09020d87fa36bb1afd36112bc1bf2500a4d6656d89038e475cae69ce19d930beec9c66aeecbc57b6e4fe0dc8a1320723cc020b6bb1c130751ad5bee036c50cf3d731fda2a420d123b1d36d69843a9562f46e2c2f1eb77a147daba99e7b9363e4166b33bf2a88fc10dc637336823d70e6ea3ba24f6b6190fd235d1bab99e79c269946d46e5aeb268a26a9a5a0fc9b36f57c9759b1f7ec80ff9eb0975ddb4d90f3392090f9a41c53040b6305f01226dbcf4cb3a267a575d04cb6fa79cdb281a3a20408612d95be3e2cda7a998b716c4c118a3fc218815e9607bf34dc79c78f446d026af49731c12fa41aaf986afca549f4fd43f1bcd71617486a2fe6c9c335531d496f84e7a5039ed7f6cfda887d3ff209ca0ba5c8a4a727b1a94bdecec669824fc9bcc2aebb93a4ffa6a95c29213070e65e646fd8470ac83d766a737b214410c579a55da1530b061c4629eb8cac682c4dc5c565dfb47a53813101822a6e6dccc0c851d1de857faeb2c72ed0e967b1f969aecad2e293cdaab2f9c2c350e3da718e006e3436991330f9fbe0269e33419804c20314086ea8128b4a176a464ac1a7c1639c5574638adc0de4325d670f0326001245fd865b6ba7b7a36e610e9be3e829031650d5c06b47c4edc57c61ad99eb78e7b8185f58d6c1a61281048ab2bd82aa611924fc65576d7a34287886c22d174ac8fed678a7945110e930fa81da3e5fe4a71c984e60e7d8b68053fda18bdb32d7855a4ef5c04b0016e4a3d07ed9f04aa750161eda6a6a736891505f22fa4222b4efcd07095be1ee454c1e490fc8ad9847da9d693797d6c76422488faabb4aa5e8e3e927a5022c39222e2a66090137e6355fd35d50166f9550b7422d53d9837e71972dcf6ad203c70b5120ecfab2a860e6061579cfaeeb848fb1079b6492eafe3d801bd9f607c9985bcfaac06d6330357f36bfa5b8394fcbd46eb780fe80d0249c3f8fbb742bddaf49a99dc0c8fa72f73c6b5605280f577c742b16a4f33c1cdad254b555bc3751587b220961064949c084bfcc26733a8f50f84fc821f115f9b2ff41bacb1cd8e6470c3acb8653d45320406b69e87a850a985c83ef210ca8a5fdaca849843db441348fb10a21a0232f7d36eff687e4b40e67ea917e3f41db1601c4d7223ea0390062229d7dca26b24ebf251fe45448da7b95f8f4d48945a50292859bcc4a405daf1f3194191242d01e67ff5878c0dcb891042ff1f8a2d348f331a030f5ac02073e214eac9600f3bd6bc3382e59dc7b0e87036da4ad5a1e3b238ecf5a65edb0da6728faea2472ccb8a3a077d2ddbd3cf10de5de75ab377cc59f8e0b349c8f6a328cd0fcd5f0d1ef6c5d90ecfe016e40e3da8066788a77387af3dca6074e4898f5aa1a7636ee6788cdad9aeb3088fbeedf785b445b58a7a457e14e8287d3d4851b5d0aab1fba0e6cc2cdcb169b973f3e97a4f43b3e88329566fa63429668e043e62cc24bcae4edcce090df00b2f92f44990c0622552d6bcf3a0ea864fef855e0bb85a48a6b95f8f1ff5dc062ddfc1e93f7a68aa65b15f48c53c9898823e65d0bdd2b9c7f39ef565373f4e74992240abb382665af9581baae2e12f5ed59a76e9127b8a7e8d3c2677cc3839a81c64fd0166c7aa6c29f0bb90b35d010b3052563286ceccc4f8bfdad12bbc37b695cb39d8587a1db5b4369df3e176e9c94510a82cf592a3003f8ebb438a4abd4ddde91fc95d9c7ed884f0344bb62dacf381abd7c4054bad5e197658539d0ebe9e2bb711de7847a39db7dc2530a73cbeb2af71a7f03b867c42aff2bb61ad48d5085323d8c0dd4e731795290b88f4ce769faa6571b5b0c36feadc90f512d086e36dea89b80efab5290ed526fe829d9cb6323c608b566a5f177382bb633b518fa835821156b90601c7df4529d971efbb25d022d9908f78a4ea2c561e179d8ef7409f4e21c60d2167588106e5afbff0971919f832661cefc6cb616a9c731ddcd9b49d5e3e18c229f8f93396713044292d54861a404f00926dead443069226b49f5052097696e3d93f2e5c114053342254e491725a703fb34a6d36f6455bcaf5c7f5de50d11e73b506d5a320c9bcefd2bd65c05d38a93f3d3fb169a2e5ff702172602ed91e7387ac758188a8ee173b06d6fab3448a931e85ebd7523fff09f0bae1433be08b44770019e3649d626988bba62989521c197ce9aa5e4076a247014ecedd4580c14980f259cad67384037cc20e5044e1ce1247699c5c8d7dbc9f8b5c774a693bcc1f784def135d280d35a8b96577d0b3c05aa86ed7ab79dae610a59ecb6d8e8a95cd790ac8e79d14da476e0d352b6a05dc250470ed8b153055c27ec9fd8724488b26b0acb028f0b4405966bec660038de39c247a8341a0edf600503a05348165dc2a8e7afa175086a34f57624d37d2916e4654b6930721fa06a68a7471c87eb4b30623c119a4678e11ef3dac2425cb78c7ba30ee408563e0464188270b6682255a391007e8abda595d76b3ce237e91812f51f9567939794782c042f73d8c907f7e62ec98a2a08b88dcf2ea66a4ab894c88b73a0aa41923f258a5f3d378f4077271e676196883e231aaeefe2ffac15ff158854ecba0b7e34ccbd7a08b80ac7bfcf2ad8b8f0d39146aa2ec46c81a2af9dbe3bc5affc931c24fe46fe3f08f6dcbf48b8037f6e2ee41a2e56f0474146b18f3fc4b7d3d79b2c42d09ed18f4f1a215f3beeb20ba9afc603b2ed7601a7f30c485d3e1910fc324abac177baaf666fce315e39ca225426286c9c768ef0c5fd6565bf66ba33265266e6e9d40dd4fa3ec85f3587c68bc0e140d07aac696228d8ac1b01acff6e98d7b0f03012ecc1760c28409918ae429e8731bd4118b6ab67c9281c3745bcc7ef1bcefe0eb842b521e76870718132b"}], 0x2008}, 0x0) 19:25:06 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) fcntl$lock(r1, 0x1000000009, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000300010005}) r2 = openat(0xffffffffffffffff, &(0x7f00000019c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r2, 0x0) preadv(r2, &(0x7f0000001500)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) close(r0) 19:25:06 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0x5, 0x0, 0x0) 19:25:06 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) 19:25:06 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0xa, 0x0, 0x0) 19:25:07 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x1}], 0x1}, 0x0) 19:25:07 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002700)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000002580)=[{&(0x7f0000000100)="88e61b65f07bffa6fb56f9e60b449d2e18e27feebcaf49a568a0ca9271bea780a01a585768c3e11548907c7fc80b74c845c9f69d02eab5ddd071e24965fea6ca423000a992e8a84f44a94b4642616db9984b6aeb6c72046ff1c1214537f2be77be67b66cdc975a7b5040a7795f4c9f402a566e14684015c768afed98c7f3b914c90e2cb76d926c7cff7c8671e1c29243ced1b23aad12d6", 0x97}, {&(0x7f00000001c0)="5eee0179f3b09641cdb3a00ed80395ff188dbee687c93f0a9c26c63fd7dc802f7c0cf5a0cd45e380c9c275561b88e71c6f466f73218c3418ea7f0c2bb8d86167fc5e9f4906b73987884c09716902a42deff8e7e137ad5f0f93bcee4c3d553d39ecbe02bfff5242d02eca6c2a81efac574e2cdeb157ffe8a80dfae26cebfe9cb6cdf91400a3e18ab76b7aaa61afaea0e9b46d56f2cfd393b8697d9857f0b35feb60f774dd0640e7b402580c33440782f8", 0xb0}, {&(0x7f0000000280)="71a77168287bfd63882e9f3be94bfd28f361abb0cabe6155c1b400ea31ff063f989a966186fc0d3931a2814f94b3bc25f462b29d413cb6bf0f9cc405df93c70e47d6434919b7c6fa47d8ca30aae810a8228a55e096043cbd6b3245c2cbdf89594d6da41bea50eb39809532fbf9a9f1c54809a503efeb4fbff85292376dfbd1f038d55fbe5b5173fc56e15a8e5719071ccf4ada697161285f30de66efa48802b31b0a2b4e7858d6c7cec40245d57e5ffe2fff914b3efcb6e3454d0f3d839b3be6115c50a2060c0585f518e724d485a8175488388717debc20a64792a7406b6f0600aaba", 0xe3}, {&(0x7f0000000040)="d94b541c2e891bf4b3dc285cfc7c64e1ec339f39526fef61f15a87d3d23bca8d5d29cbdd3026e376737c08082f58848d6b79632e2af635d05741c5227a8d30b97a119e671da0b5c371c5e6183ab1bade64d11b47eb11cc147bc89abca87b94df3ea175ec6c36e729f9c6b4111973", 0x6e}, {&(0x7f0000000380)="aea3971d737bf12a7116db23a14a8171aec1da2406e311167b17c42c0bd1572d8394fce672a273093e658933fc7204548fd4c0ba412505c3c4aa4d9e6dea13bf0568d3e1d615c8fbcaaf", 0x4a}, {&(0x7f0000000400)="1cac0f3a350480174d93897ca6cca06c1c2cf8e4a0d259015e633c4686f93e9be764c2f6ba21cd3fba9090dbb45740d06cc9815ba07e0003931af51b39e1bd517196ebe8d87ea9faa39e0bb80db7e3416232784bb457c05c7914dc9414d6bc0c0f21cf3970f4768c5cad63b15ad915a26a94f987aabb8a87740f5424d308f1d8667e6fd86461cbe1c42fe457e4a7ac32f8aa63dcc04c08065523196395baacf31b3776bbc1cfa6d671c38858", 0xac}, {&(0x7f00000004c0)="5d7eeceb71e57c6e64bc790d6a6d267941ee4626d2dd42d307be791a1ed3c18cee60acd63362c1c55606ea50af15ae25b308de915f26164c7a265e99fda11726753828c3632c99c59ad5ed140a9bed96b825b10d07dd32038cbf25711d5505f4afb158697b6c7bc64bf6d6ecd6ea4ae78bbd08657979d2cd53ab5028854f2bfd2e873723bb484d593b3b8b81c9b013159b22dfc5d83cfb0d571c9b37c566134b2eb399f6", 0xa4}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="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", 0xf57}], 0x9, &(0x7f0000002680)=[@rights, @cred, @cred, @cred], 0x78}, 0x0) 19:25:07 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) 19:25:07 executing program 2: socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x7, 0xc, 0x7, 0x5, 0x0, [0x0, 0x0]}]}}}], 0x20, 0x5}, 0x0) 19:25:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 19:25:07 executing program 5: socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp={0x44, 0x1a, 0x7, 0x3, 0x0, [0x0, 0x0, 0x0]}]}}}], 0x30, 0x5}, 0x0) 19:25:07 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) 19:25:07 executing program 4: bpf$BPF_PROG_ATTACH(0x14, &(0x7f0000003580)={@map=0x1, 0xffffffffffffffff, 0x1a}, 0x14) 19:25:07 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) 19:25:07 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8943, &(0x7f0000000000)={'batadv_slave_0\x00'}) 19:25:07 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="24eef2f7", 0x4}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:25:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000002580)={&(0x7f0000000000)=@in={0x2, 0x4e20, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0x10}], 0x10}, 0x0) [ 176.467427][T10550] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 19:25:07 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) 19:25:07 executing program 3: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 19:25:07 executing program 5: accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080)) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 19:25:07 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/cgroup\x00') 19:25:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)=ANY=[@ANYRESDEC], 0x78) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}}], 0x139, 0x0) 19:25:07 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0xffff7fff, 0xffffff7c, 0x0, 0x0, "491ae23c02ff8d88022662c1e48447555268cd", 0x0, 0x57}) 19:25:07 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001040)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000006f00)={0x2020}, 0x2020) 19:25:07 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) 19:25:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = epoll_create(0x3f) dup2(r2, r1) 19:25:07 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000009c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 19:25:07 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001240), 0x0, &(0x7f0000001280)={[{@size={'size', 0x3d, [0x6b]}}]}) 19:25:07 executing program 4: socketpair(0x10, 0x2, 0x0, &(0x7f0000000600)) 19:25:07 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) 19:25:07 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)={[{@max_batch_time={'max_batch_time'}}]}) 19:25:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = epoll_create(0x3f) dup2(r2, r1) 19:25:07 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 19:25:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3fb, 0x1}, 0x10}}, 0x0) [ 177.046309][T10595] loop2: detected capacity change from 0 to 4 19:25:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x6, r1, 0x0, 0x0, 0x0) 19:25:08 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) [ 177.087584][T10595] EXT4-fs (loop2): Can't read superblock on 2nd try 19:25:08 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 19:25:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = epoll_create(0x3f) dup2(r2, r1) 19:25:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x6, r1, 0x0, 0x0, 0x0) 19:25:08 executing program 4: prctl$PR_GET_DUMPABLE(0x3) syz_read_part_table(0x0, 0x0, 0x0) 19:25:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)={[{@max_batch_time={'max_batch_time'}}]}) 19:25:08 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) 19:25:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = epoll_create(0x3f) dup2(r2, r1) 19:25:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 19:25:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x6, r1, 0x0, 0x0, 0x0) 19:25:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) dup2(0xffffffffffffffff, r1) [ 177.404208][T10626] loop2: detected capacity change from 0 to 4 [ 177.422284][T10626] EXT4-fs (loop2): Can't read superblock on 2nd try 19:25:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x6, r1, 0x0, 0x0, 0x0) 19:25:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) dup2(0xffffffffffffffff, r1) 19:25:08 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) 19:25:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) openat$cgroup_int(r1, 0x0, 0x2, 0x0) mmap(&(0x7f00006ab000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10385000) write$eventfd(r1, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 19:25:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) 19:25:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 19:25:08 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) 19:25:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) dup2(0xffffffffffffffff, r1) [ 177.658035][T10651] loop4: detected capacity change from 0 to 4 [ 177.689513][T10651] EXT4-fs warning (device loop4): ext4_fill_super:4089: metadata_csum and uninit_bg are redundant flags; please run fsck. 19:25:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) dup2(r2, r1) [ 177.722192][T10651] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 19:25:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x20000851) 19:25:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 19:25:08 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) 19:25:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = epoll_create(0x3f) dup2(r1, 0xffffffffffffffff) 19:25:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) dup2(r2, r1) 19:25:08 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) 19:25:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) [ 177.959434][T10682] loop4: detected capacity change from 0 to 4 [ 177.980853][T10682] EXT4-fs warning (device loop4): ext4_fill_super:4089: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 177.999933][T10682] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 19:25:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = epoll_create(0x3f) dup2(r1, 0xffffffffffffffff) 19:25:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 19:25:09 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) 19:25:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) dup2(r2, r1) 19:25:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = epoll_create(0x3f) dup2(r1, 0xffffffffffffffff) 19:25:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) [ 178.218313][T10701] loop4: detected capacity change from 0 to 4 [ 178.236128][T10701] EXT4-fs warning (device loop4): ext4_fill_super:4089: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 178.251851][T10701] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 19:25:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = epoll_create(0x3f) dup2(r2, r1) 19:25:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 19:25:09 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) 19:25:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) dup2(r2, r1) 19:25:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:09 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) 19:25:09 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002040)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 178.476185][T10721] loop4: detected capacity change from 0 to 4 19:25:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 19:25:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = epoll_create(0x3f) dup2(r2, r1) [ 178.520461][T10721] EXT4-fs warning (device loop4): ext4_fill_super:4089: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 178.535709][T10721] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 19:25:09 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@i_version='i_version'}]}) 19:25:09 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) 19:25:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 19:25:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = epoll_create(0x3f) dup2(r2, r1) 19:25:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) [ 178.710394][T10738] loop2: detected capacity change from 0 to 4 [ 178.742580][T10742] loop4: detected capacity change from 0 to 4 [ 178.742610][T10738] EXT4-fs (loop2): Can't read superblock on 2nd try [ 178.776018][T10742] EXT4-fs warning (device loop4): ext4_fill_super:4089: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 178.790109][T10742] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 19:25:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = epoll_create(0x3f) dup2(r2, r1) 19:25:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 19:25:09 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) [ 178.853050][T10738] loop2: detected capacity change from 0 to 4 19:25:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) [ 178.917145][T10738] EXT4-fs (loop2): Can't read superblock on 2nd try 19:25:10 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) keyctl$search(0x6, 0x0, 0x0, 0x0, 0x0) 19:25:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 19:25:10 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) 19:25:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = epoll_create(0x3f) dup2(r2, r1) [ 179.101656][T10770] loop4: detected capacity change from 0 to 4 [ 179.137952][T10770] EXT4-fs warning (device loop4): ext4_fill_super:4089: metadata_csum and uninit_bg are redundant flags; please run fsck. 19:25:10 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) 19:25:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:10 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) [ 179.167968][T10770] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 19:25:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = epoll_create(0x3f) dup2(r2, r1) 19:25:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 19:25:10 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000080)={0x4c, 0x12, 0x1, 0x0, 0x0, {0xa}}, 0x4c}}, 0x0) 19:25:10 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) 19:25:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:10 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) r1 = epoll_create(0x3f) dup2(r1, r0) [ 179.407641][T10798] loop4: detected capacity change from 0 to 4 [ 179.431017][T10798] EXT4-fs warning (device loop4): ext4_fill_super:4089: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 179.445585][T10798] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 19:25:10 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) 19:25:10 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000080)={0x4c, 0x12, 0x1, 0x0, 0x0, {0xa}}, 0x4c}}, 0x0) 19:25:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 19:25:10 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) r1 = epoll_create(0x3f) dup2(r1, r0) 19:25:10 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) 19:25:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) getdents(r2, 0x0, 0x7) syz_fuse_handle_req(r0, &(0x7f0000008840)="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", 0x2000, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000007c0)={0x10}, 0x0, 0x0, 0x0}) [ 179.652605][T10818] loop4: detected capacity change from 0 to 4 [ 179.672056][T10818] EXT4-fs warning (device loop4): ext4_fill_super:4089: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 179.685006][T10818] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 19:25:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:10 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) r1 = epoll_create(0x3f) dup2(r1, r0) 19:25:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 19:25:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:10 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) 19:25:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 19:25:10 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = epoll_create(0x3f) dup2(r2, r1) 19:25:10 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:10 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00', r0}, 0x10) [ 179.925944][T10843] loop4: detected capacity change from 0 to 4 [ 179.946872][T10843] EXT4-fs warning (device loop4): ext4_fill_super:4089: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 179.960469][T10843] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 19:25:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) [ 180.141390][T10861] loop4: detected capacity change from 0 to 4 [ 180.151063][T10861] EXT4-fs warning (device loop4): ext4_fill_super:4089: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 180.165932][T10861] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 19:25:11 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000800)='/dev/vcs#\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 19:25:11 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = epoll_create(0x3f) dup2(r2, r1) 19:25:11 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r0, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 19:25:11 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:11 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 19:25:11 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:11 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:11 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = epoll_create(0x3f) dup2(r2, r1) [ 180.779123][T10889] loop4: detected capacity change from 0 to 4 19:25:11 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r0, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 19:25:11 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:11 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}}, 0x0) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f000000b0c0)={0x0, 0x0, &(0x7f000000b080)={&(0x7f000000b040)={0x20}, 0x20}}, 0x0) [ 180.889957][T10889] EXT4-fs warning (device loop4): ext4_fill_super:4089: metadata_csum and uninit_bg are redundant flags; please run fsck. 19:25:11 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 19:25:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = epoll_create(0x3f) dup2(r2, r1) [ 180.969200][T10889] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 19:25:11 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:11 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r0, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 19:25:12 executing program 2: clone(0x2000000002000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000280)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x91\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2y', 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 19:25:12 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:12 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 19:25:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = epoll_create(0x3f) dup2(r2, r1) 19:25:12 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:12 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x81, 0x0, 0x0, 0x0, 0x5, 0xb32c}) 19:25:12 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) [ 181.226264][T10925] loop4: detected capacity change from 0 to 4 [ 181.256776][T10925] EXT4-fs warning (device loop4): ext4_fill_super:4089: metadata_csum and uninit_bg are redundant flags; please run fsck. 19:25:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:12 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0, r0}, 0x10) 19:25:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = epoll_create(0x3f) dup2(r2, r1) 19:25:12 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) [ 181.339159][T10925] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 19:25:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = epoll_create(0x3f) dup2(r2, r1) 19:25:12 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000800)='/dev/vcs#\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, 0x0, 0x0, 0x0) 19:25:12 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:12 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0, r0}, 0x10) 19:25:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = epoll_create(0x3f) dup2(r2, r1) 19:25:12 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 19:25:12 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000003f00)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) [ 181.592937][T10956] loop4: detected capacity change from 0 to 4 19:25:12 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0, r0}, 0x10) [ 181.699065][T10956] EXT4-fs warning (device loop4): ext4_fill_super:4089: metadata_csum and uninit_bg are redundant flags; please run fsck. 19:25:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = epoll_create(0x3f) dup2(r2, r1) 19:25:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0xfffffffffffffff5, r1, {0x7, 0x4}}, 0x50) setxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f0000001240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 19:25:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) [ 181.822784][T10956] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 19:25:12 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00'}, 0x10) 19:25:12 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = epoll_create(0x3f) dup2(r2, r1) 19:25:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x21, 0x0, 0x0) 19:25:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 19:25:12 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00'}, 0x10) 19:25:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = epoll_create(0x3f) dup2(r2, r1) [ 182.018522][T10989] loop4: detected capacity change from 0 to 4 19:25:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 19:25:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:13 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='sys_exit\x00'}, 0x10) [ 182.086581][T10989] EXT4-fs warning (device loop4): ext4_fill_super:4089: metadata_csum and uninit_bg are redundant flags; please run fsck. 19:25:13 executing program 2: open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000440), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0xff, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x6}, 0x8, 0x10, &(0x7f0000000280)={0x1, 0x0, 0x3f}, 0x10}, 0x78) [ 182.148137][T10989] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 19:25:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = epoll_create(0x3f) dup2(r2, r1) 19:25:13 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 19:25:13 executing program 1: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000002fc0)=[{&(0x7f0000000000)="eb3c906d6b66732e", 0x8, 0x9}, {&(0x7f0000001fc0)="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", 0x1c1, 0x3f}], 0x0, &(0x7f0000000700)=ANY=[]) 19:25:13 executing program 2: open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000440), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0xff, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x6}, 0x8, 0x10, &(0x7f0000000280)={0x1, 0x0, 0x3f}, 0x10}, 0x78) 19:25:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) [ 182.385519][T11023] loop1: detected capacity change from 0 to 1 [ 182.396390][T11022] loop4: detected capacity change from 0 to 4 [ 182.412541][T11023] FAT-fs (loop1): invalid media value (0x00) 19:25:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = epoll_create(0x3f) dup2(r2, r1) [ 182.447115][T11022] EXT4-fs warning (device loop4): ext4_fill_super:4089: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 182.465575][T11023] FAT-fs (loop1): Can't find a valid FAT filesystem 19:25:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) [ 182.495929][T11022] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 19:25:13 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:13 executing program 2: open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000440), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0xff, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x6}, 0x8, 0x10, &(0x7f0000000280)={0x1, 0x0, 0x3f}, 0x10}, 0x78) [ 182.544766][T11023] loop1: detected capacity change from 0 to 1 [ 182.584734][T11023] FAT-fs (loop1): invalid media value (0x00) 19:25:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = epoll_create(0x3f) dup2(r2, r1) [ 182.592147][T11023] FAT-fs (loop1): Can't find a valid FAT filesystem [ 182.600372][T11042] loop4: detected capacity change from 0 to 4 [ 182.627019][T11042] EXT4-fs warning (device loop4): ext4_fill_super:4089: metadata_csum and uninit_bg are redundant flags; please run fsck. 19:25:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) getdents(r2, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008840)="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", 0x2000, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000007c0)={0x10}, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="fd"], 0x0, 0x0, 0x0}) 19:25:13 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f00000006c0)={[{@part={'part', 0x3d, 0x100000001}}]}) [ 182.651824][T11042] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 19:25:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 19:25:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = epoll_create(0x3f) dup2(r2, r1) 19:25:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) [ 182.787784][T11056] hfsplus: part requires an argument [ 182.797866][T11056] hfsplus: unable to parse mount options 19:25:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = epoll_create(0x3f) dup2(r2, r1) [ 182.866051][T11056] hfsplus: part requires an argument [ 182.872077][T11056] hfsplus: unable to parse mount options 19:25:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 19:25:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = epoll_create(0x3f) dup2(r2, r1) 19:25:13 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x208200) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x800000000008) 19:25:13 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) getdents(r2, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008840)="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", 0x2000, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000007c0)={0x10}, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="fd"], 0x0, 0x0, 0x0}) 19:25:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 19:25:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = epoll_create(0x3f) dup2(r2, r1) 19:25:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) [ 183.197425][ T37] audit: type=1800 audit(1615577114.115:6): pid=11091 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14212 res=0 errno=0 19:25:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) [ 183.337942][T11105] loop4: detected capacity change from 0 to 4 19:25:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0xff) r2 = epoll_create(0x3f) dup2(r2, r1) [ 183.379010][T11105] EXT4-fs warning (device loop4): ext4_fill_super:4089: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 183.403035][T11105] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 19:25:14 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) getdents(r2, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008840)="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", 0x2000, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000007c0)={0x10}, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="fd"], 0x0, 0x0, 0x0}) 19:25:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:14 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 19:25:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0xff) r2 = epoll_create(0x3f) dup2(r2, r1) 19:25:14 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) getdents(r2, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008840)="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", 0x2000, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000007c0)={0x10}, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="fd"], 0x0, 0x0, 0x0}) 19:25:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) [ 184.064570][T11146] loop4: detected capacity change from 0 to 4 19:25:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) [ 184.105514][T11146] EXT4-fs warning (device loop4): ext4_fill_super:4089: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 184.119915][T11146] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 19:25:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:15 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0xff) r2 = epoll_create(0x3f) dup2(r2, r1) 19:25:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 19:25:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:15 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x560a, &(0x7f00000002c0)="001b") 19:25:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) [ 184.342518][T11174] loop4: detected capacity change from 0 to 4 [ 184.357834][T11174] EXT4-fs warning (device loop4): ext4_fill_super:4089: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 184.374023][T11174] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 19:25:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:15 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x0, 0x1, 0x4, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, 0x0}, 0x20) 19:25:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) r2 = epoll_create(0x3f) dup2(r2, r1) 19:25:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 19:25:15 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) [ 184.530435][T11196] loop4: detected capacity change from 0 to 4 19:25:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) [ 184.594785][T11196] EXT4-fs warning (device loop4): ext4_fill_super:4089: metadata_csum and uninit_bg are redundant flags; please run fsck. 19:25:15 executing program 1: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x40f00, 0x0, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0xff, 0x69, &(0x7f0000000200)=""/105, 0x40f00, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x0, 0x2, 0x3f, 0x40}, 0x10}, 0x78) 19:25:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) r2 = epoll_create(0x3f) dup2(r2, r1) [ 184.704603][T11196] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 19:25:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 19:25:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:15 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:15 executing program 1: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x40f00, 0x0, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0xff, 0x69, &(0x7f0000000200)=""/105, 0x40f00, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x0, 0x2, 0x3f, 0x40}, 0x10}, 0x78) 19:25:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 19:25:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) r2 = epoll_create(0x3f) dup2(r2, r1) [ 184.982564][T11238] loop4: detected capacity change from 0 to 4 19:25:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100), 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) [ 185.026072][T11238] EXT4-fs warning (device loop4): ext4_fill_super:4089: metadata_csum and uninit_bg are redundant flags; please run fsck. 19:25:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(0xffffffffffffffff, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 19:25:16 executing program 1: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x40f00, 0x0, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0xff, 0x69, &(0x7f0000000200)=""/105, 0x40f00, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x0, 0x2, 0x3f, 0x40}, 0x10}, 0x78) [ 185.091603][T11238] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 19:25:16 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = epoll_create(0x0) dup2(r2, r1) 19:25:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100), 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:16 executing program 1: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x40f00, 0x0, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0xff, 0x69, &(0x7f0000000200)=""/105, 0x40f00, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x0, 0x2, 0x3f, 0x40}, 0x10}, 0x78) 19:25:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(0xffffffffffffffff, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) [ 185.266039][T11267] loop4: detected capacity change from 0 to 4 [ 185.301342][T11267] EXT4-fs warning (device loop4): ext4_fill_super:4089: metadata_csum and uninit_bg are redundant flags; please run fsck. 19:25:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100), 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = epoll_create(0x0) dup2(r2, r1) [ 185.315348][T11267] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 19:25:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:16 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008840)="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", 0x2000, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000007c0)={0x10}, 0x0, 0x0, 0x0}) stat(&(0x7f0000000a40)='./file0\x00', 0x0) 19:25:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(0xffffffffffffffff, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 19:25:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = epoll_create(0x0) dup2(r2, r1) [ 185.506717][T11285] loop4: detected capacity change from 0 to 4 [ 185.515536][T11285] EXT4-fs warning (device loop4): ext4_fill_super:4089: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 185.528443][T11285] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 19:25:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) epoll_create(0x3f) dup2(0xffffffffffffffff, r1) 19:25:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, 0x0, 0x0, 0x0, 0x0) 19:25:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, 0x0, 0x0, 0x0, 0x0) [ 186.191913][T11318] loop4: detected capacity change from 0 to 4 19:25:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) epoll_create(0x3f) dup2(0xffffffffffffffff, r1) [ 186.234443][T11318] EXT4-fs warning (device loop4): ext4_fill_super:4089: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 186.248280][T11318] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 19:25:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) epoll_create(0x3f) dup2(0xffffffffffffffff, r1) 19:25:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005080)=[{&(0x7f0000002940)={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@generic="12136db20287ba4687"]}, 0x1c}], 0x1}, 0x0) 19:25:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, 0x0, 0x0, 0x0, 0x0) 19:25:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 19:25:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$inet6(0xa, 0x3, 0xff) r1 = epoll_create(0x3f) dup2(r1, 0xffffffffffffffff) 19:25:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, 0x0, 0x0, 0x0) [ 186.514970][T11341] loop4: detected capacity change from 0 to 4 [ 186.541416][T11341] EXT4-fs warning (device loop4): ext4_fill_super:4089: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 186.556506][T11341] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 19:25:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$inet6(0xa, 0x3, 0xff) r1 = epoll_create(0x3f) dup2(r1, 0xffffffffffffffff) 19:25:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}], 0x1, 0x0, 0x0) 19:25:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8940, &(0x7f0000000880)={@ipv4={[], [], @private}, @mcast2, @private2}) 19:25:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000080)=0xffffffffffffffff) [ 187.244583][T11372] loop4: detected capacity change from 0 to 4 [ 187.301573][T11372] EXT4-fs warning (device loop4): ext4_fill_super:4089: metadata_csum and uninit_bg are redundant flags; please run fsck. 19:25:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$inet6(0xa, 0x3, 0xff) r1 = epoll_create(0x3f) dup2(r1, 0xffffffffffffffff) 19:25:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}], 0x1, 0x0, 0x0) [ 187.370106][T11372] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 19:25:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, 0x0, 0x0, 0x0) 19:25:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000080)=0xffffffffffffffff) 19:25:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}], 0x1, 0x0, 0x0) [ 187.604343][T11393] loop4: detected capacity change from 0 to 4 [ 187.624945][T11393] EXT4-fs warning (device loop4): ext4_fill_super:4089: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 187.647330][T11393] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 19:25:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000080)=0xffffffffffffffff) 19:25:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@ipv6_getroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 19:25:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {0x0}], 0x2, 0x0, 0x0) 19:25:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) 19:25:19 executing program 3: socketpair(0x0, 0xe, 0x0, &(0x7f0000000000)) [ 188.300578][T11409] loop4: detected capacity change from 0 to 4 19:25:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000080)=0xffffffffffffffff) 19:25:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, 0x0, 0x0, 0x0) 19:25:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {0x0}], 0x2, 0x0, 0x0) [ 188.391922][T11409] EXT4-fs warning (device loop4): ext4_fill_super:4089: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 188.419928][T11409] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 19:25:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005080)=[{&(0x7f0000002940)={0x1c, 0x21, 0x1, 0x0, 0x0, "", [@generic="12136db20287ba4687"]}, 0x1c}], 0x1}, 0x0) 19:25:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000001740)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) 19:25:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000340)=""/160, 0xa0}, {0x0}], 0x2, 0x0, 0x0) 19:25:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005080)=[{&(0x7f0000002940)={0x14, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) [ 188.645181][T11432] loop4: detected capacity change from 0 to 4 19:25:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x6}, @void}}}, 0x1c}}, 0x0) 19:25:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) [ 188.942532][T11447] loop4: detected capacity change from 0 to 4 19:25:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) 19:25:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="20010000", @ANYRES16, @ANYBLOB="01"], 0x120}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', r0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00', r0) 19:25:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 19:25:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@ipmr_delroute={0x1c, 0x11, 0x807}, 0x1c}}, 0x0) 19:25:20 executing program 0: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x8000000, 0x1, &(0x7f0000002fc0)=[{&(0x7f0000000040)="eb3c906d6b66732e", 0x8, 0x9}], 0x80c1, &(0x7f0000000700)=ANY=[]) 19:25:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, 0x0, 0x11) 19:25:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 19:25:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@ipv6_getroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0xfc}}, 0x1c}}, 0x0) [ 189.391220][T11466] loop4: detected capacity change from 0 to 4 [ 189.423163][T11471] loop0: detected capacity change from 0 to 262144 19:25:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:20 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000800)='/dev/vcs#\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='\\&\x00', 0x0, 0x0) [ 189.513589][T11471] loop0: detected capacity change from 0 to 262144 19:25:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0, 0x0) [ 189.689197][T11485] loop4: detected capacity change from 0 to 4 19:25:21 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) 19:25:21 executing program 3: bpf$MAP_CREATE(0x16, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 19:25:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@ipv6_getroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0xfc}}, 0x1c}}, 0x0) 19:25:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="20010000", @ANYRES16=r1, @ANYBLOB="017fffffff01000000001f"], 0x120}}, 0x0) 19:25:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{0x0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 19:25:21 executing program 3: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380), 0xffffffffffffffb6}) 19:25:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{0x0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) [ 190.352993][T11519] loop4: detected capacity change from 0 to 4 19:25:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@ipv6_getroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0xfc}}, 0x1c}}, 0x0) 19:25:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)=@ipv6_getroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_OIF={0x8}, @RTA_PRIORITY={0x8, 0x6, 0xa6}]}, 0x2c}}, 0x0) 19:25:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/igmp\x00') preadv(r1, &(0x7f0000002600)=[{0x0}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 19:25:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, &(0x7f00000007c0)) [ 190.505774][T11536] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 190.513916][T11536] IPv6: NLM_F_CREATE should be set when creating new route [ 190.567371][T11539] loop4: detected capacity change from 0 to 4 19:25:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, 0x0) 19:25:22 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x7}]}]}}, &(0x7f0000000280)=""/209, 0x2e, 0xd1, 0x1}, 0x20) 19:25:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@ipv6_getroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0xfc}}, 0x1c}}, 0x0) 19:25:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@ipmr_delroute={0x1b, 0x19, 0x807, 0x0, 0x0, {}, [@RTA_SRC={0x8, 0x2, @private}]}, 0x24}}, 0x0) 19:25:22 executing program 0: socket(0x26, 0x5, 0x7fff) 19:25:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)) 19:25:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@delnexthop={0x20, 0x69, 0x1, 0x0, 0x0, {}, [{0x8, 0x1, 0x2}]}, 0x20}}, 0x0) 19:25:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@ipmr_delroute={0x1b, 0x19, 0x807, 0x0, 0x0, {}, [@RTA_SRC={0x8, 0x2, @private}]}, 0x24}}, 0x0) 19:25:22 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 19:25:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=@ipv6_getroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x7012}}, @RTA_METRICS={0x4}]}, 0x2c}}, 0x0) 19:25:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)) 19:25:22 executing program 1: accept4(0xffffffffffffffff, 0x0, &(0x7f0000001740), 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00', 0xffffffffffffffff) 19:25:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, 0x0) 19:25:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@ipmr_delroute={0x1b, 0x19, 0x807, 0x0, 0x0, {}, [@RTA_SRC={0x8, 0x2, @private}]}, 0x24}}, 0x0) 19:25:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x3, r1}]}, 0x24}}, 0x0) 19:25:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:25:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)) 19:25:23 executing program 1: bpf$MAP_CREATE(0x13, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 19:25:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000007c0)) 19:25:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@ipmr_delroute={0x1b, 0x19, 0x807, 0x0, 0x0, {}, [@RTA_SRC={0x8, 0x2, @private}]}, 0x24}}, 0x0) 19:25:23 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000340)={'trans=unix,'}) 19:25:23 executing program 3: r0 = memfd_create(&(0x7f0000000280)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x91\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2y', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000570035f4c38422a3bc822000050000000402030006000000000020000400b3d7c52ebf31a8d5c8c3c6cb00000009e500f8ffffffffffffff03000000110000000d60395a7088d7c27f"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 19:25:23 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:23 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x40f00, 0x6, [], 0x0, 0x21, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r3, 0x0) sendfile(r0, r2, 0x0, 0x7cc2) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r5, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000440)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x2, 0x7, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x7, 0x3, 0x1, 0xfffffffffffffff0, 0x1}, @exit, @func, @call={0x85, 0x0, 0x0, 0x8c}, @map={0x18, 0x9, 0x1, 0x0, r3}, @func={0x85, 0x0, 0x1, 0x0, 0x8}], &(0x7f0000000080)='GPL\x00', 0xff, 0x69, &(0x7f0000000200)=""/105, 0x40f00, 0x2, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x1, 0x2, 0x3f, 0x40}, 0x10, r6}, 0x78) [ 192.327507][T11599] 9pnet: p9_fd_create_unix (11599): problem connecting socket: éq‰Y’3aK: -91 [ 192.349917][T11605] 9pnet: p9_fd_create_unix (11605): problem connecting socket: éq‰Y’3aK: -111 [ 192.409198][T11604] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 19:25:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, 0x0) 19:25:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x1}]}}, &(0x7f00000001c0)=""/168, 0x2a, 0xa8, 0x1}, 0x20) 19:25:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/155, 0x1a, 0x9b, 0x1}, 0x20) 19:25:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000007c0)) 19:25:24 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x40f00, 0x6, [], 0x0, 0x21, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r3, 0x0) sendfile(r0, r2, 0x0, 0x7cc2) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r5, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000440)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x2, 0x7, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x7, 0x3, 0x1, 0xfffffffffffffff0, 0x1}, @exit, @func, @call={0x85, 0x0, 0x0, 0x8c}, @map={0x18, 0x9, 0x1, 0x0, r3}, @func={0x85, 0x0, 0x1, 0x0, 0x8}], &(0x7f0000000080)='GPL\x00', 0xff, 0x69, &(0x7f0000000200)=""/105, 0x40f00, 0x2, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x1, 0x2, 0x3f, 0x40}, 0x10, r6}, 0x78) 19:25:24 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:24 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x40f00, 0x6, [], 0x0, 0x21, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r3, 0x0) sendfile(r0, r2, 0x0, 0x7cc2) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r5, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000440)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x2, 0x7, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x7, 0x3, 0x1, 0xfffffffffffffff0, 0x1}, @exit, @func, @call={0x85, 0x0, 0x0, 0x8c}, @map={0x18, 0x9, 0x1, 0x0, r3}, @func={0x85, 0x0, 0x1, 0x0, 0x8}], &(0x7f0000000080)='GPL\x00', 0xff, 0x69, &(0x7f0000000200)=""/105, 0x40f00, 0x2, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x1, 0x2, 0x3f, 0x40}, 0x10, r6}, 0x78) 19:25:24 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x40f00, 0x6, [], 0x0, 0x21, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r3, 0x0) sendfile(r0, r2, 0x0, 0x7cc2) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r5, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000440)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x2, 0x7, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x7, 0x3, 0x1, 0xfffffffffffffff0, 0x1}, @exit, @func, @call={0x85, 0x0, 0x0, 0x8c}, @map={0x18, 0x9, 0x1, 0x0, r3}, @func={0x85, 0x0, 0x1, 0x0, 0x8}], &(0x7f0000000080)='GPL\x00', 0xff, 0x69, &(0x7f0000000200)=""/105, 0x40f00, 0x2, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x1, 0x2, 0x3f, 0x40}, 0x10, r6}, 0x78) [ 193.209921][T11637] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 19:25:24 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:24 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x40f00, 0x6, [], 0x0, 0x21, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r3, 0x0) sendfile(r0, r2, 0x0, 0x7cc2) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r5, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000440)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x2, 0x7, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x7, 0x3, 0x1, 0xfffffffffffffff0, 0x1}, @exit, @func, @call={0x85, 0x0, 0x0, 0x8c}, @map={0x18, 0x9, 0x1, 0x0, r3}, @func={0x85, 0x0, 0x1, 0x0, 0x8}], &(0x7f0000000080)='GPL\x00', 0xff, 0x69, &(0x7f0000000200)=""/105, 0x40f00, 0x2, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x1, 0x2, 0x3f, 0x40}, 0x10, r6}, 0x78) 19:25:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000001b80)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:25:24 executing program 3: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001080)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b0, 0x2e8, 0x0, 0x410, 0xf8, 0x218, 0x4e0, 0x4e0, 0x4e0, 0x4e0, 0x4e0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'dummy0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'veth1_to_team\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'team_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x610) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) [ 193.454656][ T3234] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.461103][ T3234] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.550369][T11666] xt_CONNSECMARK: invalid mode: 0 [ 193.559484][T11667] ptrace attach of "/root/syz-executor.3"[11666] was attempted by "/root/syz-executor.3"[11667] 19:25:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, 0x0, {0x7, 0x4}}, 0x50) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, 0x0) 19:25:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000007c0)) 19:25:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) 19:25:24 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) 19:25:24 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000100)='^{:&\x00') 19:25:24 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:25 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0x29, 0x0) [ 194.085721][T11677] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 19:25:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) close(r0) r2 = socket$inet(0x2, 0x200000003, 0x6) connect$inet(r0, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)={'syz0', "dd2ca9ded034e4ffd7d9cb7aafddf1bf4f1287fd36871377c21cf7b145190bf3b22d8b274709128b77f5e4b4ce1c9213"}, 0x34) 19:25:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000140)={0x0, 0x2710}, 0x10) 19:25:25 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:25 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000100)='^{:&\x00') [ 194.323479][T11701] loop4: detected capacity change from 0 to 4 [ 194.361662][T11701] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 194.374840][T11709] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 19:25:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, 0x0, {0x7, 0x4}}, 0x50) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, 0x0) 19:25:25 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:25 executing program 5: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f0000000240)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x13b800, 0x0) getdents64(r1, &(0x7f0000000100)=""/241, 0xffd1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 19:25:25 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000001180)='batadv\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000dc0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r0, 0x301, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 19:25:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:25 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0x4ffffd}) 19:25:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x80) [ 195.051477][T11729] loop4: detected capacity change from 0 to 4 [ 195.064129][T11729] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 19:25:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:26 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:26 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000011c0)='devlink\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001200)={0x14, r0, 0x679dcb278af83f1, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 19:25:26 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000500)='tmpfs\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@nr_blocks={'nr_blocks', 0x3d, [0x0]}}], [{@obj_type={'obj_type', 0x3d, '.!'}}]}) 19:25:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, 0x0, 0x0) io_uring_setup(0x0, &(0x7f0000000580)={0x0, 0x5976, 0x3f}) r0 = syz_io_uring_setup(0x67d6, &(0x7f0000000400), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000500)=[0xffffffffffffffff, r1, r2], 0x3) [ 195.251880][T11750] loop4: detected capacity change from 0 to 4 [ 195.305787][T11755] tmpfs: Bad value for 'nr_blocks' [ 195.320037][T11755] tmpfs: Bad value for 'nr_blocks' [ 195.327159][T11750] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 19:25:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, 0x0, {0x7, 0x4}}, 0x50) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, 0x0) 19:25:26 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'veth0_to_batadv\x00', @ifru_data=0x0}) 19:25:26 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x11) 19:25:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040), 0x0, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:26 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x1, 0x4, 0x3}, 0x14}}, 0x0) 19:25:27 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x0, 0x1ff) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x0, 0x148, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) [ 196.046174][T11784] loop4: detected capacity change from 0 to 4 19:25:27 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:27 executing program 5: socket(0x26, 0x5, 0x5b3) 19:25:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@private1, 0x800, 0x2}, 0x20) [ 196.089022][T11784] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 19:25:27 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:27 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x0, 0x1ff) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x0, 0x148, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 19:25:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040), 0x0, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@private1, 0x800, 0x2}, 0x20) 19:25:27 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x0, 0x1ff) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x0, 0x148, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 19:25:27 executing program 5: r0 = gettid() r1 = gettid() perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp(r0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 19:25:27 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:27 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x0, 0x1ff) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x0, 0x148, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 19:25:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@security={'security\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x2b0, 0x3b0, 0x118, 0xffffffff, 0xffffffff, 0x3b0, 0x3b0, 0x3b0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "46e00429e1578d1b3f3d97cbb61ab189ff8c3a4e69caa79c073de790d68cb172e34150a38484c4a0f9acc9c01b74c279e1995bd4e65ce1a1747af3fd001358e2"}}}, {{@ipv6={@remote, @loopback, [], [], 'macvlan1\x00', 'macvlan0\x00', {}, {}, 0x0, 0x0, 0x0, 0x846e657d2d0a76bc}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 19:25:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@private1, 0x800, 0x2}, 0x20) [ 196.994132][T11835] loop4: detected capacity change from 0 to 4 [ 197.026745][T11835] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 19:25:28 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x6c, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}]}, 0x6c}}, 0x0) 19:25:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040), 0x0, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@private1, 0x800, 0x2}, 0x20) 19:25:28 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0000, 0x0, 0x100, 0x1d8, 0x1d8, 0x190, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) 19:25:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) [ 197.254794][T11858] loop4: detected capacity change from 0 to 4 19:25:28 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:28 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x2}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00040000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 19:25:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) [ 197.319710][T11858] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 197.331418][T11866] xt_NFQUEUE: number of total queues is 0 19:25:28 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5418, 0x540000) 19:25:28 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf465", 0x33, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50, 0x0, r0, {0x7, 0x4}}, 0x50) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, 0x0) 19:25:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000140), 0x4) 19:25:28 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) [ 197.514415][T11886] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 19:25:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) [ 197.580072][T11888] loop4: detected capacity change from 0 to 4 [ 197.608047][T11888] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 19:25:28 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000340)=""/4096) [ 197.647889][T11897] fuse: Bad value for 'fd' 19:25:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50, 0x0, r0, {0x7, 0x4}}, 0x50) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, 0x0) 19:25:28 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000540)={0x24, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x24}}, 0x0) [ 197.856981][T11911] fuse: Bad value for 'fd' 19:25:29 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x2}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00040000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 19:25:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf465", 0x33, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:29 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = gettid() r2 = gettid() kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 19:25:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50, 0x0, r0, {0x7, 0x4}}, 0x50) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, 0x0) 19:25:29 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001440)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 198.347101][T11928] fuse: Bad value for 'fd' 19:25:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000080)={0x0, 0x7}) [ 198.368841][T11931] loop4: detected capacity change from 0 to 4 19:25:29 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000580), 0x4) 19:25:29 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) [ 198.411914][T11931] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 198.458419][T11939] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 19:25:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf465", 0x33, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:29 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) [ 198.606644][T11952] loop4: detected capacity change from 0 to 4 [ 198.624051][T11952] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 19:25:30 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x2}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00040000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 19:25:30 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') 19:25:30 executing program 3: syz_io_uring_setup(0x957, &(0x7f0000000000)={0x0, 0xc65c, 0x8}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:25:30 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:30 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001", 0x4d, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:30 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) [ 199.268644][T11964] loop4: detected capacity change from 0 to 4 [ 199.285989][T11964] EXT4-fs (loop4): invalid first ino: 0 19:25:30 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:30 executing program 5: prctl$PR_SET_MM_MAP(0x21, 0xe, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0}, 0x68) 19:25:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0x67, &(0x7f0000000100)='^{:&\x00') 19:25:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001", 0x4d, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:30 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) [ 199.426243][T11979] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 199.523957][T11987] loop4: detected capacity change from 0 to 4 [ 199.556354][T11987] EXT4-fs (loop4): invalid first ino: 0 19:25:31 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x2}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00040000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 19:25:31 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000100), 0x4) 19:25:31 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000001180)='batadv\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r0, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 19:25:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001", 0x4d, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:31 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, 0x0, 0x0) [ 200.243376][T12014] loop4: detected capacity change from 0 to 4 [ 200.262088][T12014] EXT4-fs (loop4): invalid first ino: 0 19:25:31 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:31 executing program 5: futex(0x0, 0x1, 0x0, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) 19:25:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:31 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) [ 200.347802][T12025] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 19:25:31 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x0, 0x38}, 0xc) [ 200.479034][T12036] loop4: detected capacity change from 0 to 4 [ 200.493145][T12036] EXT4-fs (loop4): Can't read superblock on 2nd try 19:25:32 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x2}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00040000280012800a00010076786c616e"], 0x3}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe6, 0x0) 19:25:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:32 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{0x0}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:32 executing program 3: ioperm(0x0, 0x100, 0x0) 19:25:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000040)={'gretap0\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 19:25:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:32 executing program 5: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/164) [ 201.149058][T12060] fuse: Bad value for 'fd' 19:25:32 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x25) 19:25:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004a00)=[{{&(0x7f00000001c0)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x700}]}}}], 0x18}}], 0x1, 0x0) 19:25:32 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{0x0}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) [ 201.194961][T12062] loop4: detected capacity change from 0 to 4 [ 201.230976][T12062] EXT4-fs (loop4): Can't read superblock on 2nd try 19:25:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = gettid() r2 = gettid() kcmp(r1, r2, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) [ 201.310714][T12073] fuse: Bad value for 'fd' 19:25:32 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x2}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00040000280012800a00010076786c616e"], 0x3}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe6, 0x0) 19:25:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000018c0)={0x86db5b2d14653328}, 0x40) 19:25:32 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{0x0}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:32 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) syz_io_uring_setup(0x489, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 19:25:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, @rc, @nfc, @nfc={0x27, 0x0, 0x0, 0x6}}) 19:25:33 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$bt_hci(r0, 0x6, 0x1c, 0x0, &(0x7f0000000100)) [ 202.090522][T12100] loop4: detected capacity change from 0 to 4 [ 202.106601][T12100] EXT4-fs (loop4): Can't read superblock on 2nd try [ 202.125894][T12103] fuse: Bad value for 'fd' 19:25:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a66", 0x60, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:33 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a66", 0x60, 0x400}], 0x0, &(0x7f00000007c0)) [ 202.289007][T12118] loop4: detected capacity change from 0 to 4 [ 202.302976][T12118] EXT4-fs (loop4): Can't read superblock on 2nd try [ 202.445301][T12129] loop4: detected capacity change from 0 to 4 [ 202.481172][T12129] EXT4-fs (loop4): Can't read superblock on 2nd try 19:25:33 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x2}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00040000280012800a00010076786c616e"], 0x3}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe6, 0x0) 19:25:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$bt_hci(r0, 0x6, 0x25, 0x0, &(0x7f0000000100)) 19:25:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_delrule={0x30, 0x19, 0x1, 0x0, 0x0, {0xa, 0x80}, [@FRA_SRC={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x30}}, 0x0) 19:25:33 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:33 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a66", 0x60, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:34 executing program 3: r0 = getpgrp(0xffffffffffffffff) clone3(&(0x7f00000001c0)={0x0, &(0x7f0000000000), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_writev(r0, &(0x7f0000000140)=[{&(0x7f0000000640)=""/177, 0xb1}], 0x1b, &(0x7f0000000c40)=[{&(0x7f0000000e40)=""/102400, 0x19000}], 0x1, 0x0) [ 203.069935][T12151] loop4: detected capacity change from 0 to 4 [ 203.088676][T12151] EXT4-fs (loop4): Can't read superblock on 2nd try 19:25:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1f", 0x63, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:34 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="02", 0x1, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r1) 19:25:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:34 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:34 executing program 3: select(0x40, &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x77359400}) [ 203.337521][T12177] loop4: detected capacity change from 0 to 4 [ 203.402884][T12177] EXT4-fs (loop4): Can't mount with encoding and encryption 19:25:34 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x2}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00040000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 19:25:34 executing program 5: r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="02", 0x1, 0xffffffffffffffff) keyctl$unlink(0x5, r0, 0x0) 19:25:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 19:25:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1f", 0x63, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:34 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:34 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, 0x0) 19:25:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_delrule={0x30, 0x1a, 0x1, 0x0, 0x0, {}, [@FRA_SRC={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x30}}, 0x0) 19:25:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) [ 203.995555][T12205] loop4: detected capacity change from 0 to 4 [ 204.026773][T12205] EXT4-fs (loop4): Can't mount with encoding and encryption 19:25:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_delrule={0x30, 0x1a, 0x1, 0x0, 0x0, {}, [@FRA_SRC={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x30}}, 0x0) 19:25:35 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1f", 0x63, 0x400}], 0x0, &(0x7f00000007c0)) [ 204.238951][T12230] loop4: detected capacity change from 0 to 4 [ 204.285196][T12230] EXT4-fs (loop4): Can't mount with encoding and encryption 19:25:35 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x2}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00040000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 19:25:35 executing program 5: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000380)) 19:25:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_delrule={0x30, 0x1a, 0x1, 0x0, 0x0, {}, [@FRA_SRC={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x30}}, 0x0) 19:25:35 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91", 0x65, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:35 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) [ 204.882092][T12254] loop4: detected capacity change from 0 to 4 [ 204.900970][T12254] EXT4-fs (loop4): Can't mount with encoding and encryption 19:25:35 executing program 5: unshare(0x400) sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:25:35 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_delrule={0x30, 0x1a, 0x1, 0x0, 0x0, {}, [@FRA_SRC={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x30}}, 0x0) 19:25:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91", 0x65, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:35 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:36 executing program 5: add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) [ 205.103670][T12285] loop4: detected capacity change from 0 to 4 [ 205.123584][T12285] EXT4-fs (loop4): Can't mount with encoding and encryption 19:25:36 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x2}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00040000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 19:25:36 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_delrule={0x30, 0x1a, 0x1, 0x0, 0x0, {}, [@FRA_SRC={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x30}}, 0x0) 19:25:36 executing program 5: r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="02", 0x1, 0xffffffffffffffff) keyctl$unlink(0x7, r0, 0x0) 19:25:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91", 0x65, 0x400}], 0x0, &(0x7f00000007c0)) 19:25:36 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:36 executing program 5: unshare(0x2000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000840)={'batadv_slave_0\x00'}) 19:25:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:36 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_delrule={0x30, 0x1a, 0x1, 0x0, 0x0, {}, [@FRA_SRC={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x30}}, 0x0) [ 205.836765][T12312] loop4: detected capacity change from 0 to 4 [ 205.865977][T12312] EXT4-fs (loop4): Can't mount with encoding and encryption 19:25:36 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:36 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_delrule={0x30, 0x1a, 0x1, 0x0, 0x0, {}, [@FRA_SRC={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x30}}, 0x0) [ 206.052134][T12333] fuse: Bad value for 'group_id' 19:25:37 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x2}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00040000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 19:25:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66}], 0x0, &(0x7f00000007c0)) 19:25:37 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x181502) write$tun(r0, &(0x7f0000000080)={@val, @val, @mpls={[], @llc={@llc={0x0, 0x0, "d8"}}}}, 0x7ffff000) r1 = syz_open_dev$vcsa(&(0x7f0000001080)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001540)={'wg2\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wg1\x00', 0x0}) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000100)={@private, @rand_addr, r4}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001d00)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001cc0)={&(0x7f0000002400)=ANY=[@ANYBLOB="6c060000", @ANYRES16=0x0, @ANYBLOB="4140997955b0c772c7d569db0eb8d80273d244f28f85a1232724f93bda20884d3b5e012d5b7ae114effd70446833e1fec1d68c80293a33c179bfaf3bc301e1cb12aaca5514ec4af8fa7672f1db8dff4628d4dbfd809dcb11994c6301894df0b47f628f4379ee1f12", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000400000008000600", @ANYRES64, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="740102803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000005000300050000000900040068617368000000003c00010024000000757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000180000008000600", @ANYRES32=0x0, @ANYRESOCT, @ANYRES16=0x0, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="f800028040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e6365003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000900000008000100", @ANYRES32=0x0, @ANYBLOB="5002028038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004007f00000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004004000000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400310000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000005000300030000000800040056d0000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000010000008000600", @ANYRESOCT, @ANYRES32=r2, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004001100000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000900000008000100", @ANYRES32=0x0, @ANYBLOB="300102803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32, @ANYRES64, @ANYBLOB="fb", @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000100000040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e636500"], 0x66c}, 0x1, 0x0, 0x0, 0x8009}, 0x4044) read$usbmon(r1, &(0x7f00000010c0)=""/110, 0x6e) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x200100) 19:25:37 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:37 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_delrule={0x30, 0x1a, 0x1, 0x0, 0x0, {}, [@FRA_SRC={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x30}}, 0x0) 19:25:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @dev}, @xdp, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xf534}) 19:25:37 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_delrule={0x30, 0x1a, 0x1, 0x0, 0x0, {}, [@FRA_SRC={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x30}}, 0x0) [ 206.733596][T12352] fuse: Bad value for 'group_id' [ 206.760147][T12355] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 19:25:37 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66}], 0x0, &(0x7f00000007c0)) 19:25:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:37 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self\x00', 0x22240, 0x0) [ 206.983704][T12376] fuse: Bad value for 'group_id' [ 207.015020][T12375] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 19:25:38 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x2}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00040000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 19:25:38 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_delrule={0x30, 0x1a, 0x1, 0x0, 0x0, {}, [@FRA_SRC={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x30}}, 0x0) 19:25:38 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:38 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:38 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x1c1782) write$tun(r0, &(0x7f0000000780)=ANY=[], 0x7ffff000) read$eventfd(r0, &(0x7f0000000000), 0x8) 19:25:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66}], 0x0, &(0x7f00000007c0)) 19:25:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 207.668570][T12399] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 19:25:38 executing program 5: unshare(0x2000400) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000006e40)={0x0, 0x0, 0x0}, 0x0) 19:25:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, 0x0) 19:25:38 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:38 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 207.928300][T12425] loop4: detected capacity change from 0 to 4 19:25:39 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x2}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00040000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 19:25:39 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:39 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 19:25:39 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x181002) write$tun(r0, &(0x7f0000000080)={@val, @val, @mpls={[], @llc={@llc={0x0, 0x0, "d8", "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"}}}}, 0xfa4) 19:25:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, 0x0) 19:25:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x24000800) 19:25:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) [ 208.597707][T12444] loop4: detected capacity change from 0 to 4 19:25:39 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:39 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000255bd44862a6647cc1fae91bc", 0x66, 0x400}], 0x0, 0x0) 19:25:39 executing program 5: sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000003180)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}]}, 0x1c}}, 0x0) process_vm_writev(0x0, &(0x7f0000001e00)=[{&(0x7f0000000600)=""/51, 0x33}, {&(0x7f0000000880)=""/142, 0x8e}, {&(0x7f0000000940)=""/87, 0x57}, {&(0x7f00000009c0)=""/145, 0x9a}, {&(0x7f0000000a80)=""/169, 0xa9}, {&(0x7f0000000b40)=""/200, 0xc8}, {&(0x7f0000000c40)=""/59, 0x3b}, {&(0x7f0000000c80)=""/246, 0xf6}, {&(0x7f0000000d80)=""/4087, 0x1000}, {&(0x7f0000001d80)=""/128, 0x80}], 0x2d5, &(0x7f0000003100)=[{&(0x7f0000001ec0)=""/222, 0xde}, {&(0x7f0000001fc0)=""/76, 0x4c}, {&(0x7f0000002040)=""/40, 0x28}, {&(0x7f0000002080)=""/4096, 0x1000}, {&(0x7f0000003080)=""/75, 0x4b}], 0x5, 0x0) [ 208.857612][T12467] loop4: detected capacity change from 0 to 4 19:25:40 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x2}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00040000280012800a00010076786c616e"], 0x3}}, 0x0) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe6, 0x0) 19:25:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 19:25:40 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:40 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x7}, {0x6}]}) 19:25:40 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:40 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, r0) 19:25:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 19:25:40 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "71f496d70615611d66df99e9bdb1601b05eec6ba575d69b2086820071098598c45bbcbc8d53822c3e140cc6793b0ea5cf1960708021025f713c5c9c8386d6a"}, 0x80) [ 209.557348][ T37] audit: type=1326 audit(1615577140.478:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12482 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 19:25:40 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:40 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:40 executing program 5: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000080)=""/84, 0x54) 19:25:41 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x2}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00040000280012800a00010076786c616e"], 0x3}}, 0x0) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe6, 0x0) 19:25:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 19:25:41 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:41 executing program 4: r0 = syz_io_uring_setup(0x39f3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x2, 0x0, 0x2000000) 19:25:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000000c0)={'wg1\x00', 0x0}) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000140)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', r2}}}], 0x28}, 0x0) 19:25:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 19:25:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_delrule={0x1c, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 19:25:41 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:41 executing program 5: socket$inet(0x2, 0x5, 0x0) [ 210.480727][T12530] fuse: Unknown parameter 'grou00000000000000000000' 19:25:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 19:25:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) [ 210.656204][T12546] fuse: Unknown parameter 'grou00000000000000000000' 19:25:42 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x2}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00040000280012800a00010076786c616e"], 0x3}}, 0x0) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe6, 0x0) 19:25:42 executing program 4: unshare(0x400) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) 19:25:42 executing program 5: r0 = socket(0xa, 0x3, 0x3f) setsockopt$inet_tcp_int(r0, 0x29, 0x19, 0x0, 0x0) 19:25:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_delrule={0x30, 0x1a, 0x0, 0x0, 0x0, {}, [@FRA_SRC={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x30}}, 0x0) 19:25:42 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 19:25:42 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) [ 211.285708][T12560] fuse: Unknown parameter 'grou00000000000000000000' 19:25:42 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:25:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_delrule={0x30, 0x1a, 0x0, 0x0, 0x0, {}, [@FRA_SRC={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x30}}, 0x0) 19:25:42 executing program 5: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x621}, 0x0) 19:25:42 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, 0x0, 0x0, 0x0, 0x0) 19:25:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x14}}, 0x1c}}, 0x0) [ 211.490645][T12581] fuse: Unknown parameter 'group_i00000000000000000000' 19:25:43 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x2}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 19:25:43 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 19:25:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_delrule={0x30, 0x1a, 0x0, 0x0, 0x0, {}, [@FRA_SRC={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x30}}, 0x0) 19:25:43 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, 0x0, 0x0, 0x0, 0x0) 19:25:43 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0xb, &(0x7f00000001c0), 0x4) 19:25:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_delrule={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 19:25:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setresuid(0x0, 0xee01, 0x0) sendmsg$inet6(r0, &(0x7f0000001640)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001600)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) [ 212.259935][T12606] fuse: Unknown parameter 'group_i00000000000000000000' 19:25:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}}}}) 19:25:43 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, 0x0, 0x0, 0x0, 0x0) 19:25:43 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:43 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@nr_blocks={'nr_blocks', 0x3d, [0x67]}}]}) [ 212.495598][T12624] fuse: Unknown parameter 'group_i00000000000000000000' 19:25:44 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x2}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 19:25:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_delrule={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 19:25:44 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) getpid() ioprio_set$pid(0x0, 0x0, 0x2004) r0 = syz_open_procfs(0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0xb1c661d318500c51) r1 = gettid() wait4(r1, &(0x7f0000000140), 0x8, &(0x7f00000002c0)) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = fork() wait4(r2, &(0x7f0000000180), 0xa100001c, &(0x7f0000001180)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, 0x0) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) ptrace$poke(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) ptrace(0x10, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', r0) 19:25:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setresuid(0x0, 0xee01, 0x0) sendmsg$inet6(r0, &(0x7f0000001640)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001600)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 19:25:44 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:44 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672f24fe1584a53a"], 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x80011, &(0x7f0000000280)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}], [{@euid_gt={'euid>'}}, {@seclabel='seclabel'}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x37, 0x37], 0x2d, [], 0x2d, [0x35, 0x62, 0x0, 0x63], 0x2d, [0x31], 0x2d, [0x66, 0x0, 0x62, 0x34, 0x0, 0x0, 0x66, 0x33]}}}]}) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1000}, 0x8000000200052e02, 0x40000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 19:25:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setresuid(0x0, 0xee01, 0x0) sendmsg$inet6(r0, &(0x7f0000001640)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001600)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) [ 213.195155][T12646] fuse: Unknown parameter 'group_id00000000000000000000' 19:25:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_delrule={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 19:25:44 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) [ 213.286705][T12644] IPVS: ftp: loaded support on port[0] = 21 19:25:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setresuid(0x0, 0xee01, 0x0) sendmsg$inet6(r0, &(0x7f0000001640)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001600)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 19:25:44 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672f24fe1584a53a"], 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x80011, &(0x7f0000000280)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}], [{@euid_gt={'euid>'}}, {@seclabel='seclabel'}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x37, 0x37], 0x2d, [], 0x2d, [0x35, 0x62, 0x0, 0x63], 0x2d, [0x31], 0x2d, [0x66, 0x0, 0x62, 0x34, 0x0, 0x0, 0x66, 0x33]}}}]}) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1000}, 0x8000000200052e02, 0x40000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 19:25:44 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000200)=0x8) [ 213.432196][T12670] fuse: Unknown parameter 'group_id00000000000000000000' 19:25:44 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x2}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 19:25:44 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) [ 214.089526][T12699] fuse: Unknown parameter 'group_id00000000000000000000' 19:25:45 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) getpid() ioprio_set$pid(0x0, 0x0, 0x2004) r0 = syz_open_procfs(0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0xb1c661d318500c51) r1 = gettid() wait4(r1, &(0x7f0000000140), 0x8, &(0x7f00000002c0)) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = fork() wait4(r2, &(0x7f0000000180), 0xa100001c, &(0x7f0000001180)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, 0x0) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) ptrace$poke(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) ptrace(0x10, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', r0) 19:25:45 executing program 3: unshare(0x2040400) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x3b904e855ebd73d, 0x0) 19:25:45 executing program 4: socketpair(0x2, 0x3, 0xe9, &(0x7f0000000040)) 19:25:45 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672f24fe1584a53a"], 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x80011, &(0x7f0000000280)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}], [{@euid_gt={'euid>'}}, {@seclabel='seclabel'}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x37, 0x37], 0x2d, [], 0x2d, [0x35, 0x62, 0x0, 0x63], 0x2d, [0x31], 0x2d, [0x66, 0x0, 0x62, 0x34, 0x0, 0x0, 0x66, 0x33]}}}]}) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1000}, 0x8000000200052e02, 0x40000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 19:25:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) [ 214.196724][T12711] fuse: Bad value for 'user_id' 19:25:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2d, &(0x7f0000000f00)={0x0, 0x0}, 0x10) 19:25:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:45 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00', r0) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x201}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 214.270355][T12715] IPVS: ftp: loaded support on port[0] = 21 19:25:45 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) getpid() ioprio_set$pid(0x0, 0x0, 0x2004) r0 = syz_open_procfs(0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0xb1c661d318500c51) gettid() wait4(0x0, &(0x7f0000000140), 0x0, &(0x7f00000002c0)) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) wait4(0x0, 0x0, 0xa100001c, &(0x7f0000001180)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, 0x0) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) ptrace$poke(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) ptrace(0x10, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8103, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', r0) [ 214.404448][T12731] fuse: Bad value for 'user_id' 19:25:45 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672f24fe1584a53a"], 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x80011, &(0x7f0000000280)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}], [{@euid_gt={'euid>'}}, {@seclabel='seclabel'}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x37, 0x37], 0x2d, [], 0x2d, [0x35, 0x62, 0x0, 0x63], 0x2d, [0x31], 0x2d, [0x66, 0x0, 0x62, 0x34, 0x0, 0x0, 0x66, 0x33]}}}]}) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1000}, 0x8000000200052e02, 0x40000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 214.594142][T12748] IPVS: ftp: loaded support on port[0] = 21 19:25:45 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00040000280012800a00010076786c616e"], 0x3}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe6, 0x0) 19:25:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) [ 214.972254][T12783] fuse: Bad value for 'user_id' 19:25:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00', r0) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x201}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x1}, 0x14}}, 0x0) 19:25:46 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00', r0) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x201}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x1}, 0x14}}, 0x0) 19:25:46 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672f24fe1584a53a"], 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x80011, &(0x7f0000000280)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}], [{@euid_gt={'euid>'}}, {@seclabel='seclabel'}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x37, 0x37], 0x2d, [], 0x2d, [0x35, 0x62, 0x0, 0x63], 0x2d, [0x31], 0x2d, [0x66, 0x0, 0x62, 0x34, 0x0, 0x0, 0x66, 0x33]}}}]}) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1000}, 0x8000000200052e02, 0x40000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 19:25:46 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00040000280012800a00010076786c616e"], 0x3}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe6, 0x0) 19:25:46 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:46 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) [ 215.184537][T12793] fuse: Bad value for 'fd' 19:25:46 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5, 0x16, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00040000280012800a00010076786c616e"], 0x3}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe6, 0x0) 19:25:46 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) getpid() ioprio_set$pid(0x0, 0x0, 0x2004) r0 = syz_open_procfs(0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0xb1c661d318500c51) gettid() wait4(0x0, &(0x7f0000000140), 0x0, &(0x7f00000002c0)) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) wait4(0x0, 0x0, 0xa100001c, &(0x7f0000001180)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, 0x0) add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) ptrace$poke(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) ptrace(0x10, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8103, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', r0) 19:25:46 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x101, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba78600f5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) dup(0xffffffffffffffff) 19:25:46 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000011100)={0x0, 0x0, &(0x7f0000011080)=[{&(0x7f0000010e80)=""/6, 0x6}], 0x1}, 0x40002043) [ 215.316162][T12802] fuse: Bad value for 'fd' 19:25:46 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672f24fe1584a53a"], 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x80011, &(0x7f0000000280)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}], [{@euid_gt={'euid>'}}, {@seclabel='seclabel'}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x37, 0x37], 0x2d, [], 0x2d, [0x35, 0x62, 0x0, 0x63], 0x2d, [0x31], 0x2d, [0x66, 0x0, 0x62, 0x34, 0x0, 0x0, 0x66, 0x33]}}}]}) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1000}, 0x8000000200052e02, 0x40000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 19:25:46 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:46 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672f24fe1584a53a"], 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in=@remote, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe4) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x80011, &(0x7f0000000280)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}], [{@euid_gt={'euid>'}}, {@seclabel='seclabel'}, {@fowner_lt={'fowner<'}}, {@fsuuid={'fsuuid', 0x3d, {[0x30, 0x61, 0x62, 0x64, 0x61, 0x31, 0x37, 0x37], 0x2d, [0x65, 0x0, 0x37, 0x65], 0x2d, [0x35, 0x62, 0x39, 0x63], 0x2d, [0x31, 0x0, 0x5e, 0x63], 0x2d, [0x66, 0x35, 0x62, 0x34, 0x0, 0x0, 0x66, 0x33]}}}]}) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x4aa6, 0x1000}, 0x8000000200052e02, 0x40000000800007f, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 19:25:46 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00040000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 215.475408][T12810] IPVS: ftp: loaded support on port[0] = 21 [ 215.530131][T12815] fuse: Bad value for 'fd' 19:25:46 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) [ 215.666885][T12827] FS-Cache: Duplicate cookie detected [ 215.672901][T12827] FS-Cache: O-cookie c=ffff8881432428d0 [p=ffff8881431f4000 fl=222 nc=0 na=1] [ 215.683920][T12827] FS-Cache: O-cookie d=ffffffff89853320 n=ffff888028abe000 [ 215.691219][T12827] FS-Cache: O-key=[16] '0200000000000000020000807f000008' [ 215.699035][T12827] FS-Cache: N-cookie c=ffff8881431f4758 [p=ffff8881431f4000 fl=2 nc=0 na=1] [ 215.707825][T12827] FS-Cache: N-cookie d=ffffffff89853320 n=ffff8880271fe000 [ 215.715450][T12827] FS-Cache: N-key=[16] '0200000000000000020000807f000008' [ 215.717332][T12834] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:25:46 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672f24fe1584a53a"], 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x80011, &(0x7f0000000280)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}], [{@euid_gt={'euid>'}}, {@seclabel='seclabel'}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x37, 0x37], 0x2d, [], 0x2d, [0x35, 0x62, 0x0, 0x63], 0x2d, [0x31], 0x2d, [0x66, 0x0, 0x62, 0x34, 0x0, 0x0, 0x66, 0x33]}}}]}) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 215.765002][T12842] fuse: Bad value for 'fd' 19:25:46 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:46 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time_for_children\x00') getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000400)) 19:25:46 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672f24fe1584a53a"], 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x80011, &(0x7f0000000280)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}], [{@euid_gt={'euid>'}}, {@seclabel='seclabel'}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x37, 0x37], 0x2d, [], 0x2d, [0x35, 0x62, 0x0, 0x63], 0x2d, [0x31], 0x2d, [0x66, 0x0, 0x62, 0x34, 0x0, 0x0, 0x66, 0x33]}}}]}) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 215.930208][T12850] fuse: Bad value for 'fd' [ 215.940887][T12827] ================================================================================ [ 215.964160][T12827] UBSAN: shift-out-of-bounds in net/sunrpc/xprt.c:658:14 [ 215.987995][T12827] shift exponent 19110 is too large for 64-bit type 'long unsigned int' [ 216.004913][T12827] CPU: 0 PID: 12827 Comm: syz-executor.5 Not tainted 5.12.0-rc2-syzkaller #0 [ 216.013799][T12827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.023859][T12827] Call Trace: [ 216.027147][T12827] dump_stack+0x141/0x1d7 [ 216.031509][T12827] ubsan_epilogue+0xb/0x5a [ 216.035938][T12827] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 216.042719][T12827] ? ktime_get+0x38a/0x470 [ 216.047143][T12827] ? lockdep_hardirqs_on+0x79/0x100 [ 216.052360][T12827] xprt_calc_majortimeo.isra.0.cold+0x17/0x46 [ 216.058439][T12827] xprt_request_init+0x486/0x9c0 [ 216.063391][T12827] xprt_reserve+0x18f/0x280 [ 216.067908][T12827] ? call_bc_transmit_status+0x240/0x240 [ 216.073583][T12827] __rpc_execute+0x21d/0x12d0 [ 216.078282][T12827] ? trace_event_raw_event_rpc_xdr_alignment+0xb60/0xb60 [ 216.085320][T12827] ? rpc_execute+0x295/0x330 [ 216.089930][T12827] rpc_execute+0x230/0x330 [ 216.094368][T12827] rpc_run_task+0x5d0/0x8f0 [ 216.098906][T12827] rpc_call_sync+0xc6/0x1a0 [ 216.103451][T12827] ? rpc_run_task+0x8f0/0x8f0 [ 216.108307][T12827] ? rpc_new_client+0x94f/0x12d0 [ 216.113343][T12827] rpc_create_xprt+0x3f1/0x4a0 [ 216.118215][T12827] ? rpc_call_sync+0x1a0/0x1a0 [ 216.123006][T12827] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 216.129277][T12827] ? xprt_create_transport+0xd6/0x7c0 [ 216.134693][T12827] rpc_create+0x354/0x670 [ 216.139050][T12827] ? mark_lock+0xef/0x17b0 [ 216.143501][T12827] ? rpc_create_xprt+0x4a0/0x4a0 [ 216.148480][T12827] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 216.154498][T12827] nfs_create_rpc_client+0x4eb/0x680 [ 216.159822][T12827] ? nfs_mark_client_ready+0x50/0x50 [ 216.165152][T12827] nfs_init_client+0x6d/0x100 [ 216.169854][T12827] nfs_get_client+0x10ee/0x1450 [ 216.174903][T12827] ? __x64_sys_mount+0x27f/0x300 [ 216.179881][T12827] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 216.186158][T12827] nfs_init_server.isra.0+0x2c0/0xed0 [ 216.191564][T12827] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 216.197754][T12827] ? nfs_get_client+0x1450/0x1450 [ 216.202827][T12827] ? __kasan_kmalloc+0x99/0xc0 [ 216.207632][T12827] nfs_create_server+0x18f/0x650 [ 216.212601][T12827] nfs_try_get_tree+0x166/0x940 [ 216.217485][T12827] ? find_held_lock+0x2d/0x110 [ 216.222277][T12827] ? nfs_get_tree_common+0x13a0/0x13a0 [ 216.227778][T12827] ? get_nfs_version+0xc7/0x2f0 [ 216.232660][T12827] ? lock_downgrade+0x6e0/0x6e0 [ 216.237712][T12827] ? do_raw_spin_lock+0x120/0x2b0 [ 216.242757][T12827] ? rwlock_bug.part.0+0x90/0x90 [ 216.247709][T12827] ? rcu_read_lock_sched_held+0x3a/0x70 [ 216.253270][T12827] ? do_raw_spin_unlock+0x171/0x230 [ 216.258490][T12827] nfs_get_tree+0x116a/0x1510 [ 216.263445][T12827] vfs_get_tree+0x89/0x2f0 [ 216.267877][T12827] path_mount+0x132a/0x1f90 [ 216.272396][T12827] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 216.278823][T12827] ? strncpy_from_user+0x2a0/0x3e0 [ 216.284120][T12827] ? finish_automount+0xad0/0xad0 [ 216.289273][T12827] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 216.295619][T12827] ? getname_flags.part.0+0x1dd/0x4f0 [ 216.301616][T12827] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 216.307875][T12827] __x64_sys_mount+0x27f/0x300 [ 216.312653][T12827] ? copy_mnt_ns+0xae0/0xae0 [ 216.317277][T12827] ? syscall_enter_from_user_mode+0x1d/0x50 [ 216.323195][T12827] do_syscall_64+0x2d/0x70 [ 216.327617][T12827] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 216.333517][T12827] RIP: 0033:0x465f69 [ 216.337414][T12827] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 216.357038][T12827] RSP: 002b:00007f8e8a74a188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 216.365501][T12827] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465f69 19:25:47 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 19:25:47 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, 0x0) 19:25:47 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672f24fe1584a53a"], 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x80011, &(0x7f0000000280)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}], [{@euid_gt={'euid>'}}, {@seclabel='seclabel'}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x37, 0x37], 0x2d, [], 0x2d, [0x35, 0x62, 0x0, 0x63], 0x2d, [0x31], 0x2d, [0x66, 0x0, 0x62, 0x34, 0x0, 0x0, 0x66, 0x33]}}}]}) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 19:25:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) [ 216.373489][T12827] RDX: 0000000020fb5ffc RSI: 0000000020343ff8 RDI: 0000000020000100 [ 216.381475][T12827] RBP: 00000000004bfa8f R08: 000000002000a000 R09: 0000000000000000 [ 216.389648][T12827] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 216.397623][T12827] R13: 00007ffedbba4a3f R14: 00007f8e8a74a300 R15: 0000000000022000 19:25:47 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00040000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 216.491027][T12868] fuse: Bad value for 'fd' [ 216.609207][T12827] ================================================================================ [ 216.619733][T12827] Kernel panic - not syncing: panic_on_warn set ... [ 216.626343][T12827] CPU: 0 PID: 12827 Comm: syz-executor.5 Not tainted 5.12.0-rc2-syzkaller #0 [ 216.635215][T12827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.645328][T12827] Call Trace: [ 216.648618][T12827] dump_stack+0x141/0x1d7 [ 216.652966][T12827] panic+0x306/0x73d [ 216.656869][T12827] ? __warn_printk+0xf3/0xf3 [ 216.661474][T12827] ? dump_stack+0x1c1/0x1d7 [ 216.665983][T12827] ? ubsan_epilogue+0x3e/0x5a [ 216.670683][T12827] ubsan_epilogue+0x54/0x5a [ 216.675201][T12827] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 216.681982][T12827] ? ktime_get+0x38a/0x470 [ 216.686426][T12827] ? lockdep_hardirqs_on+0x79/0x100 [ 216.691664][T12827] xprt_calc_majortimeo.isra.0.cold+0x17/0x46 [ 216.697765][T12827] xprt_request_init+0x486/0x9c0 [ 216.702762][T12827] xprt_reserve+0x18f/0x280 [ 216.707292][T12827] ? call_bc_transmit_status+0x240/0x240 [ 216.712941][T12827] __rpc_execute+0x21d/0x12d0 [ 216.717633][T12827] ? trace_event_raw_event_rpc_xdr_alignment+0xb60/0xb60 [ 216.724692][T12827] ? rpc_execute+0x295/0x330 [ 216.729298][T12827] rpc_execute+0x230/0x330 [ 216.733723][T12827] rpc_run_task+0x5d0/0x8f0 [ 216.738261][T12827] rpc_call_sync+0xc6/0x1a0 [ 216.742780][T12827] ? rpc_run_task+0x8f0/0x8f0 [ 216.747494][T12827] ? rpc_new_client+0x94f/0x12d0 [ 216.752530][T12827] rpc_create_xprt+0x3f1/0x4a0 [ 216.757302][T12827] ? rpc_call_sync+0x1a0/0x1a0 [ 216.762075][T12827] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 216.768329][T12827] ? xprt_create_transport+0xd6/0x7c0 [ 216.773735][T12827] rpc_create+0x354/0x670 [ 216.778073][T12827] ? mark_lock+0xef/0x17b0 [ 216.782531][T12827] ? rpc_create_xprt+0x4a0/0x4a0 [ 216.787495][T12827] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 216.793494][T12827] nfs_create_rpc_client+0x4eb/0x680 [ 216.798806][T12827] ? nfs_mark_client_ready+0x50/0x50 [ 216.804142][T12827] nfs_init_client+0x6d/0x100 [ 216.808847][T12827] nfs_get_client+0x10ee/0x1450 [ 216.813723][T12827] ? __x64_sys_mount+0x27f/0x300 [ 216.818709][T12827] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 216.824985][T12827] nfs_init_server.isra.0+0x2c0/0xed0 [ 216.830372][T12827] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 216.836717][T12827] ? nfs_get_client+0x1450/0x1450 [ 216.841769][T12827] ? __kasan_kmalloc+0x99/0xc0 [ 216.846545][T12827] nfs_create_server+0x18f/0x650 [ 216.851523][T12827] nfs_try_get_tree+0x166/0x940 [ 216.856383][T12827] ? find_held_lock+0x2d/0x110 [ 216.861546][T12827] ? nfs_get_tree_common+0x13a0/0x13a0 [ 216.866995][T12827] ? get_nfs_version+0xc7/0x2f0 [ 216.871839][T12827] ? lock_downgrade+0x6e0/0x6e0 [ 216.876687][T12827] ? do_raw_spin_lock+0x120/0x2b0 [ 216.881699][T12827] ? rwlock_bug.part.0+0x90/0x90 [ 216.886621][T12827] ? rcu_read_lock_sched_held+0x3a/0x70 [ 216.892151][T12827] ? do_raw_spin_unlock+0x171/0x230 [ 216.897353][T12827] nfs_get_tree+0x116a/0x1510 [ 216.902036][T12827] vfs_get_tree+0x89/0x2f0 [ 216.906440][T12827] path_mount+0x132a/0x1f90 [ 216.910930][T12827] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 216.917158][T12827] ? strncpy_from_user+0x2a0/0x3e0 [ 216.922256][T12827] ? finish_automount+0xad0/0xad0 [ 216.927304][T12827] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 216.933546][T12827] ? getname_flags.part.0+0x1dd/0x4f0 [ 216.938906][T12827] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 216.945138][T12827] __x64_sys_mount+0x27f/0x300 [ 216.949894][T12827] ? copy_mnt_ns+0xae0/0xae0 [ 216.954473][T12827] ? syscall_enter_from_user_mode+0x1d/0x50 [ 216.960358][T12827] do_syscall_64+0x2d/0x70 [ 216.964774][T12827] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 216.970655][T12827] RIP: 0033:0x465f69 [ 216.974632][T12827] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 216.994397][T12827] RSP: 002b:00007f8e8a74a188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 217.002796][T12827] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465f69 [ 217.010743][T12827] RDX: 0000000020fb5ffc RSI: 0000000020343ff8 RDI: 0000000020000100 [ 217.018692][T12827] RBP: 00000000004bfa8f R08: 000000002000a000 R09: 0000000000000000 [ 217.026735][T12827] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 217.034790][T12827] R13: 00007ffedbba4a3f R14: 00007f8e8a74a300 R15: 0000000000022000 [ 217.046736][T12827] Kernel Offset: disabled [ 217.051328][T12827] Rebooting in 86400 seconds..