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", 0xa29}], 0x6}}], 0x1, 0x0) 14:02:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x600000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:02:42 executing program 0: syz_emit_ethernet(0x200002d1, &(0x7f00000002c0)={@random="553b566f66a7", @remote, @void, {@llc={0x4, {@llc={0x0, 0x0, "05"}}}}}, 0x0) 14:02:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0, 0x21}}, 0x0) 14:02:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x10, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:42 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) write$FUSE_POLL(r1, &(0x7f00000020c0)={0x18}, 0x18) 14:02:42 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) accept$ax25(r0, &(0x7f0000000100)={{0x3, @netrom}, [@bcast, @remote, @netrom, @rose, @bcast, @default, @null, @default]}, &(0x7f0000000080)=0x48) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000180)={0x5, 0xb, 0x4, 0x0, 0x5, {0x77359400}, {0x1, 0xe, 0xb2, 0x59, 0x1, 0x6, "0b75f385"}, 0x8, 0x1, @fd, 0x4, 0x0, r1}) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') read$FUSE(r3, &(0x7f0000000400)={0x2020}, 0x2020) r4 = dup(r1) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)) creat(&(0x7f0000000400)='./bus\x00', 0x0) [ 340.338532][T18543] loop4: detected capacity change from 0 to 264192 [ 340.403944][T18543] gfs2: not a GFS2 filesystem 14:02:42 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x400000000000, 0xf}, 0x0) 14:02:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x11, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:42 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') read$FUSE(r2, &(0x7f0000000400)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r3, @ANYBLOB="fbe48a8165747c7ca80153fb9a75ef94b2a90767c1dacd73824f48f2b04b1f7d28de6bb376f334e4b741d27812c788cdeb057f62a797f19d9a7b7dc821989084c1d0a441a9081abfa8f4f05b1bea31c33e4dfd60a9ddb5c7f8e3c5e64844e003dc"], 0x1f) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r5 = socket$nl_rdma(0x10, 0x3, 0x14) r6 = dup(r5) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) creat(&(0x7f0000000400)='./bus\x00', 0x0) 14:02:43 executing program 0: r0 = syz_open_dev$mouse(&(0x7f00000000c0), 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 340.624596][ T37] kauditd_printk_skb: 32 callbacks suppressed [ 340.624612][ T37] audit: type=1804 audit(1624629762.931:851): pid=18561 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/302/bus" dev="sda1" ino=14932 res=1 errno=0 14:02:43 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000300)={@empty, @random="1f374047076e", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0eb42c", 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @remote}}}}, 0x0) 14:02:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x60, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:43 executing program 1: bpf$MAP_CREATE(0xc802000000000000, &(0x7f0000000600)={0x11, 0x4, 0x4, 0x64f8}, 0x40) [ 340.797993][ T37] audit: type=1804 audit(1624629763.101:852): pid=18570 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/303/bus" dev="sda1" ino=14945 res=1 errno=0 14:02:43 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 14:02:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 340.900469][ T37] audit: type=1804 audit(1624629763.201:853): pid=18577 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/303/bus" dev="sda1" ino=14945 res=1 errno=0 [ 341.041542][ T37] audit: type=1804 audit(1624629763.271:854): pid=18577 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/303/bus" dev="sda1" ino=14945 res=1 errno=0 14:02:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x700000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) [ 341.151455][ T37] audit: type=1804 audit(1624629763.271:855): pid=18582 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/303/bus" dev="sda1" ino=14945 res=1 errno=0 [ 341.214189][T18591] loop4: detected capacity change from 0 to 264192 [ 341.240754][T18591] gfs2: not a GFS2 filesystem 14:02:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x800000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:02:43 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x10000000) 14:02:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000600)={'tunl0\x00', 0x0}) 14:02:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xbd, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:43 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000026c0)={&(0x7f0000002480)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002680)={&(0x7f0000002600)=ANY=[@ANYBLOB="480000001c00000228bd7000fbdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="02008800060006004e24000008000800", @ANYRES32=0x0, @ANYBLOB="080004000100000008000800", @ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x48}, 0x1, 0x0, 0x0, 0xb8d1f6e1c9a4606}, 0x4040080) ftruncate(r2, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') read$FUSE(r6, &(0x7f0000000400)={0x2020}, 0x2020) r7 = syz_mount_image$qnx4(&(0x7f0000000080), &(0x7f0000000100)='./bus\x00', 0x4, 0x5, &(0x7f0000000480)=[{&(0x7f0000000140)="faf5235ba06abc78ac10c948b92aa64adca6ab5e0049d8e42d4a35172b0e8a0abe2b2d06cfde9aa6168f3ed1e6b05a044e8118d57460767102b8cf50f13278190d7b0347fbf0063853251a56acdb36db682d732cd1a28bf0", 0x58, 0xe8}, {&(0x7f00000001c0)="c5a3288bf896f5c8fac3c824aaf35ca841d6d2d4965dbe7e308a9a81bdb907f41ed63555ba235bce9a237243a281ba7bb671f388cb08e7fa", 0x38, 0x2a9}, {&(0x7f0000000200)="ad8ccb508d4f36903d9be1fe6b9cf8933ffecb2275130c12f78e35d028a0e5997d66a16c90b9e44b99341d4552cb72e4542bc72a0f20bbfcad5b77b671b6b25669845d90af486c658963b64cbcbdfa12b77c67ea9b3899d736b7167032e67f406ed537c62c9bb3cd9c1e5236aac34687c781a63a4759e294f87f48f4b65578", 0x7f, 0x9}, {&(0x7f0000000280)="7ec19f3191f116c45af6e1aac9fa4cfdeeb12f42079d0edf4823461612187252bb956500da7d649a7ee9070c38fa399b1e4f1d9212c598217f7fd26aced108151149e1932f806fbc9daa8695326288b0f2d82e8120d32838350c54722e427259c852a5e437bcd4b023df1384ca7a2bc8a3bdaf666673210e46d5d93a3b49f08576d5366f484f63c86c7a9a5b425dc12cf8aa8041cccc9af813b0d2e6e643209f2143674d8871af", 0xa7, 0x6}, {&(0x7f0000000340)="dc64b98ddc1cd8a799d98b487c399031ece26fbdff12ef53bc2e92677c2e7e31c88a066991aa4b9610292d6e4a1b119fe60d89c8f447e3947fd9fdce9289db111382ec4cc47917dd8ca67ad2f38b", 0x4e, 0x6}], 0x10a2008, &(0x7f0000000500)=ANY=[@ANYBLOB='}{#[,({/,subj_user=%,euid<', @ANYRESDEC=0xee01, @ANYBLOB="2c05626a5f726f6c653d282d2c7063723d3030303030303030131384208b906ea52155243030303030303030303036322c646566636f6e"]) renameat2(r6, &(0x7f0000000040)='./file0\x00', r7, &(0x7f00000003c0)='./bus\x00', 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) syz_open_dev$dri(&(0x7f0000002440), 0x7fffffff, 0x260100) creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r3, 0x1) 14:02:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:43 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000004240)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) write$FUSE_GETXATTR(r1, &(0x7f0000004180)={0x18}, 0x18) write$FUSE_POLL(r1, &(0x7f0000002080)={0x18}, 0x20002098) 14:02:43 executing program 0: socket$inet(0x2, 0x802, 0x40) 14:02:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xf0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 341.460670][ T37] audit: type=1804 audit(1624629763.771:856): pid=18606 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/304/bus" dev="sda1" ino=14949 res=1 errno=0 [ 341.497803][T18606] loop5: detected capacity change from 0 to 2 14:02:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x300, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 341.608737][ T37] audit: type=1804 audit(1624629763.911:857): pid=18622 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/304/bus" dev="sda1" ino=14949 res=1 errno=0 [ 341.641485][T18623] loop4: detected capacity change from 0 to 264192 [ 341.654725][T18623] gfs2: not a GFS2 filesystem 14:02:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 341.686092][T18622] loop5: detected capacity change from 0 to 2 [ 341.729978][ T37] audit: type=1804 audit(1624629763.991:858): pid=18622 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/304/bus" dev="sda1" ino=14949 res=1 errno=0 14:02:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x801000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:02:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x500, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 341.766717][ T37] audit: type=1804 audit(1624629764.071:859): pid=18622 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/304/bus" dev="sda1" ino=14949 res=1 errno=0 14:02:44 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141142, 0x3) ftruncate(r2, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x60c01, 0xa0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000400)='./bus\x00', 0x0) 14:02:44 executing program 0: syz_usb_connect$uac1(0x3, 0x71, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 341.892044][T18646] loop4: detected capacity change from 0 to 264192 [ 341.910185][T18646] gfs2: not a GFS2 filesystem 14:02:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 342.330090][ T9686] usb 1-1: new high-speed USB device number 3 using dummy_hcd 14:02:44 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 14:02:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x900000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:02:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x600, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:44 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') read$FUSE(r3, &(0x7f0000000400)={0x2020}, 0x2020) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8e7) r4 = socket$nl_rdma(0x10, 0x3, 0x14) r5 = dup(r4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x2a41, 0x100) sendfile(r5, r6, 0x0, 0x8000fffffffe) r7 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') read$FUSE(r7, &(0x7f0000000400)={0x2020}, 0x2020) ppoll(&(0x7f0000000040)=[{r5, 0x80}, {r6, 0x80}, {r7, 0x14}], 0x3, &(0x7f0000000080)={0x77359400}, &(0x7f0000000100)={[0x10000]}, 0x8) creat(&(0x7f0000000400)='./bus\x00', 0x0) 14:02:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 342.517179][T18671] loop4: detected capacity change from 0 to 264192 [ 342.541242][T18671] gfs2: not a GFS2 filesystem [ 342.580186][ T9686] usb 1-1: Using ep0 maxpacket: 32 14:02:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x700, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0xa00000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:02:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/176, 0x38, 0xb0, 0x1}, 0x20) [ 342.719693][ T9686] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 342.728576][ T9686] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 342.838472][ T9686] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 342.846168][T18687] loop4: detected capacity change from 0 to 264192 14:02:45 executing program 1: bpf$MAP_CREATE(0xc802000000000000, &(0x7f00000001c0)={0x6, 0x4, 0x5, 0xa}, 0x40) [ 342.912610][T18687] gfs2: not a GFS2 filesystem [ 343.148974][ T9686] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 343.158279][ T9686] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.166666][ T9686] usb 1-1: Product: syz [ 343.177577][ T9686] usb 1-1: Manufacturer: syz [ 343.214197][ T9686] usb 1-1: SerialNumber: syz 14:02:45 executing program 0: syz_usb_connect$uac1(0x3, 0x71, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 14:02:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x900, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0xa, 0x3, 0x83, 0x3ff}, 0x40) 14:02:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0xa02000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:02:45 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r2, 0x80286722, &(0x7f0000000040)={&(0x7f0000000100)=""/194, 0xc2, 0x3f, 0x4}) ftruncate(r2, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000400)='./bus\x00', 0x0) [ 343.649232][ T9686] usb 1-1: 0:2 : does not exist [ 343.683186][ T9686] usb 1-1: USB disconnect, device number 3 14:02:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 343.774182][T18719] loop4: detected capacity change from 0 to 264192 14:02:46 executing program 1: r0 = socket(0x1, 0x1, 0x0) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "2ce02624383605d2cc72bafdc6c81459c1f74f91d5d760ada84aa573b411c2d0d3415bb25bd7e688c9b465b3b2845093045a9f4edc2fb39b7ec80c2722e00f"}, 0x60) 14:02:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 343.853871][T18719] gfs2: not a GFS2 filesystem 14:02:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xa00, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 343.906519][ T37] audit: type=1804 audit(1624629766.211:860): pid=18718 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/307/bus" dev="sda1" ino=14971 res=1 errno=0 14:02:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0xc00000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:02:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8924, &(0x7f0000001580)={'ip_vti0\x00', 0x0}) [ 344.258194][T18747] loop4: detected capacity change from 0 to 264192 [ 344.269588][ T9686] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 344.324743][T18747] gfs2: not a GFS2 filesystem [ 344.552244][ T9686] usb 1-1: Using ep0 maxpacket: 32 [ 344.693419][ T9686] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 344.710265][ T9686] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 344.742831][ T9686] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 344.911449][ T9686] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 344.935002][ T9686] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 344.963579][ T9686] usb 1-1: Product: syz [ 344.975816][ T9686] usb 1-1: Manufacturer: syz [ 344.981893][ T9686] usb 1-1: SerialNumber: syz 14:02:47 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x1) ftruncate(r1, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') r6 = openat2(r1, &(0x7f0000000000)='./bus\x00', &(0x7f0000000240)={0x40940, 0x11, 0x7}, 0x18) read$FUSE(r6, &(0x7f0000002440)={0x2020}, 0x2020) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c007d6d731f3edbeb2cc33a250300f67dac4a168090a2276c79b92e963697483553ca72c3bb6f6827da353eac4ad6d5697996a77b5c6e415660c6f0ee79e85b6d1169d2c1e96cb2c2fa03d585ce0cbbb0ea7b406b4808e0f24ff5bc9d2f83"]) read$FUSE(0xffffffffffffffff, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000340)={0x50, 0x0, r7, {0x7, 0x1f}}, 0x50) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000100)={0x20, 0xfffffffffffffffe, r7, {0x0, 0x6}}, 0x20) read(r5, &(0x7f0000000040)=""/97, 0x61) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000400)='./bus\x00', 0x0) 14:02:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:47 executing program 0: syz_usb_connect$uac1(0x3, 0x71, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 14:02:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xb00, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:47 executing program 1: socketpair(0x18, 0x0, 0xff, &(0x7f0000000000)) 14:02:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0xd00000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) [ 345.349040][ T9686] usb 1-1: 0:2 : does not exist 14:02:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 345.392662][T18764] loop4: detected capacity change from 0 to 264192 [ 345.396477][ T9686] usb 1-1: USB disconnect, device number 4 14:02:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 345.467348][T18764] gfs2: not a GFS2 filesystem 14:02:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xe00, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:47 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 14:02:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0xf00000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:02:47 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x80, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000400)='./bus\x00', 0x0) 14:02:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:48 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x4004556d, &(0x7f0000000040)) [ 345.778085][T18797] loop4: detected capacity change from 0 to 264192 [ 345.794566][ T37] kauditd_printk_skb: 5 callbacks suppressed [ 345.794579][ T37] audit: type=1804 audit(1624629768.101:866): pid=18796 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/309/bus" dev="sda1" ino=14972 res=1 errno=0 [ 345.800605][T18797] gfs2: not a GFS2 filesystem [ 345.855478][ T37] audit: type=1804 audit(1624629768.161:867): pid=18804 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/309/bus" dev="sda1" ino=14972 res=1 errno=0 [ 345.957177][ T37] audit: type=1804 audit(1624629768.211:868): pid=18804 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/309/bus" dev="sda1" ino=14972 res=1 errno=0 [ 345.988898][ T9686] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 346.025051][ T37] audit: type=1804 audit(1624629768.211:869): pid=18805 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/309/bus" dev="sda1" ino=14972 res=1 errno=0 [ 346.279017][ T9686] usb 1-1: Using ep0 maxpacket: 32 [ 346.416459][ T9686] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 346.435792][ T9686] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 346.464588][ T9686] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 346.665914][ T9686] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 346.678551][ T9686] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 346.687961][ T9686] usb 1-1: Product: syz [ 346.698010][ T9686] usb 1-1: Manufacturer: syz [ 346.717242][ T9686] usb 1-1: SerialNumber: syz 14:02:49 executing program 0: syz_usb_connect$uac1(0x3, 0x71, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 14:02:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xf00, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:49 executing program 1: sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x3c}}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 14:02:49 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x1f) r2 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./bus\x00', 0x9, 0x4, &(0x7f0000000480)=[{&(0x7f0000000100)="a45f924fe9de7cd2fef828182462e67640b76e35a49d9830dc1ed38f9fafa68ac296637a12e9e76553cc9ef8b76401592c65424291e402213a803ed7d9bc688aed7147c7e0ce", 0x46, 0xef53}, {&(0x7f0000000180)="eb843886bb36", 0x6, 0x7}, {&(0x7f00000001c0)="12aa6411d4e7404a95f6c1983ab3d8e0606caa05a8400f4bdad988885bdf9d21bc585b7b5e6a5c2c407c5dda842cdbccd40809f1b20a59d14b881c77f41245e5110d1a72ab87f6ef283abc06501896715813e1e803d1f2646fbef80770dc4946555066d72a3269e46bd18c882141b69ab17d7f0e033aedd806252e21073705d02e2b205bb0109925e98ca114164df858dec5b7df0b8ebbe6b412500e168b4209b78a15fe8896096303f79a1d1969f0b2633d847f4bbe1223037fd3f475d4633be276186723e7eed333cec824542759117362fa2bbe3daf5195313c2936178f5ee05dc76ebba30982d37b0995ed4f41ac7d51f69f3442", 0xf6, 0x7}, {&(0x7f00000002c0)="f81f2063a4f9e7ddd42d43586511d4e34367f016544969ecacdd229924981c7bc700796a5633ff685e7413aa3926a3b0d966a05352771f0d201eb4c514e0584b870d85f4a71ad8faf3f77e021c38e090f3e8ee7f4c7c275bc25ddd6f62bd2032023b0e4c4f1aa593cff9d4dda3989f02c6f22cea0dea0ff3aa3562877d92b11c5ddd8fe06ed82fc172de18531c66ba41b91712e28ad5c40d79938de19339cbdb6317d86d682256104aa4111f09184338ca2e0e17940711fd0bfc87af2b0c07f5e272bc2d4efc64f31acb443f76d67ebe8fe14e1d931578ca2fd45da9b4aa5772b1b510efb51f361952acc7425422229b2d9b1e53fb2df9adebf725a71106", 0xfe, 0x20}], 0x20000, &(0x7f0000000500)={[{@noload}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4a}}, {@discard}, {@jqfmt_vfsv1}, {@data_ordered}], [{@appraise}, {@obj_type={'obj_type', 0x3d, '\'+&,@'}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}]}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f000037a000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x6e641000) ftruncate(r3, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') read$FUSE(r4, &(0x7f0000000400)={0x2020}, 0x2020) renameat2(r4, &(0x7f00000003c0)='./bus\x00', r2, &(0x7f0000000580)='./bus\x00', 0x0) r5 = socket$nl_rdma(0x10, 0x3, 0x14) r6 = dup(r5) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x80) sendfile(r6, r7, 0x0, 0x8000fffffffe) creat(&(0x7f0000000400)='./bus\x00', 0x0) 14:02:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x1000000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) [ 347.110652][ T9686] usb 1-1: 0:2 : does not exist [ 347.164284][ T9686] usb 1-1: USB disconnect, device number 5 14:02:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x1100, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 347.226822][T18833] loop4: detected capacity change from 0 to 264192 [ 347.261891][T18832] loop5: detected capacity change from 0 to 239 14:02:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000002900)={0x0, 0x0, 0x0}, 0x40) [ 347.339226][T18833] gfs2: not a GFS2 filesystem [ 347.345552][ T37] audit: type=1804 audit(1624629769.651:870): pid=18837 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/310/bus" dev="sda1" ino=15011 res=1 errno=0 14:02:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x1002000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) [ 347.447518][ T37] audit: type=1804 audit(1624629769.741:871): pid=18832 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/310/bus" dev="sda1" ino=15011 res=1 errno=0 14:02:49 executing program 1: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001000)=@rc={0x1f, @none}, 0x80) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000001080)=""/116) 14:02:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x6000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 347.491421][T18832] loop5: detected capacity change from 0 to 239 [ 347.581271][ T37] audit: type=1804 audit(1624629769.811:872): pid=18837 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/310/bus" dev="sda1" ino=15011 res=1 errno=0 [ 347.727952][T18868] loop4: detected capacity change from 0 to 264192 [ 347.749024][ T9686] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 347.765561][T18868] gfs2: not a GFS2 filesystem [ 348.038977][ T9686] usb 1-1: Using ep0 maxpacket: 32 [ 348.189067][ T9686] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 348.202378][ T9686] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 348.229666][ T9686] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 348.439640][ T9686] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 348.456631][ T9686] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 348.465318][ T9686] usb 1-1: Product: syz [ 348.469880][ T9686] usb 1-1: Manufacturer: syz [ 348.474549][ T9686] usb 1-1: SerialNumber: syz 14:02:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x1048100100000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:02:51 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000001a40)=[{0x0, 0x0, 0x0, 0x4}], 0x1, 0x0) 14:02:51 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) socket$caif_seqpacket(0x25, 0x5, 0x1) r3 = dup(r0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r2, 0x4018f50b, &(0x7f0000000040)={0x1, 0x0, 0x8}) 14:02:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xbd00, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_getnetconf={0x14, 0x19, 0x1}, 0x14}}, 0x0) [ 348.889065][ T9686] usb 1-1: 0:2 : does not exist [ 348.929383][ T9686] usb 1-1: USB disconnect, device number 6 [ 348.935527][T18888] loop4: detected capacity change from 0 to 264192 14:02:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, 0x0, &(0x7f0000000280)) 14:02:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xf000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 348.973990][T18888] gfs2: not a GFS2 filesystem 14:02:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:51 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000880), 0x0, 0x0) connect$packet(r0, 0x0, 0x0) [ 349.034867][ T37] audit: type=1804 audit(1624629771.341:873): pid=18894 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/311/bus" dev="sda1" ino=15031 res=1 errno=0 14:02:51 executing program 0: bpf$MAP_CREATE(0xc802000000000000, &(0x7f0000000000)={0x9, 0x3, 0x7, 0xb}, 0x40) 14:02:51 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x3) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000400)='./bus\x00', 0x0) [ 349.176685][ T37] audit: type=1804 audit(1624629771.391:874): pid=18908 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/311/bus" dev="sda1" ino=15031 res=1 errno=0 14:02:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x1100000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:02:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000003100), 0x4) [ 349.209684][ T37] audit: type=1804 audit(1624629771.421:875): pid=18894 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/311/bus" dev="sda1" ino=15031 res=1 errno=0 14:02:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:51 executing program 0: syz_usb_connect$uac1(0x0, 0x84, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x7, 0x24, 0x5, 0x0, 0x0, 's['}, @processing_unit={0x7}, @selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 14:02:51 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0xc06855c8, &(0x7f0000000040)={0x10}) 14:02:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x34000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:51 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000400)='./bus\x00', 0x0) [ 349.451368][T18931] loop4: detected capacity change from 0 to 264192 [ 349.489327][T18931] gfs2: not a GFS2 filesystem 14:02:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x1200000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:02:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:51 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x4004556e, 0x0) 14:02:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x400300, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 349.689117][ T3180] usb 1-1: new high-speed USB device number 7 using dummy_hcd 14:02:52 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) clone3(&(0x7f0000000300)={0xc1008000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)=0x0, {0x10}, &(0x7f0000000140)=""/207, 0xcf, &(0x7f0000000240)=""/107, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, {r1}}, 0x58) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000380)={0x1, r6}) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000400)='./bus\x00', 0x0) 14:02:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 349.730601][T18950] loop4: detected capacity change from 0 to 264192 14:02:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 349.779369][T18950] gfs2: not a GFS2 filesystem 14:02:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xf0ffff, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 349.949077][ T3180] usb 1-1: Using ep0 maxpacket: 32 [ 350.089091][ T3180] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 350.098238][ T3180] usb 1-1: config 1 has no interface number 1 [ 350.106732][ T3180] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 350.134959][ T3180] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 350.151711][ T3180] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 350.163471][ T3180] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 350.349542][ T3180] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 350.378917][ T3180] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 350.387313][ T3180] usb 1-1: Product: syz [ 350.411472][ T3180] usb 1-1: Manufacturer: syz [ 350.416669][ T3180] usb 1-1: SerialNumber: syz 14:02:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002200)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}]}, 0x1c}, 0x300}, 0x0) 14:02:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg$inet6(r0, &(0x7f0000004040)=[{{&(0x7f0000000500)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 14:02:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x1403000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:02:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x1000000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:53 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') read$FUSE(r1, &(0x7f0000000400)={0x2020}, 0x2020) fanotify_mark(0xffffffffffffffff, 0x10, 0x8000000, r1, &(0x7f0000002480)='./bus\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') read$FUSE(r3, &(0x7f0000000400)={0x2020}, 0x2020) recvmsg$can_raw(r3, &(0x7f0000000700)={&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000100)=""/236, 0xec}, {&(0x7f0000000200)=""/100, 0x64}, {&(0x7f0000000280)=""/206, 0xce}, {&(0x7f0000000480)=""/248, 0xf8}, {&(0x7f0000000580)=""/151, 0x97}], 0x5, &(0x7f0000000640)=""/170, 0xaa}, 0x10000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x1f) open(&(0x7f0000002440)='./bus\x00', 0x4000, 0xa1) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r5 = socket$nl_rdma(0x10, 0x3, 0x14) r6 = dup(r5) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) creat(&(0x7f0000000400)='./bus\x00', 0x0) [ 350.848171][ T3180] usb 1-1: USB disconnect, device number 7 [ 350.901515][T18992] loop4: detected capacity change from 0 to 264192 14:02:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x2000000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[], 0x2c}, 0x300}, 0x0) 14:02:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x10, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890c, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 14:02:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 351.024291][T18992] gfs2: not a GFS2 filesystem [ 351.039741][ T37] kauditd_printk_skb: 12 callbacks suppressed [ 351.039757][ T37] audit: type=1804 audit(1624629773.351:888): pid=18994 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/315/bus" dev="sda1" ino=15059 res=1 errno=0 14:02:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x1a03000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:02:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:53 executing program 1: r0 = socket(0x10, 0x2, 0x9) write$nbd(r0, &(0x7f0000000000), 0x10) 14:02:53 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x2, 0x10001) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4, 0x12, r4, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000040)=0x3) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$nl_rdma(0x10, 0x3, 0x14) r7 = dup(r6) r8 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x8000fffffffe) creat(&(0x7f0000000400)='./bus\x00', 0x0) [ 351.211339][ T37] audit: type=1804 audit(1624629773.401:889): pid=18994 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/315/bus" dev="sda1" ino=15059 res=1 errno=0 14:02:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x3000000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, 0x0, 0x0) [ 351.331020][ T37] audit: type=1804 audit(1624629773.401:890): pid=18994 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/315/bus" dev="sda1" ino=15059 res=1 errno=0 14:02:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast=0x7, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 351.407094][T19029] loop4: detected capacity change from 0 to 264192 [ 351.424063][ T37] audit: type=1804 audit(1624629773.451:891): pid=19001 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/315/bus" dev="sda1" ino=15059 res=1 errno=0 14:02:53 executing program 1: r0 = socket(0x1, 0x1, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) [ 351.455774][ T37] audit: type=1800 audit(1624629773.471:892): pid=19001 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15059 res=0 errno=0 [ 351.477664][ T37] audit: type=1804 audit(1624629773.471:893): pid=19018 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/315/bus" dev="sda1" ino=15059 res=1 errno=0 [ 351.505777][T19029] gfs2: not a GFS2 filesystem 14:02:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x4000000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast=0x1000000, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:53 executing program 0: syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0xb810acd55bcb9ba5) 14:02:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x1f00000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:02:54 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000400)='./bus\x00', 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') read$FUSE(r6, &(0x7f0000000400)={0x2020}, 0x2020) preadv(r6, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/49, 0x31}], 0x1, 0x0, 0x6) r7 = dup(r3) sendmsg$AUDIT_MAKE_EQUIV(r7, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x3f7, 0x610, 0x70bd2c, 0x25dfdbfb, {0x5, 0x5, './bus', './bus'}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x2000000d}, 0x11) 14:02:54 executing program 1: bpf$MAP_CREATE(0xc802000000000000, &(0x7f0000000600)={0x2, 0x4, 0x8, 0xeffffffd, 0x4}, 0x40) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001e40), 0x0, 0x0) accept$unix(r0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000280)={'sit0\x00', 0x0, 0x4, 0x0, 0x1, 0x80, 0x40, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x17}}, @ipv4={'\x00', '\xff\xff', @remote}, 0x20, 0x80, 0x6, 0x8}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000140)=@raw=[@alu={0x7, 0x1, 0xd, 0x9, 0x1, 0xfffffffffffffffc, 0x10}, @call={0x85, 0x0, 0x0, 0x2d}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x80}], &(0x7f0000000180)='GPL\x00', 0x0, 0x85, &(0x7f00000001c0)=""/133, 0x41000, 0x0, '\x00', r2, 0x0, r0, 0x8, &(0x7f0000000340)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x4, 0x3ff, 0x4}, 0x10}, 0x78) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x890b, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'sit0\x00', r3, 0x4, 0x2, 0x2, 0x2, 0x5, @loopback, @rand_addr=' \x01\x00', 0x1, 0x20, 0x1, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'ip6_vti0\x00', r3, 0x4, 0x7f, 0x1, 0x7, 0xc, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8000, 0x1, 0x7fffffff, 0xc5d2}}) 14:02:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x5000000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8930, &(0x7f0000001580)={'ip_vti0\x00', 0x0}) 14:02:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast=0x7000000, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:54 executing program 0: syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000280)={0x594, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x1e4, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1a0, 0x2, 0x0, 0x1, [{0x7c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x4c, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0xc4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0x100, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{}, {}, {0x0, 0x7f}]}}}]}}, {{0x8}, {0x4}}]}, 0x594}}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000d00)=@bpf_lsm={0x1d, 0xc, 0x0, &(0x7f0000000bc0)='syzkaller\x00', 0x0, 0x10, &(0x7f0000000c00)=""/16, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xb000000, &(0x7f0000000200), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='rootcontext=unconfinedMu,\x00']) [ 351.820035][T19053] loop4: detected capacity change from 0 to 264192 [ 351.892352][T19053] gfs2: not a GFS2 filesystem [ 351.929446][ T37] audit: type=1804 audit(1624629774.241:894): pid=19058 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/317/bus" dev="sda1" ino=15064 res=1 errno=0 14:02:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x2000000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) [ 351.999900][ T37] audit: type=1804 audit(1624629774.311:895): pid=19067 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/317/bus" dev="sda1" ino=15064 res=1 errno=0 [ 352.073303][ T37] audit: type=1804 audit(1624629774.361:896): pid=19067 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/317/bus" dev="sda1" ino=15064 res=1 errno=0 [ 352.158091][ T37] audit: type=1804 audit(1624629774.361:897): pid=19067 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/317/bus" dev="sda1" ino=15064 res=1 errno=0 [ 352.193879][T19073] loop4: detected capacity change from 0 to 264192 14:02:54 executing program 1: socketpair(0x1, 0x4, 0x0, &(0x7f0000000000)) 14:02:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x6000000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:54 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') read$FUSE(r2, &(0x7f0000000400)={0x2020}, 0x2020) syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') read$FUSE(r3, &(0x7f0000000400)={0x2020, 0x0, 0x0}, 0x2020) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX=r4, @ANYRES64=r0, @ANYRESHEX, @ANYRES32=r5, @ANYRESOCT, @ANYRESHEX, @ANYRESHEX, @ANYRES64, @ANYRESDEC], 0x1f) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_rdma(0x10, 0x3, 0x14) r8 = dup(r7) r9 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x8000fffffffe) creat(&(0x7f0000000400)='./bus\x00', 0x0) [ 352.214520][T19073] gfs2: not a GFS2 filesystem 14:02:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x2010000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:02:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x2, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x7000000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') write$FUSE_LSEEK(r0, 0x0, 0x0) 14:02:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x3, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:54 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x944f3000) preadv(r1, &(0x7f00000001c0), 0x0, 0xda2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xfff9, 0xffffffffffffffff, &(0x7f0000000480)="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", 0x1000, 0x10001, 0x0, 0x2, r3}, &(0x7f0000000140)) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') read$FUSE(r4, &(0x7f0000000400)={0x2020}, 0x2020) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000002440)) dup3(r1, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r5 = socket$nl_rdma(0x10, 0x3, 0x14) r6 = dup(r5) r7 = open(&(0x7f0000000180)='./bus\x00', 0x40, 0x14) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) creat(&(0x7f0000000400)='./bus\x00', 0x0) [ 352.586031][T19095] loop4: detected capacity change from 0 to 264192 [ 352.669320][T19095] gfs2: not a GFS2 filesystem 14:02:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8923, &(0x7f0000001580)={'ip_vti0\x00', 0x0}) 14:02:55 executing program 1: syz_open_dev$mouse(&(0x7f0000000880), 0x0, 0x0) getresuid(&(0x7f0000000380), &(0x7f0000000480), &(0x7f00000004c0)) 14:02:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x8000000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:55 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x2201000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:02:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x4, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:55 executing program 5: r0 = open(&(0x7f0000000140)='./bus\x00', 0x408402, 0x19c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') read$FUSE(r3, &(0x7f0000000400)={0x2020}, 0x2020) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x5a000, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000080), &(0x7f0000000040)=0xe) ftruncate(r2, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_rdma(0x10, 0x3, 0x14) r5 = dup(r4) r6 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') read$FUSE(r6, &(0x7f0000000400)={0x2020}, 0x2020) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x5, 0x5, 0x9}}, 0x30) r7 = open(&(0x7f0000000440)='./bus\x00', 0x104000, 0x0) sendfile(r5, r7, 0x0, 0x8000fffffffe) creat(&(0x7f0000000400)='./bus\x00', 0x0) 14:02:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x9000000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f00000048c0)={0x0, 0x0, 0x0}, 0x2000) 14:02:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x5, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:55 executing program 1: bpf$MAP_CREATE(0xc802000000000000, &(0x7f0000000600)={0x14, 0x0, 0x8}, 0x40) [ 353.035180][T19120] loop4: detected capacity change from 0 to 264192 [ 353.065769][T19120] gfs2: not a GFS2 filesystem 14:02:55 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x2300000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:02:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xa000000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:55 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x6d]}, 0x8}) 14:02:55 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = openat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x501101, 0x0) write$FUSE_NOTIFY_POLL(r4, &(0x7f0000000140)={0x18}, 0x18) r5 = dup(r3) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r8 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') read$FUSE(r8, &(0x7f0000000400)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r8, 0x80089419, &(0x7f0000000040)) sendfile(r5, r6, 0x0, 0x8000fffffffe) creat(&(0x7f0000000400)='./bus\x00', 0x0) kcmp$KCMP_EPOLL_TFD(r9, r9, 0x7, r7, 0xfffffffffffffffd) 14:02:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x6, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:55 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x80086601, 0x0) 14:02:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xb000000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 353.338029][T19141] loop4: detected capacity change from 0 to 264192 14:02:55 executing program 0: unshare(0x400) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) [ 353.438541][T19141] gfs2: not a GFS2 filesystem 14:02:55 executing program 1: socket$nl_audit(0x10, 0x3, 0x9) 14:02:55 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) r3 = open_tree(r2, &(0x7f0000000040)='./bus\x00', 0x100) inotify_add_watch(r3, &(0x7f0000000080)='./bus\x00', 0x4000010) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_rdma(0x10, 0x3, 0x14) r5 = dup(r4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) creat(&(0x7f0000000400)='./bus\x00', 0x0) 14:02:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x7, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:55 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x2600000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:02:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xe000000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000072c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001640)=@rc={0x1f, @none}, 0x80, 0x0}}], 0x2, 0x0) 14:02:55 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockname$packet(r0, 0x0, &(0x7f0000000f80)) 14:02:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x8, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xf000000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 353.760159][T19172] loop4: detected capacity change from 0 to 264192 14:02:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x488, 0x488, 0xffffffff, 0x340, 0x488, 0x6d8, 0x6d8, 0xffffffff, 0x6d8, 0x6d8, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4=@loopback, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@multicast1, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @port, @gre_key}}}, {{@ipv6={@mcast1, @private2, [], [], 'wg1\x00', 'veth0_to_team\x00', {}, {}, 0x0, 0x0, 0xc}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@dev, @ipv6=@remote, @icmp_id, @gre_key}}}, {{@ipv6={@private2, @private2, [], [], 'bond0\x00', 'nr0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@empty, @ipv4=@multicast2, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) [ 353.824456][T19172] gfs2: not a GFS2 filesystem 14:02:56 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x4000}, 0x0) 14:02:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x2a00000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:02:56 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x78e95b4374233a71, 0x6a) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./bus\x00', 0x141c00, 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/108, 0x6c}, {&(0x7f00000001c0)=""/122, 0x7a}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f0000002700)=""/158, 0x9e}, {&(0x7f00000027c0)=""/142, 0x8e}], 0x5, 0xda3, 0xfff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x49) ftruncate(r2, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000080)={0xfa, 0x3f, 0x2, 0x1, 0xffc0}) r4 = dup(r3) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000024c0)={0xf7, "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"}) r6 = dup2(r1, r5) preadv(r6, &(0x7f0000000700)=[{&(0x7f0000000340)=""/59, 0x3b}, {&(0x7f00000003c0)=""/45, 0x2d}, {&(0x7f0000000480)=""/142, 0x8e}, {&(0x7f0000000540)=""/228, 0xe4}, {&(0x7f0000000640)=""/139, 0x8b}], 0x5, 0x9, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000000400)={0x2020}, 0x2020) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, &(0x7f0000000000)=0x2) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r7, 0x0, 0x8000fffffffe) creat(&(0x7f0000002480)='./bus\x00', 0x0) 14:02:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x9, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x10000000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:56 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2, 0x0, 0x0, 0x4}, {0x6, 0x0, 0x0, 0xda5b}]}) 14:02:56 executing program 1: syz_usb_connect$uac1(0x0, 0x84, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x7, 0x24, 0x5, 0x0, 0x0, 's['}, @processing_unit={0x7}, @selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 354.081033][T19195] loop4: detected capacity change from 0 to 264192 [ 354.100327][T19195] gfs2: not a GFS2 filesystem 14:02:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x3200000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:02:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xa, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x11000000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:56 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x1f) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') read$FUSE(r1, &(0x7f0000000400)={0x2020}, 0x2020) r3 = syz_mount_image$efs(&(0x7f0000000040), &(0x7f0000000080)='./bus\x00', 0x6, 0x5, &(0x7f0000000480)=[{&(0x7f0000000100)="fbc4fe04a46f6119b075e09b2971dd17b7f8224084385f8eb7489d7c60b08eb5a8758e38189ada0d6fd1edefb52ae99b16c78e4a32a52847766ae25490931a4724323c2fab0cdf7f782f0521dbcda4f42c9d7232851353732e1699a3b65331c7a5fed6240243dadabe5ff50f26e47e25c268d2de67f2550d43571a1a0c25fc17ec", 0x81, 0x6}, {&(0x7f00000001c0)="f0463e5bacec3092ed6596c0a0dbf50ba2cd33c851d36fb2931fe024fac83cd2f9b664cf3eb6e2cb6f9517e7460b76e1330121503ff4f661811d8868", 0x3c, 0x1}, {&(0x7f0000000200)="7f4ac0ef62b0151d058a65d7d7e1339d73dff1cd2c1ff15cfbac7f5436f0", 0x1e, 0x1}, {&(0x7f0000000240)="36c8f17587c2d89a376814d075374876c6a17e2681051b56a78d0a6b1279c81e88f49d755f88fea67c0fe66f8cdd0ae95fe8eadf251fdd019efb2597b86ead0e17af322e2de0f330da5fdecfe40b0732723a144d3122aa34320f0507f163cef633ea8bc853b66c724ac8bba422b9a022b0f8cbbdeb2b14d0099b2e3568f6e7153c0e5684c40f2b918fdb4fd1933e2fa5a44d9d2b8e3e02b5e8e7df33c1189e125e60570428150822a51c216e870f1d99f44362f0499debeb2eb8f4bb68958acb65f16075ee916f6b88c73e4a", 0xcc, 0x100}, {&(0x7f0000000340)="8bf836fec6d6a8acae027165ea5e4993941bd3cd73294c4369c7932ac5e53f5f798032a086b0376ad6ea2fc1bb556aea67dafd2f5a6598eb08ffd68270d86e23c7bd5f9d055111ce8a545c4c931883e7db9f7990efc7bd6de0c7059c46cb4e17bdbc6be35dca630138ae7063dcc080bb2071c74038bbc8d553e934f80ec0363cd903bf1e2c3c4821e05400cf37ba7fb5f915d0de", 0x94, 0x100}], 0x8000, &(0x7f0000000500)={[{'@]\xc3['}, {'})(--*!@}-\')\xfa'}, {}], [{@smackfstransmute}, {@smackfsroot={'smackfsroot', 0x3d, '\x81/'}}, {@hash}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@seclabel}, {@appraise}]}) sendfile(r2, r3, &(0x7f0000000580)=0x9, 0x3ff) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r5 = socket$nl_rdma(0x10, 0x3, 0x14) r6 = dup(r5) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) creat(&(0x7f0000000400)='./bus\x00', 0x0) 14:02:56 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000880), 0x0, 0x0) read$FUSE(r0, 0x0, 0xfffffffffffffd30) 14:02:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xb, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 354.275919][T19212] loop4: detected capacity change from 0 to 264192 [ 354.326792][T19212] gfs2: not a GFS2 filesystem 14:02:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xe, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x60000000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_getnetconf={0x14, 0x30, 0x1}, 0x14}}, 0x0) 14:02:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x3400000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:02:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xf, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 354.458932][ T2952] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 354.470655][T19224] loop5: detected capacity change from 0 to 1 [ 354.485229][T19224] efs: cannot read superblock [ 354.583273][T19236] loop4: detected capacity change from 0 to 264192 [ 354.610543][T19236] gfs2: not a GFS2 filesystem [ 354.666981][T19224] loop5: detected capacity change from 0 to 1 [ 354.691186][T19224] efs: cannot read superblock [ 354.708970][ T2952] usb 2-1: Using ep0 maxpacket: 32 [ 354.829081][ T2952] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 354.838437][ T2952] usb 2-1: config 1 has no interface number 1 [ 354.846327][ T2952] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 354.857676][ T2952] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 354.871369][ T2952] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 354.910610][ T2952] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 355.078976][ T2952] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 355.088143][ T2952] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 355.153235][ T2952] usb 2-1: Product: syz [ 355.157433][ T2952] usb 2-1: Manufacturer: syz [ 355.199888][ T2952] usb 2-1: SerialNumber: syz 14:02:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000003dc0)={'sit0\x00', 0x0}) 14:02:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x891e, &(0x7f0000001580)={'ip_vti0\x00', 0x0}) 14:02:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x9effffff, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x10, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:57 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x3601000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:02:57 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000043b000/0x1000)=nil, 0x1000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000400)='./bus\x00', 0x0) [ 355.612008][ T2952] usb 2-1: USB disconnect, device number 3 14:02:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0xc020660b, 0x0) 14:02:58 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) [ 355.662581][T19274] loop4: detected capacity change from 0 to 264192 14:02:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xbd000000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:58 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x1}, 0x0, 0x0, 0x0) 14:02:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x11, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 355.774226][T19274] gfs2: not a GFS2 filesystem 14:02:58 executing program 1: clock_gettime(0x0, &(0x7f0000000580)) 14:02:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002940)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000060"], 0x54}}, 0x0) 14:02:58 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000001700)=[{&(0x7f0000000100)=""/71, 0x47}, {&(0x7f0000000180)=""/158, 0x9e}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000240)=""/80, 0x50}, {&(0x7f00000002c0)=""/222, 0xde}, {&(0x7f0000001480)=""/249, 0xf9}, {&(0x7f0000001580)=""/79, 0x4f}, {&(0x7f0000001600)=""/196, 0xc4}], 0x8, 0xd9f, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x1f) mknodat(r1, &(0x7f0000000040)='./bus\x00', 0x200, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x2000, 0x0) close(r3) ftruncate(r2, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_rdma(0x10, 0x3, 0x14) r5 = dup(r4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) creat(&(0x7f0000000400)='./bus\x00', 0x0) 14:02:58 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x3a01000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:02:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xf0ffffff, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 355.936668][T19305] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 14:02:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x60, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:58 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) [ 356.013461][T19309] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 14:02:58 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 14:02:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xfffff000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 356.104105][ T37] kauditd_printk_skb: 28 callbacks suppressed [ 356.104122][ T37] audit: type=1804 audit(1624629778.411:926): pid=19315 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/326/bus" dev="sda1" ino=15079 res=1 errno=0 14:02:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xf0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 356.157854][T19314] loop4: detected capacity change from 0 to 264192 [ 356.173305][ T37] audit: type=1804 audit(1624629778.421:927): pid=19308 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/326/bus" dev="sda1" ino=15079 res=1 errno=0 14:02:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xffffff7f, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:58 executing program 1: process_vm_readv(0x0, &(0x7f00000023c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) [ 356.239432][ T37] audit: type=1804 audit(1624629778.421:928): pid=19308 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/326/bus" dev="sda1" ino=15079 res=1 errno=0 [ 356.278654][T19314] gfs2: not a GFS2 filesystem 14:02:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xffffff9e, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:58 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x10040, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x1f) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r3, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000000340)={0x50, 0x0, r4, {0x7, 0x1f, 0x2, 0x80102, 0x1, 0x0, 0x0, 0x2}}, 0x50) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0xfffffffffffffffe, r4, {0x7, 0x21, 0x9, 0x820000, 0x100, 0xccf2, 0x0, 0x5}}, 0x50) r5 = open(&(0x7f0000000080)='./bus\x00', 0x42, 0xc9) ftruncate(r5, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_rdma(0x10, 0x3, 0x14) r7 = dup(r6) r8 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x8000fffffffe) creat(&(0x7f0000000400)='./bus\x00', 0x0) 14:02:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x13c, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:58 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x3f00000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:02:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x2f, 0x0, 0x0) 14:02:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{&(0x7f00000002c0)={0xa, 0x4e21, 0x0, @local, 0x3}, 0x1c, &(0x7f0000001880)=[{&(0x7f0000000300)="4c700e8954bec4ddc55bc735932f37751f1bfbff0ff5e1b234f559857394edb06ee34d237b81635e5f1112de00b8fd5cfc71d34bb197cd73e28657cc82547d0e727c6747949d31188816da0cb0c373c776a71bf620f39439c521327757397f4b29df85ee6b629c01497f", 0x6a}, {0x0}, {0x0}, {&(0x7f0000000440)="afb649d451f6ec7657b49997a14d06fb57db1b723766aed65b14f5aa137ae7bbe0e758202d85208f520015fba523f41f25e99c1a92ad4a7fff236102f0b8238840923079fb18b8a3c09af4bd9a476b353e57103f2ba631e2f449f4cb4bc0e6f8e9d2bd822e5ec255c1cfd899c7c020", 0x6f}, {&(0x7f0000000540)="f0", 0x1}, {&(0x7f0000004140)="5c2612e7e36817b86c141d431dc84ac3104cf584f690ff044573acc5ade9932f99ea1eaaa4471badcad068cd7d7a6e544e8ed10afa49d60ce71b39fed8f4303bd02e914705f8cf1fa58c0c8ca909ef91edb78f62dba50c1bb1815b76735d0236b26507505e92b7f4a1c5c59ca6355c2f4a0d66c04e31f18218e47438786eed3ade02240dab579a588fcf4dd16756f85f76014dbd62f8e4a96e89dbea6f246060988ad63d60e0225490e679dd43f69286325ce72615c37602635b65f94bb8a415f0116cc66e955f8d0019b6785b03f32a7560e04aa1f51ea98023f290fda6b721e6d11428520fba9ae71225c7e236f25d85169a54855f71d93556044bf264accfac10c9bb2116fe2ca58eae6bcd4f84d4127f767dc59f4023437db43ba9f409af8360ce9e13d4f2da21ddcef93fac1eeddfcb3f38fb9447a6991899d083e780c368ad752cd3343c833747fd47773191da703dc40c8871aa45ec3e6cfaac01b4813ecde8456e542b7d19a3b1f37b2ad252f4353104c1f946c46f89f55c2553bed98438208226719b88752661a8931efc46819692184991792af3598b677275577c8cc56b137dbb8abb7287094cb55efd6d1b995a2fed88ad372dc4089f490331553cf1dccba8a2e3199e0bd1d53e304589f93da5163c240b1d34910576626c0dff550fd2417e3d437dd2a3f33b510d4d40ed71a7320377698dd8d330a7f32c3065d8e3246de6cad029b51677c7db18ddbc55082db85b27573dbe71e8bb859e15522f21e02be248254cde0fc4314f787a049e41760d581b39271644cec938d3c3ed2d4c7202bd69141c2ef831bbadd60c09e3fa3ccf2a1d4ba323fa2009185aaeee018325a774a02a165a09818ac3f7c4c4cd3451ded66e5871f0c5695edd0e5a6c3d13dfd64cdca71094d85773d793a70c6755421bccfd7d82a4ae25399dc359cc7513de981019b11eb600e63470620744341c2747b98ad63b3dcefd7caab794b0d223eab8c1a57d4efdf360afd4a5327b62a2b12bfd9a25fcfd12444a442b6a238c1e4a516ed67c9bed81636dcd5acb8400a2cc343962e6b206ae8e635fb16ee5cbc4ae071226ccfa7452b0749e86b362c1bf0939315ccd34841a10c3807f2ececec2ce9c4dbab5585775e943be78c88bb2106b812100f1a66fd1a0c1d8069961d5b369c91d13b5203a3c0bb0ff2b314803c8a0f7622e424972334324205aa6b81aadb55ee5284af031d165ed599d2ec06d7801ea47b4c46d940f452b7ecda747259cd365b3c8497a4ebfbea80bfbfb39377c4bdb6a938341292ea8da5a575610badd82164f0881b5caa1f69c6b2f9dca093a1f670aba5f9d5c23fb933524e346111c62969be508efdfeec178a77d0a89e60328abb1076aecd8f3508502937fb7b38324d89c99229a225fbbd7684072ecba1f3694e2e70070f478e8d6e324d758496cb64af0c31e593910fa43c15d1f8a7f25f39c90c05dfabf7cf1fa77cfdbef539e8bb2dc15766b3f56f04ef3c509270b73d90ac058d8e9e95dec4cb0cc771e9a8551eabe647ec449630cf1cf254787d27de56d4187a08ef46ae3ffdc2f900a2c273586c23357f760e9fa1e3cfd17fbc0476510863d6609621a8dea8c6eef5ee24ea3e3326d01a37d584194a3f9d145899caa2b80ecf060be1d89f77ccfe82985aa7f08447fb0b2395aea56b066613a0af7acac339baca4afeaab", 0x4bb}], 0x6}}], 0x1, 0x0) 14:02:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x300, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xfffffff0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 356.515010][ T37] audit: type=1804 audit(1624629778.821:929): pid=19339 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/327/bus" dev="sda1" ino=15081 res=1 errno=0 14:02:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000600)={'tunl0\x00', &(0x7f0000000580)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback}}}}) [ 356.592825][T19343] loop4: detected capacity change from 0 to 264192 14:02:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8916, 0x0) [ 356.680371][ T37] audit: type=1804 audit(1624629778.881:930): pid=19344 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/327/bus" dev="sda1" ino=15081 res=1 errno=0 [ 356.735602][T19343] gfs2: not a GFS2 filesystem 14:02:59 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') read$FUSE(r6, &(0x7f0000000400)={0x2020}, 0x2020) ioctl$BLKSECDISCARD(r6, 0x127d, &(0x7f0000000040)=0x1) creat(&(0x7f0000000400)='./bus\x00', 0x0) 14:02:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xffffffff, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000000)=@un=@abs, 0x80, 0x0}}], 0x1, 0x0, 0x0) 14:02:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x500, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:59 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x4000000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:02:59 executing program 0: io_setup(0x271, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) [ 356.941432][ T37] audit: type=1804 audit(1624629778.921:931): pid=19344 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/327/bus" dev="sda1" ino=15081 res=1 errno=0 14:02:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x2b}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x600, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:59 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) r4 = dup(r3) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000400)='./bus\x00', 0x0) [ 357.064915][ T37] audit: type=1804 audit(1624629779.281:932): pid=19362 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/328/bus" dev="sda1" ino=14577 res=1 errno=0 14:02:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 357.158170][ T37] audit: type=1804 audit(1624629779.351:933): pid=19370 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/328/bus" dev="sda1" ino=14577 res=1 errno=0 14:02:59 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x1}}, 0x2e) [ 357.205027][T19377] loop4: detected capacity change from 0 to 264192 [ 357.220447][ T37] audit: type=1804 audit(1624629779.381:934): pid=19370 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/328/bus" dev="sda1" ino=14577 res=1 errno=0 [ 357.253553][T19377] gfs2: not a GFS2 filesystem 14:02:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x3c}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 357.276601][ T37] audit: type=1804 audit(1624629779.581:935): pid=19384 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/329/bus" dev="sda1" ino=15076 res=1 errno=0 14:02:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x700, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:02:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{&(0x7f00000002c0)={0xa, 0x4e21, 0x0, @local, 0x3}, 0x1c, &(0x7f0000001880)=[{&(0x7f0000000300)="4c700e8954bec4ddc55bc735932f37751f1bfbff0ff5e1b234f559857394edb06ee34d237b81635e5f1112de00b8fd5cfc71d34bb197cd73e28657cc82547d0e727c6747949d31188816da0cb0c373c776a71bf620f39439c521327757397f4b29df85ee6b629c01497f", 0x6a}, {0x0}, {&(0x7f0000000380)="fa61efc97ac702651d9f81e2942e0ffe364d532791f01c6d79050da3b80f79b5364201c7f2a58315a1c50eb6a6830f9e71e61bd6ac0d7b944444aebd6815623b97358ac7c49775bab42d943d09bece632a19a7c79cb4c7369d9b2f096f1cf5729b5e8551f8208d70aad62a", 0x6b}, {&(0x7f0000000440)="afb649d451f6ec7657b49997a14d06fb57db1b723766aed65b14f5aa137ae7bbe0e758202d85208f520015fba523f41f25e99c1a92ad4a7fff236102f0b8238840923079fb18b8a3c09af4bd9a476b353e57103f2ba631e2f449f4cb4bc0e6f8e9d2bd822e5ec255c1cfd899c7c020", 0x6f}, {&(0x7f0000000540)="f0", 0x1}, {&(0x7f0000004140)="5c2612e7e36817b86c141d431dc84ac3104cf584f690ff044573acc5ade9932f99ea1eaaa4471badcad068cd7d7a6e544e8ed10afa49d60ce71b39fed8f4303bd02e914705f8cf1fa58c0c8ca909ef91edb78f62dba50c1bb1815b76735d0236b26507505e92b7f4a1c5c59ca6355c2f4a0d66c04e31f18218e47438786eed3ade02240dab579a588fcf4dd16756f85f76014dbd62f8e4a96e89dbea6f246060988ad63d60e0225490e679dd43f69286325ce72615c37602635b65f94bb8a415f0116cc66e955f8d0019b6785b03f32a7560e04aa1f51ea98023f290fda6b721e6d11428520fba9ae71225c7e236f25d85169a54855f71d93556044bf264accfac10c9bb2116fe2ca58eae6bcd4f84d4127f767dc59f4023437db43ba9f409af8360ce9e13d4f2da21ddcef93fac1eeddfcb3f38fb9447a6991899d083e780c368ad752cd3343c833747fd47773191da703dc40c8871aa45ec3e6cfaac01b4813ecde8456e542b7d19a3b1f37b2ad252f4353104c1f946c46f89f55c2553bed98438208226719b88752661a8931efc46819692184991792af3598b677275577c8cc56b137dbb8abb7287094cb55efd6d1b995a2fed88ad372dc4089f490331553cf1dccba8a2e3199e0bd1d53e304589f93da5163c240b1d34910576626c0dff550fd2417e3d437dd2a3f33b510d4d40ed71a7320377698dd8d330a7f32c3065d8e3246de6cad029b51677c7db18ddbc55082db85b27573dbe71e8bb859e15522f21e02be248254cde0fc4314f787a049e41760d581b39271644cec938d3c3ed2d4c7202bd69141c2ef831bbadd60c09e3fa3ccf2a1d4ba323fa2009185aaeee018325a774a02a165a09818ac3f7c4c4cd3451ded66e5871f0c5695edd0e5a6c3d13dfd64cdca71094d85773d793a70c6755421bccfd7d82a4ae25399dc359cc7513de981019b11eb600e63470620744341c2747b98ad63b3dcefd7caab794b0d223eab8c1a57d4efdf360afd4a5327b62a2b12bfd9a25fcfd12444a442b6a238c1e4a516ed67c9bed81636dcd5acb8400a2cc343962e6b206ae8e635fb16ee5cbc4ae071226ccfa7452b0749e86b362c1bf0939315ccd34841a10c3807f2ececec2ce9c4dbab5585775e943be78c88bb2106b812100f1a66fd1a0c1d8069961d5b369c91d13b5203a3c0bb0ff2b314803c8a0f7622e424972334324205aa6b81aadb55ee5284af031d165ed599d2ec06d7801ea47b4c46d940f452b7ecda747259cd365b3c8497a4ebfbea80bfbfb39377c4bdb6a938341292ea8da5a575610badd82164f0881b5caa1f69c6b2f9dca093a1f670aba5f9d5c23fb933524e346111c62969be508efdfeec178a77d0a89e60328abb1076aecd8f3508502937fb7b38324d89c99229a225fbbd7684072ecba1f3694e2e70070f478e8d6e324d758496cb64af0c31e593910fa43c15d1f8a7f25f39c90c05dfabf7cf1fa77cfdbef539e8bb2dc15766b3f56f04ef3c509270b73d90ac058d8e9e95dec4cb0cc771e9a8551eabe647ec449630cf1cf254787d27de56d4187a08ef46ae3ffdc2f900a2c273586c23357f760e9fa1e3cfd17fbc0476510863d6609621a8dea8c6eef5ee24ea3e3326d01a37d584194a3f9d145899caa2b80ecf060be1d89f77ccfe82985aa7f08447fb0b2395aea56b066613a0af7acac339baca4afeaab0ef6191d9f4d2ee2930734d1b9a7ddadbe8af9e8b17a63fb3805f356f9b5484d9f8701e9479cc5da74885818ffc52f662718a9a0e60df69ef1d5191bc6484798589bc10de8ff99b747ae9306b771dbad5939ea680b7471b370d5c7ff5b28378da5fa560ef1ad69ddb5420e0f5bee1f2bc69faa4a3e9105c9894c0111737e84a0347a5ee8964656c447e13df3c66b4dcbb9a67c5078c067ba8b4ca5168472d7c76ca33e0a124b8185f8930e8214e0a5de82858f9252ca366167e38f67dc1270ac7a9e6acbe5bd8ee3b2cb3b95bd7e4b5d4c6354faa26f4ecfc5e4241370741e1a199b3d5aa7f8f366c73e360d2a9ccacd8822ae18ebf126a2e13786c822e57c7e0ab0571f7be7bf5592d47e8bde7615d804ac24da8b174e192948cca165c8ec092c8c31410d4d4dc8ae014e6ea5b874f1589a833b20c4e8a145080c99412d6d09c07f6fb95ac38f0ceef957cfe6683ee30487388c16221e00c1010d3163da6c6ee37d1d317a28d6084e55ddb6df4ae9af342205e0f4f5d5158fbcacfbe74f3ea52d591e61fec1b6de65226f9b33d2395b0975ec4aa3b57ceba72fe1aee83e5424aedd7ed49ae477b1ab4e6bff50946d1b88cac2c889383f1d16b8f1094191d19f5651607fe6f056e83d7c59fba73203bfa03fa892d7599799a40aa3247f1b6a970e19db729428c0388e2962e85dd4810fea3ee2c42d24dd60a84fdfc5019580c9aab8b3b8441327ad64158f7e280be09bbb07c753e0c34ccfdccf3b87eef8040064739b83bdd9bb324b96496f1fbe0a81ac265d76cbaaf779499af1ae2dc2416b6e2783adc0ca43f0e5c4b8bed29b17c4ba27e1a9c352703b4089a6fb7fd1134dda1ea5d8d94504b208f5d2c7d941872bf8dd66ceabdd230e0d42acd66c28978937360b4d7cbacf4a9de8d4acc016b566bdd7f9056ff460a7b47f3e36e47b6b92f6cb82d4493c6dc3993b36981fc3ecad5d99468a480b97e886724ec62787211216dfd8b475f315f46024c74cf760bd983f009c9e10ebbadf353e8dcd7a2bd33839fe283ed82e1ede7ae2fe6990cce6233e8a6a5333fbe24c853440e75b359beeb32849f510aeaad6f3b6d1f4a5a774024f3a4a05827a748e91f37d6b9199b85a3925d3ad116fa7fe9a1764f80539565063b86d3ef20ba980166fa9bae33dd8231cea80046ebe10bfb880a81c4bf890ca8e1c3f6f9fe66d25286b8ddaa34f1a217411475c9183a80210be15847194a917f9fff830ef275e2dfad4973890c64ab3b72a1f741cf9a6d1105bb0518fe019ef24bb712c11655b1553aa8216d92e2076e62d9154c9fe014fa10b4f249e235f6f192f5799f7683d2fc5a66d99728c32cf2b7acac0b21e14e53e64292e10113756351bbfcca94b08a5b10d1faf9b3605ebf15e629a60c7ca2001a4dac1a0b487ddad2649ccf45519c60e5c91e7a8e4f09501bc5e0438abad8e9af034907bc85023b876f0d32d4fcbc08fe4bf12857746ca53afb930f5d863b10aebef249e9458589ae2b8aa07a8084c093e3ce3136fd1646a3f2b0166b34438aa7858068e654dc261ffaeae294c1eb80e9745a9b2cbc13b8241d58382c694d13ab7eab5e684ead5293c642820dd5284d14b45037c76940d8b9582b60aab59aac44443b7f69a48f7d915a1ea1e1472ef6c010add14d14c8817a76931f7555540d90c6854b2f1f2da9ec7d755a6393a41d84706cef5b270398dbe0731dffb1a4525986d46dafab82aac9249769ed62d2128ea3a9556a89b6e8c41683c867996a68d86b9dfc5519cc3c2eb63d18fc06f7ea03fdbbe3c0b467ea830fb92086219b20144f4b0ab94924e2e4846a610cf933400e9b75b179ddb6603902a66c643432be45731b772420f85caf04dca1cb0b798f098b8695072cd9257c32190d82586832f08a8ccaffa9310eed4925ffd49ffc96deb60b33c295401ebabf4bf5cd323116ee08ceb5126ce1175cd4657fef65525c5b7237b4f9fdf23fafcea7598c8dced9b35444b3dd2c6f8c6f8d375c1b42b701a6efe27f4cfbd64e15a190fa82ed32b70141e55d6a49bdaa556170818647a7eac66e70ca4cc1367ece62468d84f3b4affeecb78629fca693886eff7583e291519bcd0fd0d24ae6f55cb06656f44a73d7dd83cca757097bf2afd6d7aa1e18ee9500f9c930ee5c783f1543f2dd0900f1089ef647ae19b7b60ad00c9f2fb4591de596ede673ddd64bec8f908f9c424b5d1982917c86d4ef41082c25dd4b2cee8f4380406cded782d01e42c8aae92e7d0b93dca5a581dd84f7ab8a08f16e6f1eb95dfc0ef50b1a08f94cc4cd9ca0aaad79abaa17bdb7b8c4d0c77dc7e220e2894b2f62ef2116397f022c02ffe3c2f61a86010b4dcc210a8f87905b3a7f11ea014e52bd81858bb0f363137f2fa3a2806ecd6e972758c8d42921f649008425cc6e6e2c3b5bed02198df1e1c7ada99cfad35b436961ccd908ea13ca4510e45462bd30d9645f248eef6ac55feba3cf9a2b2e8ed595d73c698551b8885f6b5257ae234143f87b6509bc2f8af67932f65cff72268f5b8644e8400c0664ac9a9e6660ad2e85890bd5a2c52d5091eb531a9ee158bb776c7b5b862f50811501270a7cff246ddbbd3be6e7008bd8151ebfee44d4974767bf2e4cc1e8a3cf0ec47fe1a6e016570f9188997646356f8aab3339878ffa4eddad4719ae544eebedc13f2ea9a9eded78472fc937957f3509da24344655253790927e56554731dbb120efa1bede7fa98f9c91d2c34dd3a4f3d27437f17a42443edd3a5c8524e1f2505ca51f78328cf59c14925b1b5e1437dca594f65167fd855c34fa10ff6efa955eb62d1d99025d2fa6c59126c6d6fb19c398ec7a60d22186f42da90301bb5ef724dd22ffeadce22025b5784689555bafce29e065e534e0da4295ddd8cf4369d9d057e9c48c94975cecedcc5081a9867ad4c6f328235a255d2d724091ff9f7bb0d8f0ead8ae7172aa57347c4c3dd10655ddc5777e0eb772fc3b6f89d34de08c7e87ebf65a0c5dc32c5861785f2b1e60d2d442b75ceab7e12ee605e936b33e0c404f874a62ede0addfd5cb83bae774a02b7b7e50cb70f507076019b3a6ae16e677512fb76f5134e478c7d10f4d3de827401e89dbc8c02bda1376353223a058358f2efcc3d2a71033a0303dd245669e1e3ec71df955ca15bc28afa3c25a13d03eeba5a497b5e8daa32ce84b56104a7e7116985e99f013a3985e3ae481b221465e9b74fe080e547210844475b324b3f52e62664470c58049aa40c75d0e412aa28751f8debe162243a31d15ae82eff24d454b918e0186bf5fffeab65ebaa5696bcd50cfe5bb478ae08afeb18c96cf816a64cbac8cc074f3dcf058402e70e5c18f998ea53927cf1c21f8b6f4b6d4838f6d6b72f7cae243497e844287eeb6509f2724c57f6ee11dbd97e666a7f1db8c0bd08e9e3b9291d944469c154c511709da47f5b53c9288ddca9552e2c4abf09ab739fefb96011dfc43e88c4c27e61dc135d1a726049e6b72b8d672e9a50edea869e5b7b03a62265b52916f114d775770a9a579fc0ff63ca30fb803347fcf7d09ef830538b5c9d8de1b1e1233cf5691bb577c5a223787f048ce935d17eaccc7550004eb426df9360988a6b65f618ec24849a5f77ecf1b63f8f81d4f365559b829af3eea54078dc50f7e2fc90f420fbf825eece2a401ce9b9a990c8fa6a05775718c548580e9ac601c19bc777f1c6a9fa87ae06199a8cf8cbb51e5fd261db8750a3b2d3f67b8959f0d040d0c4b5cd29fa3d6e9474bdad18f7ee7d0cb6130543f380a25a1f99c62871477d2e503e8e883db2b7791579f167b405ac6f0e359b89d54dae09dd37aa40087853d919e424e7f4e8b43b886e78c5b1a5a0714d4bda04548ef96a47b78cbeb563a99f568ef8e3581d67625f74774c5143c007144dcc1323ef549d0e57a60c1bd9806bf734e23662b20d60a66687d393a12ff86ea14cea3cf937ecc78ac0350b074a8a6c35d1ce077ad35841a3f31cbdd29cc46f69d33d438d667d4be8cc8613e1ea445eeea27a3cbf9de1a9ff89f33adea214cb14aa81009f0c0037af29bbebf4e2", 0x1000}, {&(0x7f0000000580)="b2219a6b7daf00a8ef1bab49e3a30bbf4df8f539d9942c7ee29850cf4fc26b4732bf99fbcb28f283676abb150b71a11e9dfb281e12c34d8c9ec684eded7bb81bfeb0998a3c77661ef47aa11f4f2c1a6808fb8053590333de45f8b6f1d4b1f3111da9e6ed4646f430ca2732cb98df4864526c1febbf6c6a041d9dfa498de59acb363f0e460046c13da59e9a8ee1100ad5acb1a416255045199d95e095ac825cd95f3db1c76faff0d880", 0xa9}, {&(0x7f0000000640)="2fae9741f4ece2d551fc1907776697d229f4bbed0328fd9913aa4c10717860986e7825bd22bc55a5d54f5be8c659d2e6e98dd847de4b47dee5063e4a4c96b60e611e8b5ae6721935f0f06d069d17d4ebbfc650c07ec5377865af24b02e2e48d429b494587527719aba31d6df3c4fb435b5489a24ab717d8f9851811e342128d1a44328c1e2b4598ce971686b5fb8629e129b65c21a952017ed3c036976576f15b5e8e6bd9255c85fd3958501e4f63c3ce6c71ee01102832f59729dc0d610aed451a713cf98", 0xc5}, {&(0x7f0000000740)="c13cc17d89baf8739b5d94158e4ca98d7f3329171c148b785643f8a00f29c0b0a120df886616e518bd314f995ee9645b8f3bc93780529b8d04bbb7f763348a5fd14ce79b1988ac3c9e4893bb28e9d49610d96a92cd290c3844763f96f157b7f6045b61d9cf26db0a38c5071ea17bd9bc0835c3d334179c92eefddaa55a023a9b7bf45ee457676f377959526e91482426959757f4d930b804e4", 0x99}], 0x9, &(0x7f0000000800)=[@tclass={{0x14}}], 0x18}}, {{&(0x7f0000001940)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000001c80)=[{&(0x7f0000001980)="a5480213150231ca3b1f74f66e9271f15f999604b2ddaf0f431a352d1724ec2d25624c512b619198de2dc1450ed33e741d903f1fe0f2876bd9073b5dc386f17f5927e0fd97bdee468e326919c1b4", 0x4e}, {&(0x7f0000001a00)="45d003e43d7b3111b66bbb51ccc0c7dea10279f40e5ff751a8b4fd27073fd30307353544d89a5795df3cbd5ec31a0f2f3743703ff8ccd5a14a22d1a5c57db1c24c53451be7ade52748d493027ade872fc773991dde4275d6ff9eb83cc69906776ab4bc1b439ab3d04591ff0d4e4e616915ac49144ad739e20cc9aa4b6cccde173f2c9ee6109a475a731d7622af9ecf5a7002e1f8a01a6ac6a854d318b03dab5d46d3a40b85540c227c2277934fe49b23cee00bded36b91b8a8cde5eb4b2e86e45b566331a15d173d545465e7db980e08348555cb039e2dd57b929add3bd51b5b6d377605c0b907", 0xe7}, {&(0x7f0000001b00)="7b77e5b37ac4d1c6f4687a1633dd5796d4ae45a526a181f98441bf7ed1fae8bf538b291f1fe04ae4e29f49ff96c732cd58f85436371f4db6b861daccf14d19088792ac0924c93f441cfd63b9ac59180e9630fc83f01fde0b941752c76542efe3e30e6743076cbabfefa2b0fc3b32d1d654c72c92fa9cba3fc9dd167f519f96af3fd91b4eff1d5d8272ee6addf99c34a0213bd785ceb304a3b104cc423a6d6d6b9bf73307e567c47bcbe77accc3302f0a2d508d416bf866a9465838360bc27d9e582e7a8a0dd138", 0xc7}, {&(0x7f0000001c00)="12a3f687fc392bac562219b2bf60cf09b978c693f34448d9493085ee5493cfbc830fee5f627aeafc3ecf723ec0386a8333a049e894e9f6c61720ba5591ff960def27e0846294ba774cafaf74e722c0191ae87722dd3ca4b8e8934a6ea3940e87728ab9f06fdf2de6fc", 0x69}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001d00)="7de4815b996b9ee219f373ab1e0e5f175bd12126b4095f250e84ce92b39575d21d217cdc1700dca35106985697ac09a597ce902a4d3dbea32c1ee20ef19d8d272088f3709c9e3433d83c0ed0fa5493d64718ef52075392c74a89c172d8d9f2ffe455e6b505f674e2aad0a1e485903f116074e4c931bb0997b29460f30b04c30da82e1570336b00c7259bad0c0b6035db1ec780017786f56b4f04c6733b19fb4679fbb88c2f5f087519e0f25ad25d9d90b4a62847c51bf279e057ca69627dd99d999a0d2ae341a2300a9d9e67f13d6802a703c27d0028350b1c61fb495ca7da28095ce8d2", 0xe4}, {&(0x7f0000001e00)="019385aca020efc227efe66e78a6c407c6b0e48ac80d45d4c6097e0b23b23fcc1a9a5f7d2ebe43973d205200ddc9d0e2a4a3d3fb34fbe68ad7fc0f4ce6f87afec7a024b7acea4a692418c2", 0x4b}], 0x2, &(0x7f0000005140)=[@dontfrag={{0x14}}, @rthdr={{0x18}}], 0x30}}, {{&(0x7f0000002000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000002080)=[@flowinfo={{0x14}}, @rthdr={{0x18}}], 0x30}}], 0x4, 0xc000) 14:03:00 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x28600, 0x0) 14:03:00 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x1f) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x2a0182, 0x88) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000400)='./bus\x00', 0x0) 14:03:00 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x4202000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x6c}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x900, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:00 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x10}, 0x10}}, 0x0) 14:03:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2={0x0}, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xa00, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 357.988270][T19417] loop4: detected capacity change from 0 to 264192 [ 358.009327][T19417] gfs2: not a GFS2 filesystem 14:03:00 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x5200000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89a2, &(0x7f0000001580)={'ip_vti0\x00', 0x0}) 14:03:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x490a, 0x0, "e87d077b2041570f78406f47ea53261acc8b8c"}) 14:03:00 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000880), 0x0, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, 0x0, 0x0) 14:03:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2={0xff, 0x2, '\x00', 0x0}, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xb00, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 358.239700][T19436] loop4: detected capacity change from 0 to 264192 [ 358.272564][T19436] gfs2: not a GFS2 filesystem 14:03:00 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x5800000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x215}, 0x14}}, 0x0) 14:03:00 executing program 5: bpf$MAP_CREATE(0xc802000000000000, &(0x7f0000000600)={0x6, 0x4, 0x40018, 0x8}, 0x40) 14:03:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000003a40)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100024}, 0xc, &(0x7f0000003a00)={&(0x7f0000000240)=ANY=[], 0x3794}}, 0x0) 14:03:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2={0xff, 0x2, '\x00', 0x2}, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xe00, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x0, 0x7fff, 0x0, 0x1}, 0x40) 14:03:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003b00)=[{{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001380)=[{&(0x7f0000000040)='\b', 0x1}], 0x20000041}}], 0x1, 0x0) 14:03:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2={0xff, 0x2, '\x00', 0x7}, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 358.530614][T19459] loop4: detected capacity change from 0 to 264192 14:03:00 executing program 0: eventfd(0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000200)={0x8}, 0x0, 0x0, 0x0) [ 358.584773][T19459] gfs2: not a GFS2 filesystem 14:03:00 executing program 5: io_setup(0x6, &(0x7f0000002580)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:03:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xf00, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x5a02000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{&(0x7f00000002c0)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 14:03:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2={0xff, 0x2, '\x00', 0x8}, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:01 executing program 0: syz_emit_ethernet(0x19, &(0x7f0000000000)={@random="553b566f66a7", @remote, @val, {@llc={0x4, {@llc={0x0, 0x0, "05"}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000480)={@broadcast, @link_local, @void, {@ipv4={0x800, @igmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x2, 0x0, @broadcast, @private, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{}, {@local}, {@multicast2}, {@dev}, {@loopback}]}]}}, {0x0, 0x0, 0x0, @dev}}}}}, 0x0) 14:03:01 executing program 5: syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') 14:03:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x2}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x1100, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:01 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002100)='attr/keycreate\x00') write$FUSE_POLL(r0, &(0x7f0000002080)={0xffffffffffffff8c}, 0x18) 14:03:01 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={0x0, 0xbc}}, 0x4015) 14:03:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 358.943784][T19487] loop4: detected capacity change from 0 to 264192 14:03:01 executing program 5: socket$packet(0x11, 0x3, 0x300) socket$pppl2tp(0x18, 0x1, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) [ 358.996501][T19487] gfs2: not a GFS2 filesystem 14:03:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x3c01, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x5d02000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x3}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[], 0xec0}}, 0x0) 14:03:01 executing program 0: syz_usb_connect$uac1(0x0, 0x76, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5, 0x24, 0x5, 0x1}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 14:03:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x4}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x20000051) 14:03:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x3f00, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@flowinfo={{0x14}}], 0x18}, 0x0) 14:03:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000012c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0}, 0x0) [ 359.303533][T19518] loop4: detected capacity change from 0 to 264192 [ 359.327697][T19518] gfs2: not a GFS2 filesystem 14:03:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x5}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x14, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:03:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x5e02000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x6000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x6}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 359.495529][T19535] loop4: detected capacity change from 0 to 264192 [ 359.514705][ T9686] usb 1-1: new high-speed USB device number 8 using dummy_hcd 14:03:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'ip_vti0\x00', &(0x7f0000000400)=ANY=[]}) [ 359.551066][T19535] gfs2: not a GFS2 filesystem [ 359.838926][ T9686] usb 1-1: Using ep0 maxpacket: 32 [ 359.985192][ T9686] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 360.000990][ T9686] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 360.019204][ T9686] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 360.329027][ T9686] usb 1-1: string descriptor 0 read error: -22 [ 360.342364][ T9686] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 360.364940][ T9686] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 360.454649][ T9686] usb 1-1: 0:2 : does not exist 14:03:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') read$FUSE(r0, &(0x7f0000000200)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs(r1, 0x0) 14:03:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{&(0x7f00000002c0)={0xa, 0x4e21, 0x0, @local}, 0x1c, &(0x7f0000001880)=[{&(0x7f0000000300)='L', 0x1}], 0x1}}], 0x1, 0x0) 14:03:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xf000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5b0, 0x0, 0x0, 0x118, 0x118, 0x118, 0x4e0, 0x4e0, 0x4e0, 0x4e0, 0x4e0, 0x6, 0x0, {[{{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@multicast1}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48}}]}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x610) 14:03:03 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x6003000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x7}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 360.713263][ T5] usb 1-1: USB disconnect, device number 8 14:03:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x8}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x9}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 360.848301][T19581] x_tables: duplicate underflow at hook 1 [ 360.867815][T19582] loop4: detected capacity change from 0 to 264192 14:03:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xfffffe32, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}, [""]}, 0x24}}, 0x0) 14:03:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xa}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x34000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 360.979319][T19582] gfs2: not a GFS2 filesystem 14:03:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 14:03:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@bridge_newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x1c}, [@NDA_VNI={0x8}, @NDA_DST_MAC={0xa, 0x1, @remote}]}, 0x30}}, 0x0) 14:03:03 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x6400000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xb}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:03 executing program 5: clone(0x2000000, 0x0, 0x0, 0x0, 0x0) 14:03:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005580)=[{{&(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x20, 0x0, 0x7, {[@generic={0x94, 0xd, "9ae32660d227e1a0182b87"}]}}}], 0x20}}], 0x1, 0x4000090) 14:03:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg$inet6(r0, &(0x7f0000004040)=[{{&(0x7f0000000500)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000c80)=[@hopopts_2292={{0x18}}, @dontfrag={{0x14}}], 0x30}}], 0x1, 0x0) 14:03:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x400300, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 361.249772][T19605] loop4: detected capacity change from 0 to 264192 14:03:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xe}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 361.292255][T19605] gfs2: not a GFS2 filesystem 14:03:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 14:03:03 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x6a00000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xf0ffff, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:03 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x40002) write$tun(r0, 0x0, 0x0) 14:03:03 executing program 5: accept$unix(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0xc802000000000000, &(0x7f0000000600)={0x14, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 14:03:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg$inet6(r0, &(0x7f0000004040)=[{{&(0x7f0000000500)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000c80)=[@hopopts_2292={{0x18}}, @dontfrag={{0x14}}], 0x30}}], 0x1, 0x0) 14:03:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xf}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 361.666853][T19629] loop4: detected capacity change from 0 to 264192 [ 361.712131][T19629] gfs2: not a GFS2 filesystem 14:03:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg$inet6(r0, &(0x7f0000004040)=[{{&(0x7f0000000500)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000c80)=[@hopopts_2292={{0x18}}, @dontfrag={{0x14}}], 0x30}}], 0x1, 0x0) 14:03:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x1000000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:04 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x6e00000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr=0x64010101}}}}) 14:03:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002a40)=[{{&(0x7f0000000380)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @loopback}}}, @ip_retopts={{0x10}}], 0x30}}], 0x1, 0x0) 14:03:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg$inet6(r0, &(0x7f0000004040)=[{{&(0x7f0000000500)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000c80)=[@hopopts_2292={{0x18}}, @dontfrag={{0x14}}], 0x30}}], 0x1, 0x0) 14:03:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x10}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:04 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) write$FUSE_POLL(r1, &(0x7f00000020c0)={0x18}, 0x18) write$FUSE_POLL(r1, &(0x7f0000002080)={0x18}, 0x18) 14:03:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x2000000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:04 executing program 0: io_setup(0x271, &(0x7f0000000000)=0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x3, r1}]) [ 361.985676][T19658] loop4: detected capacity change from 0 to 264192 [ 362.003364][T19658] gfs2: not a GFS2 filesystem 14:03:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x11}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:04 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x7019160101000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:04 executing program 1: syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x680c0) 14:03:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x3000000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:04 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000300)={@empty, @random="1f374047076e", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0eb42c", 0x0, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @remote}}}}, 0x0) 14:03:04 executing program 0: fork() waitid(0x0, 0x0, 0x0, 0x61000008, 0x0) 14:03:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="14"], 0x128}}], 0x1, 0x0) [ 362.196512][T19676] loop4: detected capacity change from 0 to 264192 14:03:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x60}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 362.251794][T19676] gfs2: not a GFS2 filesystem 14:03:04 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000280)={0x0, "e4f0b7b24d371c6ea7dc1a48e18202846e0ec306e7f3c1430e8c7890d4a73c916c7db5506713c8620c23151d18da346cdb62b8714cd16fcb9b0e6cdcf6c2e4b5"}, 0x48, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "e4f0b7b24d371c6ea7dc1a48e18202846e0ec306e7f3c1430e8c7890d4a73c916c7db5506713c8620c23151d18da346cdb62b8714cd16fcb9b0e6cdcf6c2e4b5"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r1, 0x0, 0x0) 14:03:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x4000000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xbd}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:04 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x7203000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:04 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) 14:03:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x5000000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @local}}}) 14:03:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xf0}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 362.533286][T19703] loop4: detected capacity change from 0 to 264192 [ 362.543819][T19703] gfs2: not a GFS2 filesystem 14:03:04 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x7600000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) [ 362.715551][T19720] loop4: detected capacity change from 0 to 264192 [ 362.728522][T19720] gfs2: not a GFS2 filesystem 14:03:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3, 0x1c) 14:03:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x6000000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:05 executing program 5: pselect6(0x40, &(0x7f0000002f40)={0x3}, &(0x7f0000002f80), &(0x7f0000002fc0), &(0x7f0000003000)={0x0, 0x989680}, &(0x7f0000003080)={&(0x7f0000003040)={[0x8001]}, 0x8}) 14:03:05 executing program 1: socket$inet6(0xa, 0x1, 0x20) 14:03:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x300}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:05 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x7601000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:05 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x40030, 0xffffffffffffffff, 0x10000000) 14:03:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x500}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 363.255342][T19743] loop4: detected capacity change from 0 to 264192 [ 363.272906][T19743] gfs2: not a GFS2 filesystem 14:03:05 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x7802000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x7000000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:05 executing program 0: socketpair(0x1e, 0x0, 0x8, &(0x7f0000000000)) 14:03:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x9, 0x3, 0x280, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1e8, 0xffffffff, 0xffffffff, 0x1e8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'veth0_vlan\x00'}, 0x0, 0xb0, 0x118, 0x0, {}, [@common=@set={{0x40}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 14:03:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x600}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{}]}]}}, &(0x7f0000000100)=""/176, 0x32, 0xb0, 0x1}, 0x20) 14:03:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000072c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 14:03:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x8000000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 363.507823][T19763] loop4: detected capacity change from 0 to 264192 14:03:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8917, 0x0) [ 363.576805][T19763] gfs2: not a GFS2 filesystem 14:03:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@hopopts_2292={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0xfffffff7}}, @dontfrag={{0x14}}], 0x48}, 0x0) [ 363.620854][T19772] x_tables: duplicate underflow at hook 3 14:03:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x9000000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x7e03000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x700}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:06 executing program 5: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00'}, 0x10) 14:03:06 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000140)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0xec1) recvmsg(r0, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) 14:03:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 14:03:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xa000000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 363.843748][T19790] loop4: detected capacity change from 0 to 264192 [ 363.865029][T19790] gfs2: not a GFS2 filesystem 14:03:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x900}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 14:03:06 executing program 1: unshare(0x600) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 14:03:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x8000000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xb000000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:06 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000280)={0x0, "e4f0b7b24d371c6ea7dc1a48e18202846e0ec306e7f3c1430e8c7890d4a73c916c7db5506713c8620c23151d18da346cdb62b8714cd16fcb9b0e6cdcf6c2e4b5"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f00000027c0)="3d69af79d252abf65a92b9b4a70177f5eb383ebea958a9c11b9d657dbfb2230d680c97664e1177a41a2809b598afbdc29c29391d504b971e471f62d69c13049df93d6c468907ff018d", 0x49) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "e4f0b7b24d371c6ea7dc1a48e18202846e0ec306e7f3c1430e8c7890d4a73c916c7db5506713c8620c23151d18da346cdb62b8714cd16fcb9b0e6cdcf6c2e4b5"}, 0x48, 0xfffffffffffffffe) 14:03:06 executing program 1: syz_open_dev$mouse(&(0x7f0000000280), 0x0, 0x200002) 14:03:06 executing program 5: clock_gettime(0xde28f7703bb5eb42, 0x0) 14:03:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xa00}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:06 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$ppp(r0, &(0x7f0000000100)="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", 0x1000) [ 364.142527][T19811] loop4: detected capacity change from 0 to 264192 [ 364.163698][T19811] gfs2: not a GFS2 filesystem 14:03:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x8140880000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xe000000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:06 executing program 0: pselect6(0x40, &(0x7f0000002f40)={0x3}, 0x0, 0x0, 0x0, &(0x7f0000003080)={&(0x7f0000003040)={[0x8001]}, 0x8}) 14:03:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003600)=[{{&(0x7f0000000040)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @noop]}}}], 0x18}}], 0x1, 0x0) 14:03:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xb00}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@ipv4_getrule={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 14:03:06 executing program 1: syz_emit_ethernet(0x11, &(0x7f00000002c0)={@random="553b566f66a7", @remote, @void, {@llc={0x8848, {@llc={0x0, 0x0, "05"}}}}}, 0x0) 14:03:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xf000000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 364.411260][T19834] loop4: detected capacity change from 0 to 264192 14:03:06 executing program 0: bpf$MAP_CREATE(0xc802000000000000, &(0x7f00000001c0)={0x2, 0x4, 0x5, 0xa, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x40) 14:03:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x10000000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 364.524744][T19834] gfs2: not a GFS2 filesystem 14:03:06 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0xc0189436, &(0x7f0000000040)) 14:03:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x8200000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 14:03:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xe00}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x11000000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000011c0)={'syztnl0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001300)={'tunl0\x00', &(0x7f00000012c0)={'syztnl2\x00', 0x0, 0x20, 0x0, 0x518, 0xfffffff8, {{0x5, 0x4, 0x3, 0x2e, 0x14, 0x0, 0x0, 0x81, 0x0, 0x0, @remote, @empty}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001380)={'syztnl2\x00', &(0x7f0000001340)={'tunl0\x00', 0x0, 0x0, 0x1, 0x10000, 0x5, {{0x7, 0x4, 0x1, 0x8, 0x1c, 0x65, 0x0, 0x0, 0x0, 0x0, @loopback, @empty, {[@rr={0x7, 0x7, 0xe6, [@broadcast]}]}}}}}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000013c0)={0x0, @local, @private}, &(0x7f0000001400)=0xc) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000004180)={0x0, @xdp={0x2c, 0xd, 0x0, 0xb}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3d}, 0x2}, @can, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003880)='veth0_virt_wifi\x00', 0x8, 0x7}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000042c0)={&(0x7f0000001240), 0xc, 0x0}, 0x40000c0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000003600)={0x0, @isdn={0x22, 0x0, 0x0, 0x81, 0x7}, @xdp={0x2c, 0x4, 0x0, 0x16}, @sco={0x1f, @none}, 0x5, 0x0, 0x0, 0x0, 0x8, &(0x7f0000001580)='ipvlan1\x00', 0x0, 0x6af8abb, 0x400}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000005240)={0x0, @multicast1, @empty}, &(0x7f0000005280)=0xc) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000004140)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000004100)={&(0x7f00000039c0)={0x618, r1, 0x10, 0x70bd28, 0x25dfdbfc, {}, [{{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x1ff}}, {0x8}}}]}}, {{0x8}, {0x1f8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x10001}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r3}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7fe00000}}, {0x8}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0x17c, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x618}}, 0x0) r5 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_CREATE_OPEN(r5, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001000)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0, r5}, 0x68) openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) 14:03:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000045, &(0x7f00000016c0)=@sco, 0x80) 14:03:07 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000280)={0x0, "e4f0b7b24d371c6ea7dc1a48e18202846e0ec306e7f3c1430e8c7890d4a73c916c7db5506713c8620c23151d18da346cdb62b8714cd16fcb9b0e6cdcf6c2e4b5"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f00000027c0)='=', 0x1) [ 364.746245][T19858] loop4: detected capacity change from 0 to 264192 14:03:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xf00}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 364.835660][T19858] gfs2: not a GFS2 filesystem 14:03:07 executing program 5: syz_open_dev$mouse(&(0x7f0000000080), 0xffffffffffffffff, 0x0) 14:03:07 executing program 1: munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0xffffffffffffffff) 14:03:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x3c010000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:07 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x8600000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x1100}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000002280)={0x2020}, 0x2020) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002200)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:03:07 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 14:03:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x3f000000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:07 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000001a40)=[{0x0, 0x0, 0x0, 0x40000}], 0x1, 0x0) [ 365.123964][T19893] loop4: detected capacity change from 0 to 264192 [ 365.148539][T19893] gfs2: not a GFS2 filesystem 14:03:07 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x8603000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x6000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000200)) 14:03:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x60000000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8921, &(0x7f0000001580)={'ip_vti0\x00', 0x0}) 14:03:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000022000100000000000000000004"], 0x1c}}, 0x0) 14:03:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xbd00}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@ipv4_getrule={0x1c, 0x13, 0x1}, 0x1c}}, 0x0) 14:03:07 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000001a40)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}], 0x1, 0x0) [ 365.413838][T19919] loop4: detected capacity change from 0 to 264192 [ 365.442702][T19919] gfs2: not a GFS2 filesystem 14:03:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x9effffff, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000540)={&(0x7f00000002c0), 0xc, &(0x7f0000000500)={0x0}}, 0x0) 14:03:07 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x8a02000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xf000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891c, 0x0) 14:03:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xf0ffffff, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{&(0x7f00000002c0)={0xa, 0x4e21, 0x0, @local, 0x3}, 0x1c, &(0x7f0000001880)=[{&(0x7f0000000300)="4c700e8954bec4ddc55bc735932f37751f1bfbff0ff5e1b234f559857394edb06ee34d237b81635e5f1112de00b8fd5cfc71d34bb197cd73e28657cc82547d0e727c6747949d31188816da0cb0c373c776a71bf620f39439c521327757397f4b29df85ee6b629c01497f", 0x6a}, {&(0x7f0000000380)="fa61efc97ac702651d9f81e2942e0ffe364d532791f01c6d79050da3b80f79b5364201c7f2a58315a1c50eb6a6830f9e71e61bd6ac0d7b944444aebd6815623b97358ac7c49775bab42d943d09bece632a19a7c79cb4c7369d9b2f096f1cf5729b5e8551f8208d70aad62a", 0x6b}, {0x0}, {&(0x7f0000000540)="f0", 0x1}, {&(0x7f0000004140)="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", 0x4bf}], 0x5}}], 0x1, 0x0) 14:03:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000380)="fa61efc97ac702651d9f81e2942e0ffe364d532791f01c6d79050da3b80f79b5364201c7f2a58315a1c50eb6a6830f9e71e61bd6ac0d7b944444aebd6815623b97358ac7c49775bab42d943d09bece632a19a7c79cb4c7369d9b2f096f1cf5729b5e8551f8208d70aad62a", 0x6b}, {&(0x7f0000000440)="afb649d451f6ec7657b49997a14d06fb57db1b723766aed65b14f5aa137ae7bbe0e758202d85208f520015fba523f41f25e99c1a92ad4a7fff236102f0b8238840923079fb18b8a3c09af4bd9a476b353e57103f2ba631e2f449f4cb4bc0e6f8e9d2bd822e5ec255c1cfd899c7c020", 0x6f}, {&(0x7f0000000540)="f0", 0x1}, {&(0x7f0000004140)="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", 0x4a2}], 0x4}}], 0x1, 0x0) 14:03:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x34000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f00000000c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast2}}}}) [ 365.761502][T19941] loop4: detected capacity change from 0 to 264192 14:03:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x400300}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 365.824579][T19941] gfs2: not a GFS2 filesystem 14:03:08 executing program 0: unshare(0x20000000) unshare(0x22000000) 14:03:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xfffff000, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:08 executing program 5: waitid(0x2, 0x0, 0x0, 0x61000008, 0x0) 14:03:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x8cffffff00000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000880)={'sit0\x00', &(0x7f0000000800)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @mcast2}}) 14:03:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xf0ffff}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000001a40)=0x3, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000001c40), r0) 14:03:08 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 14:03:08 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c200000e000000000000810019"], 0x0) 14:03:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xffffff7f, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 366.139786][T19968] loop4: detected capacity change from 0 to 264192 [ 366.181647][T19968] gfs2: not a GFS2 filesystem 14:03:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x1000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x9a03000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:08 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) 14:03:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000100)=""/176, 0x26, 0xb0, 0x1}, 0x20) 14:03:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xffffff9e, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 366.323032][ T37] kauditd_printk_skb: 1 callbacks suppressed [ 366.323046][ T37] audit: type=1326 audit(1624629788.631:937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19973 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 14:03:08 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000880), 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) 14:03:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x2000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0xa000000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) [ 366.479252][T19993] loop4: detected capacity change from 0 to 264192 [ 366.503472][T19993] gfs2: not a GFS2 filesystem 14:03:08 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 14:03:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x3000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x4000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xfffffff0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x5000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0xa201000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) [ 366.888404][T20018] loop4: detected capacity change from 0 to 264192 [ 366.907060][T20018] gfs2: not a GFS2 filesystem 14:03:09 executing program 1: r0 = socket(0x1, 0x3, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x7}, 0xc, &(0x7f00000000c0)={0x0, 0x21}}, 0x0) 14:03:09 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c200000e00000000000081"], 0x0) 14:03:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0xffffffff, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5}]}}, &(0x7f0000000140)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 14:03:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x6000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0xa601000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x4}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:09 executing program 0: r0 = bpf$MAP_CREATE(0xc802000000000000, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x40}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000380), &(0x7f0000000040)=@udp6}, 0x20) 14:03:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private0, 0x83}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@hopopts_2292={{0x18}}, @hoplimit_2292={{0x14}}, @flowinfo={{0x14}}, @dontfrag={{0x14, 0x29, 0x3e, 0x5}}], 0x60}, 0x0) 14:03:09 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x5000) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x11) 14:03:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x7000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 367.628735][T20048] loop4: detected capacity change from 0 to 264192 14:03:10 executing program 1: shmget$private(0x0, 0x2000, 0x9929cbb81b58fc71, &(0x7f0000ffc000/0x2000)=nil) 14:03:10 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) 14:03:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x29}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 367.708879][T20048] gfs2: not a GFS2 filesystem 14:03:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x8000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:10 executing program 5: r0 = fork() tkill(r0, 0x3c) 14:03:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0xaa03000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:10 executing program 1: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x12) 14:03:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x2b}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:10 executing program 0: ioprio_set$uid(0x0, 0x0, 0x4000) 14:03:10 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x181800, 0x0) 14:03:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x9000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 368.028559][T20076] loop4: detected capacity change from 0 to 264192 14:03:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xa000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 368.118228][T20076] gfs2: not a GFS2 filesystem 14:03:10 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000001080), 0x6a01, 0x0) 14:03:10 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/pci0000:00', 0x2c0, 0x0) 14:03:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0xae00000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:10 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x6180, 0x0) 14:03:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xb000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:10 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x0, 0x2000, 0x0, 0x6, 0xffffffffb47940de, 0x0, 0x0, 0x0, 0xfffff801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) readv(r7, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x2000000000000020) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r7, 0xd000943d, &(0x7f00000012c0)={0x7, [{r5}, {r5, r6}, {0x0, r6}, {r1, r6}, {r2, r6}, {r1, r3}, {r4, r3}, {r2, r6}, {r4, r6}, {r1, r3}, {r5, r3}, {r5, r3}, {r5, r3}, {r1, r3}, {r1, r3}, {r1, r6}, {r1, r3}, {r1, r3}, {0x0, r3}, {r4, r3}, {r1, r3}, {r5, r3}, {r2}, {0x0, r3}, {0x0, r3}, {0x0, r3}, {r4, r6}, {r1, r3}, {r2, r6}, {r5, r6}, {r5}, {r4, r6}, {r4, r3}, {r4, r3}, {r1, r3}, {r1}, {r4, r6}, {r1, r3}, {r2, r6}, {r2, r6}, {r2, r3}, {r4, r6}, {r4, r6}, {r4, r3}, {r5, r3}, {r4, r3}, {r5, r6}, {r2, r3}, {r2, r3}, {r2, r3}, {0x0, r3}, {r4, r3}, {r5, r3}, {r2, r3}, {r4, r3}, {r1, r3}, {r1, r3}, {r4, r6}, {r4, r3}, {r4, r6}, {r4, r6}, {r2, r6}, {0x0, r3}, {r5, r3}, {r2, r6}, {r5, r3}, {r1, r3}, {r5, r6}, {r1, r6}, {r4, r6}, {r2, r6}, {r1, r3}, {r4, r3}, {r2, r6}, {r4}, {r1, r3}, {r4, r6}, {r1, r3}, {r4, r3}, {r2, r6}, {0x0, r6}, {r2, r6}, {r5, r6}, {r4, r3}, {r4, r3}, {0x0, r3}, {r5, r6}, {0x0, r6}, {r4, r3}, {r1, r6}, {r2, r6}, {r1, r3}, {r5, r3}, {r2, r3}, {r4, r3}, {r5, r3}, {0x0, r6}, {r1, r6}, {r4, r6}, {r1, r3}, {r5, r3}, {0x0, r3}, {r4, r3}, {r1, r6}, {r5, r6}, {r4, r3}, {r1, r6}, {r2, r3}, {0x0, r3}, {}, {r4, r3}, {r2}, {r4}, {r2, r6}, {r2}, {r1, r6}, {r2, r3}, {r1, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r1, r3}, {0x0, r3}, {r5, r3}, {r2, r3}, {r4, r6}, {r4, r6}, {r4, r3}, {r4}, {r1, r3}, {r1, r6}, {r4, r6}, {r4, r6}, {r2, r6}, {r2}, {r2, r3}, {r5, r3}, {r1}, {r2, r6}, {0x0, r3}, {0x0, r3}, {r4, r3}, {r5}, {r4, r6}, {0x0, r3}, {r1, r6}, {r2, r6}, {r2, r6}, {r2, r3}, {r5, r6}, {r2, r3}, {r2, r6}, {r1}, {r1, r6}, {r1, r3}, {r4, r3}, {r5}, {r5, r3}, {r4, r3}, {r5, r6}, {r1, r6}, {0x0, r3}, {r5, r6}, {r4, r3}, {r4, r6}, {0x0, r3}, {r5, r6}, {0x0, r6}, {r4, r6}, {r5}, {r5, r3}, {r4, r3}, {r2, r6}, {r2, r6}, {r2, r3}, {r1}, {r1, r3}, {r4, r3}, {r2, r3}, {r1, r3}, {r4, r3}, {r5, r6}, {r1, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r1, r3}, {r5, r6}, {r2, r3}, {r2, r3}, {r5}, {r2, r3}, {r1, r3}, {r1, r3}, {r5}, {r1, r3}, {r5, r3}, {r5}, {0x0, r6}, {r1, r3}, {r5, r3}, {r4, r6}, {r1, r3}, {r1, r6}, {r5}, {r1}, {r4, r6}, {r1, r6}, {r4, r3}, {r1, r6}, {r2, r6}, {r5, r6}, {r5, r3}, {r5, r3}, {r2, r6}, {r4}, {r4}, {r5, r3}, {r4, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {r4, r6}, {0x0, r6}, {r5, r3}, {r2, r6}, {r2, r3}, {r4, r3}, {r4}, {0x0, r6}, {r1, r6}, {r1, r6}, {r1, r6}, {r4}, {0x0, r6}, {r5, r3}, {r4, r6}, {r5, r3}, {r5}, {r4, r6}, {r5, r3}, {r5}, {r4, r3}, {0x0, r3}, {r5, r6}, {r4, r3}, {r1, r3}, {r2, r3}, {r4, r6}, {r4, r6}, {r1, r3}, {r1, r3}, {0x0, r6}, {r2, r6}, {r5, r3}], 0x1, "1dcf943a0292f1"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004fdc0)={0x967, [{}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x61, "97c0d0f7406803"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r10 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x89a1, &(0x7f0000000300)={@local}) 14:03:10 executing program 5: shmget$private(0x0, 0x10000, 0x0, &(0x7f0000ff0000/0x10000)=nil) 14:03:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xe000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:10 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/spi_transport', 0x102, 0x0) [ 368.423214][T20100] loop4: detected capacity change from 0 to 264192 14:03:10 executing program 5: openat$vsock(0xffffffffffffff9c, 0x0, 0x140, 0x0) 14:03:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x3c}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 368.485558][T20100] gfs2: not a GFS2 filesystem 14:03:10 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@empty, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1558f2", 0x0, 0x32, 0x0, @mcast1, @private2}}}}, 0x0) 14:03:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x6c}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0xb203000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:11 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x0, 0x2000, 0x0, 0x6, 0xffffffffb47940de, 0x0, 0x0, 0x0, 0xfffff801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) readv(r7, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x2000000000000020) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r7, 0xd000943d, &(0x7f00000012c0)={0x7, [{r5}, {r5, r6}, {0x0, r6}, {r1, r6}, {r2, r6}, {r1, r3}, {r4, r3}, {r2, r6}, {r4, r6}, {r1, r3}, {r5, r3}, {r5, r3}, {r5, r3}, {r1, r3}, {r1, r3}, {r1, r6}, {r1, r3}, {r1, r3}, {0x0, r3}, {r4, r3}, {r1, r3}, {r5, r3}, {r2}, {0x0, r3}, {0x0, r3}, {0x0, r3}, {r4, r6}, {r1, r3}, {r2, r6}, {r5, r6}, {r5}, {r4, r6}, {r4, r3}, {r4, r3}, {r1, r3}, {r1}, {r4, r6}, {r1, r3}, {r2, r6}, {r2, r6}, {r2, r3}, {r4, r6}, {r4, r6}, {r4, r3}, {r5, r3}, {r4, r3}, {r5, r6}, {r2, r3}, {r2, r3}, {r2, r3}, {0x0, r3}, {r4, r3}, {r5, r3}, {r2, r3}, {r4, r3}, {r1, r3}, {r1, r3}, {r4, r6}, {r4, r3}, {r4, r6}, {r4, r6}, {r2, r6}, {0x0, r3}, {r5, r3}, {r2, r6}, {r5, r3}, {r1, r3}, {r5, r6}, {r1, r6}, {r4, r6}, {r2, r6}, {r1, r3}, {r4, r3}, {r2, r6}, {r4}, {r1, r3}, {r4, r6}, {r1, r3}, {r4, r3}, {r2, r6}, {0x0, r6}, {r2, r6}, {r5, r6}, {r4, r3}, {r4, r3}, {0x0, r3}, {r5, r6}, {0x0, r6}, {r4, r3}, {r1, r6}, {r2, r6}, {r1, r3}, {r5, r3}, {r2, r3}, {r4, r3}, {r5, r3}, {0x0, r6}, {r1, r6}, {r4, r6}, {r1, r3}, {r5, r3}, {0x0, r3}, {r4, r3}, {r1, r6}, {r5, r6}, {r4, r3}, {r1, r6}, {r2, r3}, {0x0, r3}, {}, {r4, r3}, {r2}, {r4}, {r2, r6}, {r2}, {r1, r6}, {r2, r3}, {r1, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r1, r3}, {0x0, r3}, {r5, r3}, {r2, r3}, {r4, r6}, {r4, r6}, {r4, r3}, {r4}, {r1, r3}, {r1, r6}, {r4, r6}, {r4, r6}, {r2, r6}, {r2}, {r2, r3}, {r5, r3}, {r1}, {r2, r6}, {0x0, r3}, {0x0, r3}, {r4, r3}, {r5}, {r4, r6}, {0x0, r3}, {r1, r6}, {r2, r6}, {r2, r6}, {r2, r3}, {r5, r6}, {r2, r3}, {r2, r6}, {r1}, {r1, r6}, {r1, r3}, {r4, r3}, {r5}, {r5, r3}, {r4, r3}, {r5, r6}, {r1, r6}, {0x0, r3}, {r5, r6}, {r4, r3}, {r4, r6}, {0x0, r3}, {r5, r6}, {0x0, r6}, {r4, r6}, {r5}, {r5, r3}, {r4, r3}, {r2, r6}, {r2, r6}, {r2, r3}, {r1}, {r1, r3}, {r4, r3}, {r2, r3}, {r1, r3}, {r4, r3}, {r5, r6}, {r1, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r1, r3}, {r5, r6}, {r2, r3}, {r2, r3}, {r5}, {r2, r3}, {r1, r3}, {r1, r3}, {r5}, {r1, r3}, {r5, r3}, {r5}, {0x0, r6}, {r1, r3}, {r5, r3}, {r4, r6}, {r1, r3}, {r1, r6}, {r5}, {r1}, {r4, r6}, {r1, r6}, {r4, r3}, {r1, r6}, {r2, r6}, {r5, r6}, {r5, r3}, {r5, r3}, {r2, r6}, {r4}, {r4}, {r5, r3}, {r4, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {r4, r6}, {0x0, r6}, {r5, r3}, {r2, r6}, {r2, r3}, {r4, r3}, {r4}, {0x0, r6}, {r1, r6}, {r1, r6}, {r1, r6}, {r4}, {0x0, r6}, {r5, r3}, {r4, r6}, {r5, r3}, {r5}, {r4, r6}, {r5, r3}, {r5}, {r4, r3}, {0x0, r3}, {r5, r6}, {r4, r3}, {r1, r3}, {r2, r3}, {r4, r6}, {r4, r6}, {r1, r3}, {r1, r3}, {0x0, r6}, {r2, r6}, {r5, r3}], 0x1, "1dcf943a0292f1"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004fdc0)={0x967, [{}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x61, "97c0d0f7406803"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r10 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x89a1, &(0x7f0000000300)={@local}) 14:03:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xf000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:11 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000020c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000002100)) 14:03:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2={0x0}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 14:03:11 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000020c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000002100)) [ 368.826854][T20132] loop4: detected capacity change from 0 to 264192 14:03:11 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000020c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000002100)) 14:03:11 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x0, 0x2000, 0x0, 0x6, 0xffffffffb47940de, 0x0, 0x0, 0x0, 0xfffff801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) readv(r7, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x2000000000000020) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r7, 0xd000943d, &(0x7f00000012c0)={0x7, [{r5}, {r5, r6}, {0x0, r6}, {r1, r6}, {r2, r6}, {r1, r3}, {r4, r3}, {r2, r6}, {r4, r6}, {r1, r3}, {r5, r3}, {r5, r3}, {r5, r3}, {r1, r3}, {r1, r3}, {r1, r6}, {r1, r3}, {r1, r3}, {0x0, r3}, {r4, r3}, {r1, r3}, {r5, r3}, {r2}, {0x0, r3}, {0x0, r3}, {0x0, r3}, {r4, r6}, {r1, r3}, {r2, r6}, {r5, r6}, {r5}, {r4, r6}, {r4, r3}, {r4, r3}, {r1, r3}, {r1}, {r4, r6}, {r1, r3}, {r2, r6}, {r2, r6}, {r2, r3}, {r4, r6}, {r4, r6}, {r4, r3}, {r5, r3}, {r4, r3}, {r5, r6}, {r2, r3}, {r2, r3}, {r2, r3}, {0x0, r3}, {r4, r3}, {r5, r3}, {r2, r3}, {r4, r3}, {r1, r3}, {r1, r3}, {r4, r6}, {r4, r3}, {r4, r6}, {r4, r6}, {r2, r6}, {0x0, r3}, {r5, r3}, {r2, r6}, {r5, r3}, {r1, r3}, {r5, r6}, {r1, r6}, {r4, r6}, {r2, r6}, {r1, r3}, {r4, r3}, {r2, r6}, {r4}, {r1, r3}, {r4, r6}, {r1, r3}, {r4, r3}, {r2, r6}, {0x0, r6}, {r2, r6}, {r5, r6}, {r4, r3}, {r4, r3}, {0x0, r3}, {r5, r6}, {0x0, r6}, {r4, r3}, {r1, r6}, {r2, r6}, {r1, r3}, {r5, r3}, {r2, r3}, {r4, r3}, {r5, r3}, {0x0, r6}, {r1, r6}, {r4, r6}, {r1, r3}, {r5, r3}, {0x0, r3}, {r4, r3}, {r1, r6}, {r5, r6}, {r4, r3}, {r1, r6}, {r2, r3}, {0x0, r3}, {}, {r4, r3}, {r2}, {r4}, {r2, r6}, {r2}, {r1, r6}, {r2, r3}, {r1, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r1, r3}, {0x0, r3}, {r5, r3}, {r2, r3}, {r4, r6}, {r4, r6}, {r4, r3}, {r4}, {r1, r3}, {r1, r6}, {r4, r6}, {r4, r6}, {r2, r6}, {r2}, {r2, r3}, {r5, r3}, {r1}, {r2, r6}, {0x0, r3}, {0x0, r3}, {r4, r3}, {r5}, {r4, r6}, {0x0, r3}, {r1, r6}, {r2, r6}, {r2, r6}, {r2, r3}, {r5, r6}, {r2, r3}, {r2, r6}, {r1}, {r1, r6}, {r1, r3}, {r4, r3}, {r5}, {r5, r3}, {r4, r3}, {r5, r6}, {r1, r6}, {0x0, r3}, {r5, r6}, {r4, r3}, {r4, r6}, {0x0, r3}, {r5, r6}, {0x0, r6}, {r4, r6}, {r5}, {r5, r3}, {r4, r3}, {r2, r6}, {r2, r6}, {r2, r3}, {r1}, {r1, r3}, {r4, r3}, {r2, r3}, {r1, r3}, {r4, r3}, {r5, r6}, {r1, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r1, r3}, {r5, r6}, {r2, r3}, {r2, r3}, {r5}, {r2, r3}, {r1, r3}, {r1, r3}, {r5}, {r1, r3}, {r5, r3}, {r5}, {0x0, r6}, {r1, r3}, {r5, r3}, {r4, r6}, {r1, r3}, {r1, r6}, {r5}, {r1}, {r4, r6}, {r1, r6}, {r4, r3}, {r1, r6}, {r2, r6}, {r5, r6}, {r5, r3}, {r5, r3}, {r2, r6}, {r4}, {r4}, {r5, r3}, {r4, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {r4, r6}, {0x0, r6}, {r5, r3}, {r2, r6}, {r2, r3}, {r4, r3}, {r4}, {0x0, r6}, {r1, r6}, {r1, r6}, {r1, r6}, {r4}, {0x0, r6}, {r5, r3}, {r4, r6}, {r5, r3}, {r5}, {r4, r6}, {r5, r3}, {r5}, {r4, r3}, {0x0, r3}, {r5, r6}, {r4, r3}, {r1, r3}, {r2, r3}, {r4, r6}, {r4, r6}, {r1, r3}, {r1, r3}, {0x0, r6}, {r2, r6}, {r5, r3}], 0x1, "1dcf943a0292f1"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004fdc0)={0x967, [{}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x61, "97c0d0f7406803"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r10 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x89a1, &(0x7f0000000300)={@local}) 14:03:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x10000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2={0xff, 0x8}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 368.899510][T20132] gfs2: not a GFS2 filesystem 14:03:11 executing program 5: socketpair(0x11, 0x3, 0xfc, 0x0) 14:03:11 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0xb603000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:11 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000020c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000002100)) 14:03:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2={0xff, 0x9}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x11000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:11 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x0, 0x2000, 0x0, 0x6, 0xffffffffb47940de, 0x0, 0x0, 0x0, 0xfffff801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) readv(r7, &(0x7f0000000100)=[{&(0x7f0000000280)=""/1}], 0x2000000000000020) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r7, 0xd000943d, &(0x7f00000012c0)={0x7, [{r5}, {r5, r6}, {0x0, r6}, {r1, r6}, {r2, r6}, {r1, r3}, {r4, r3}, {r2, r6}, {r4, r6}, {r1, r3}, {r5, r3}, {r5, r3}, {r5, r3}, {r1, r3}, {r1, r3}, {r1, r6}, {r1, r3}, {r1, r3}, {0x0, r3}, {r4, r3}, {r1, r3}, {r5, r3}, {r2}, {0x0, r3}, {0x0, r3}, {0x0, r3}, {r4, r6}, {r1, r3}, {r2, r6}, {r5, r6}, {r5}, {r4, r6}, {r4, r3}, {r4, r3}, {r1, r3}, {r1}, {r4, r6}, {r1, r3}, {r2, r6}, {r2, r6}, {r2, r3}, {r4, r6}, {r4, r6}, {r4, r3}, {r5, r3}, {r4, r3}, {r5, r6}, {r2, r3}, {r2, r3}, {r2, r3}, {0x0, r3}, {r4, r3}, {r5, r3}, {r2, r3}, {r4, r3}, {r1, r3}, {r1, r3}, {r4, r6}, {r4, r3}, {r4, r6}, {r4, r6}, {r2, r6}, {0x0, r3}, {r5, r3}, {r2, r6}, {r5, r3}, {r1, r3}, {r5, r6}, {r1, r6}, {r4, r6}, {r2, r6}, {r1, r3}, {r4, r3}, {r2, r6}, {r4}, {r1, r3}, {r4, r6}, {r1, r3}, {r4, r3}, {r2, r6}, {0x0, r6}, {r2, r6}, {r5, r6}, {r4, r3}, {r4, r3}, {0x0, r3}, {r5, r6}, {0x0, r6}, {r4, r3}, {r1, r6}, {r2, r6}, {r1, r3}, {r5, r3}, {r2, r3}, {r4, r3}, {r5, r3}, {0x0, r6}, {r1, r6}, {r4, r6}, {r1, r3}, {r5, r3}, {0x0, r3}, {r4, r3}, {r1, r6}, {r5, r6}, {r4, r3}, {r1, r6}, {r2, r3}, {0x0, r3}, {}, {r4, r3}, {r2}, {r4}, {r2, r6}, {r2}, {r1, r6}, {r2, r3}, {r1, r6}, {r5, r6}, {r5, r6}, {0x0, r6}, {r1, r3}, {0x0, r3}, {r5, r3}, {r2, r3}, {r4, r6}, {r4, r6}, {r4, r3}, {r4}, {r1, r3}, {r1, r6}, {r4, r6}, {r4, r6}, {r2, r6}, {r2}, {r2, r3}, {r5, r3}, {r1}, {r2, r6}, {0x0, r3}, {0x0, r3}, {r4, r3}, {r5}, {r4, r6}, {0x0, r3}, {r1, r6}, {r2, r6}, {r2, r6}, {r2, r3}, {r5, r6}, {r2, r3}, {r2, r6}, {r1}, {r1, r6}, {r1, r3}, {r4, r3}, {r5}, {r5, r3}, {r4, r3}, {r5, r6}, {r1, r6}, {0x0, r3}, {r5, r6}, {r4, r3}, {r4, r6}, {0x0, r3}, {r5, r6}, {0x0, r6}, {r4, r6}, {r5}, {r5, r3}, {r4, r3}, {r2, r6}, {r2, r6}, {r2, r3}, {r1}, {r1, r3}, {r4, r3}, {r2, r3}, {r1, r3}, {r4, r3}, {r5, r6}, {r1, r6}, {r5, r6}, {r5, r6}, {r4, r6}, {r1, r3}, {r5, r6}, {r2, r3}, {r2, r3}, {r5}, {r2, r3}, {r1, r3}, {r1, r3}, {r5}, {r1, r3}, {r5, r3}, {r5}, {0x0, r6}, {r1, r3}, {r5, r3}, {r4, r6}, {r1, r3}, {r1, r6}, {r5}, {r1}, {r4, r6}, {r1, r6}, {r4, r3}, {r1, r6}, {r2, r6}, {r5, r6}, {r5, r3}, {r5, r3}, {r2, r6}, {r4}, {r4}, {r5, r3}, {r4, r3}, {r2, r3}, {r1, r3}, {r1, r3}, {r4, r6}, {0x0, r6}, {r5, r3}, {r2, r6}, {r2, r3}, {r4, r3}, {r4}, {0x0, r6}, {r1, r6}, {r1, r6}, {r1, r6}, {r4}, {0x0, r6}, {r5, r3}, {r4, r6}, {r5, r3}, {r5}, {r4, r6}, {r5, r3}, {r5}, {r4, r3}, {0x0, r3}, {r5, r6}, {r4, r3}, {r1, r3}, {r2, r3}, {r4, r6}, {r4, r6}, {r1, r3}, {r1, r3}, {0x0, r6}, {r2, r6}, {r5, r3}], 0x1, "1dcf943a0292f1"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004fdc0)={0x967, [{}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x61, "97c0d0f7406803"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r10 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x89a1, &(0x7f0000000300)={@local}) 14:03:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000088300)={0x0, [], 0x0, "75fbf0dce35fc9"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000089300)) [ 369.199803][T20154] loop4: detected capacity change from 0 to 264192 [ 369.231161][T20154] gfs2: not a GFS2 filesystem 14:03:11 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0xb901000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2={0xff, 0x2, '\x00', 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:11 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000001180)='/dev/vsock\x00') 14:03:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x60000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:11 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2401, 0x0) write$cgroup_type(r0, 0x0, 0x0) 14:03:11 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x57ab5379b28e7e05) mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x5) 14:03:11 executing program 0: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf) mremap(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x3000, 0x3, &(0x7f0000003000/0x3000)=nil) [ 369.465261][T20177] loop4: detected capacity change from 0 to 264192 [ 369.501318][T20177] gfs2: not a GFS2 filesystem 14:03:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2={0xff, 0x2, '\x00', 0x2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c}}, 0x0) 14:03:11 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0xc602000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x9effffff}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000040)) 14:03:11 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x5000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 14:03:12 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 14:03:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xbd000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:12 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@empty, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @private2, @private2}}}}, 0x0) 14:03:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2={0xff, 0x2, '\x00', 0x7}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 369.758434][T20202] loop4: detected capacity change from 0 to 264192 [ 369.785803][T20202] gfs2: not a GFS2 filesystem 14:03:12 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/scsi_device', 0x0, 0x0) openat(r0, &(0x7f0000000100)='./file0\x00', 0x442, 0x0) 14:03:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0xca01000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:12 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x2}, &(0x7f0000000040)={0x7}, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000280)={&(0x7f0000000240)={[0x1f]}, 0x8}) 14:03:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xf0ffffff}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:12 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x40100, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r0, 0xc01864cd, &(0x7f00000001c0)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0], 0x4}) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r0, 0xc01864cd, &(0x7f0000000240)={&(0x7f0000000100)=[r2, 0x0, 0x0], &(0x7f0000000200)=[r4], 0x3}) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f0000083300)={0x0, 0x0, "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", "5d7b0ee7b702aead9bfff22b5f1c76ff6ae4e41758daea54902c47566e7b8a6b55e5a0d370b02783e2c1feb597f8dc4c64da18cfff007756ed752f7427d00b7b71f4825ed6bb72c683a61834f1552b12006d625af23fad3e8ca6a67a4ef37dc913816a4fca3c809f8282787e1634707c3abf1a7d9bfe9f5e1f8167c86ac2f5ad4e3d5d38faaee789a7d63fd7af3ae4b4e0cc036b5ba92aab13a071b220e497cfaadabe02295559828882d2aeebda4e5ab63c85700c510818cd80c3e5a2330142764c80294de0956bd0fd7cc32d2ec28ba24e29da091fc1b52b90aeb8d272a84f57af9cf59f386411f9301d40dd1d0e5a7c110750430670a11b5132809b4aa16a81b0b7a15dd307daf4ea77a9acf375b4ec13d6948e40be137263ee51f79cd840433dd4b89fc787bc06e41d7dc4a778a600dc707b7c18b73f4a18ee74f58e8e7d3072e123fb0c2ef315118e1f112580a5f36e902b4819f0f9ab02cd968765632a84c9099b2ea85099b0020b807a5111b7f793b6af79acfee0f110a28ad5d60db20106ae9a893f7b5fcc8af35ef50b3f5030f2f122799dad2afe834a2cf425fad7aa495ac563d63bd9ea39accaf5d8e6809e4f4c4bb496b21f83f960792f903e2d35827d89a589b54fd025a674d630c3a88758c4e4c3d44cbe996ba6cbe16cdc6cfbf19f7e5349133df976918b5030e0cd72766bac4c87bb11d5eed4642cf8e9d62b26b3b7e7c1c4254948b28688ae9ae91847e09d2a108090f645ae9e32dda7e87233dfe32c571a24f60df2d53b5feaf2322039545af83e4fdcd724f07e7bbc50e886f8e68e43dbe99131d552a0a3901bf6b6977a0a7c4621c868790e1df138dd200256482ef6c68cf99e2e2cb3fe64ce0f68e0617618fce1c5f8597afc05bd669d97662660a030e0a1f0c53983b123728d19d6ae9a009668d4fcff1b2e0087b044b250c7deeb6430d016b83b821f38fb450ca34d051114c87f91b4fabe73a1f902099f1688343535a1fc7777ad9f0c78ed4fff188744e7d5d137ed1037cbde11e5e591bf93ab5ef394d9425506c521bd39fe5dfb287df527dd6a28b270e8008ba830789502a5094494a89cbf3f7b539f13b096bf09f0d991a60d2d54ba8af1103598702d7ebf7b508e7209dcccf4694a379b0de903ee0c45b5a5c6c547e4af42a1cf16d88cbe0a3780f917020e8cd63861efd73cedffe5f63ac3b1709d420e12cbae57f54d11573b0c3f12260192a625f1f797e588ed0a39efe8ef25c98b3ea70be3208028fdd503c5e3751e2274abbe420d13e33e17df7af88f65bbc8112f53e56e3dd2bbc9f4ab7a631b1040afa67b1fd4de98e0cfe510339dad40a0e64abcc44ea7d1f556aac5ca8b122f4cd02b998db8b918c38614274544874d4ebb520e7e9cea895803a4b460c596e21c761c0e04d7070a5d40d55c77df06377b019dcb0794c4c1d16357df618a351e8b57699edaf47c2c2bb4c58d3df421cc4f7da88922903a3c49be3fa9b64c8104857d327869f97c3402ca7d15bc343eeb49a961643cd61a6132172b06bb463117f628b121b80d7c625f48cfe025545e44faf763015f15a6befeb1242e3eed4a391f372b2659ac4b8105cda24d81bbdd4403a97b1858d0dbc33ca3120146e2bd2b84b37e71c845387a78664db1daead4f499dec593443bf3a1271a0070accee2055f592d250a7de8474f01ebbc14f4713802798cc67d751d0d8fa75bdeae61ca603f05b45924a5af1deaf23770bd24060e340a37c830f4df19b8f367b5170b7e0aff712edf28554b858aee6c79b05fe1c5e3a32660c1549ee6f6c271a673301b8857b4fce2d7abe1c9d2e62cd7711585f4922d516ba8790b046060ea668ab56cce6b5cf696d922a9c281319411e1a45cb9d0648f185dfbb910df60be12effe8a44b06a679b639ad142de273e0971e4f9a1fff6b35a5230a27e08698c6488c2149ebf4e9676b2f6d4b0aed742cb3c6c4204c3104860bfcadaca41811e30c08a97aa396cf4b2b466badeb149e8c7a60ca7050f34f62041de1ec539829ecdabf2ece281701727831b78e0a10c103b345d3f7f476d6bf9d362723558a63cf7fc261b72cba89f7ebe145aa5fa99e04bc79e8693eb7eadc03d4525d81bc0f5fc5333422883e0c87ad543d81e30986e5f457cc6461b2ec5134d6527064e7e9ae6dccc702274891e4535a0ed7fb6dcd2a4432070bc6ea170c1307f7dd6207cacf6638345d2c4bdc6de246192ce8a75872fab1103ba8abd6a7433c3ab01c525e6f4d67886782fec7293ef65051650b5bd36f2f53606464d366e2f285ba3a636079f94a60384f868958e4ecf5dcd33cdf7ca58a98e631c68d7b807ec321e6fee81f917be71c782f688b25a3cffdd95be97db65ff75e1549bd13089cec7ecf5dd50a40ed8239e2dc156ae2dbd407d0d0862c3220936e7d9e472773c29da7692c63b4f287e975eb77394c5a61fe47803fbf4beb2da6b1f1c46c0f84e99d897490c9a272e84c90b466aef750675bf9d3f6872cfe62827dc0749730db5c9e5ff3830091a2e2782269f4953d09135ac76083a3baedb4e05729b01509bbb52ad7c2712bb81050d80afc123fa9566e09c68c957ec6a1b699179dcfb86f6d3037a4ac2f22b9f3b291b022cb89d93ca7e4836f0319e9754b73d6a1b564d34e88e4bfcd8c15b30660d7e8dba42300d1910f22d8ad20d79b5199a95b14ad43d0859d3be2e1d348180c578fac012feb0dbb0aeb35003ff639d7377412b120ee5ad134cdf3e53d186daf044264cbb3635cb5b11a61433e7c18907792394e11ba8dfd03c49e79a6ceb8536a8f535705a246d11da894ed49177bc6a835b6e00d3539080e925f9222cb5494a84a48b10f9745e08778ae131d34133d689d93f3d8a3154243af820dd351dc2d30aa84c1f70f6292eaa870b496b3d786da7ca930b422732036b051d453137d5f6c1d11a3b7f0fb016f8a716085d82208ca06c2e6fe438da8bb9b728be54409d5d921559a5755c3aab22aae23052701c02703730f1cceaf8f18597b58b187b63c4dab1f43a9b83d4d60e02d8ab669f51d7caed2f2a04608c97e712aa36c970fcfaec5f537728f89e9a285e34b64ddf92837f03b82a87327387b174d936f8d6db24eca62e9ea6fe4ab3299c95fb8ac37c10f68a74822a665d26feb8dc1cd37b688c8c728b2a6f69783d9e7016de64c595139ac45e0c296110a0304977cfcea8352e320652f7b22d8f905d7ee491fd91b4be2bd9405d40824326f56d6732d6e1195774b69a95ecb8ef95a2480183a05827f8bae48cbe96ad2003a43c4d479994bc10cb5e3d27d1e847167b6f001203e4114015dd18db33cea888ad42b4b02f8c06ea98e7d71de4eaad9929f81f9a8e3a68c4399a5ecdb22a2520aa5adaeb4b80989e28108084c15d20a5678dd1f13af3ca693776b345d657d682533514932d6cadd1868c102abf6a4129ffb06997a1e4d98e74c85ada6efcfc19e5ea505f558809ae85acbb55be51b0bcbda2a677cd4c8e188f08fc7cd38e8c96af025ef02cf0d1fa9eb1cda49044764f54888bea95889503223dbc5f6777c34bfbcc8d4a60e58b0e0e5ad65dbd0412bf54804d77326c1cac705e1861dd6040db6f9bd2b518d781f9e5779476920bdd55cc0aa14ff35fe9927a0997b53ecb892cde89e26e6e268fcfeef054e7e203bffb8cf211debe56ff3f6c3a5f107a6169303c75912cc74c2f96e5a1ed114f92d720128f7388f1636290c3d725624f380ee8924ad555b8500e736d85b9cfc4db59d0a7b6a34629c3ed3f69bc1bc3abf3608cab85d203280fe98b3a51b13254866dcf2a693d72164df84d3eb4fbf5629af6fae1276fbdd83e426ca3cd6dcf36a9a71ec3c81ba2d0728b79e5b69d8740b6423654732dbef3311168ca834298ffa7659a9988adc48f7dc79be8cddbd1041ddb5e62febf555a9283816275b5e5580612ecaa3082db2af2680b11c6855e8f318bc3332db6454e0e9108539efdbe5f28136a7804975c7894e7788359fabfdcf032dc0ea92774cb5ceb75050633071fb609279cf4684734033a29944dfd7d49f3a4ef4404c2e087f4843145be32123d0af1c6af20078ebe7c0b5b6f25fe2e9393b8cc8d7ac14a6a0abad7475d6d111a3eceb13094cd76aedf49c957f9444f7de5dffd0cf5fd3ddbe5d3b99ea6e4ecacf30adcfbac97d5e83a4ffe69522ce500fc0f1b11de1a6dfe1c37903515d2dfe0103420f201c2fdf840037b06029b1ffa5cca51799eb366236810b389663a5fe4615caac3256467b2bd9a48df7dc818f0d629b8d0ad1cda303c4f4e27f9f79b3c4546da0fcc96603a3420f74abc5024e1551ff7d7fa8fd86333a1eeb7cc1b43af40ed4965daa58491dd2721104f1ad04cecbec36cd6f5c34d498f852950fd8a03533f86659993bcfd60600eb3c2669b7fe20205f4293ec82cbf1248846baaba825bb3f870917cf54ca3a1f48f5e1f0f727ee5616281d61f664076f0d3049b913a71e984d72ec9b5a9539d35e0df13acdda46aac3a12023c9d3daf38b9abe127533ce06bf01ed3bc93da253ff4fdb65f4e152346528cd95f2217d135a057637c77d71c22ab85660cd061adfb685a772218eff8c66ac8577a4e07b37101bfd160fb532c71081de5dd2a10a77970a52ae65345ed072f96298d769c49d59a90b01d9f5da554220e1f3227298a8d0322ee5a35324027017f896e9f7ca0c4c5b88b86cd8874e3bff29d5f4aefad87a454545cfaf27641bc929898b6a346f2a452e81a78b287574b199b854014e57753052202a7deb2a28525efee4f80e2c28368a8bfa291cfac35770469bb95ca230e0ac939eb0d1fe72527d7cb03deabf4938d1c7f3785e85d66f9dd4fb44db8f94acdc378816d4df72efea3941295c8a33c14e63262e6cb06a0a25a3640d7674385b6292a1af72c2570b2fe5ab1180b6bfe270ff46940dcd267591b97dc2d73405a9e86f7102fa4aa9c6ccfd1178b39f459d56b9260e6a0285a373f055a97d00b6a450f4f45da513967065ac0c2fdca46205492d6d95d21e9b3c76c11c7c69ab227c775b019ae79b6323c7c1e4f5fb9c0a3d602ce6a69523329c47c82afa3f8a6c760d886e397daed817359c0c75ba336eddeb438bd569d3a6721f94b5551eb256f6d6bd8f0a26a580568f4ccc28f630c714ba15e48edb8c26e1b86292270782d7fd48d8a15c289a6a7c44f689c5c8381f02a4e7979d95785c1caab68a82affbc44ae5d696bf64854345bbc2b9943d3e14a4857c6ccc1f3b291c1bba0f572a37b66a2af661465ebc030df6b86f55220ecae2f71ac86cef09cb6eda74bfd520d9bc91e3682734fa13f543d7881d7521e4645f62fc068fab47bd866227924b5c119d46c814836cb92da3b5d73dd4309d089b64c6d638c26"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r5, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000089300)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r5, 0xd000943d, &(0x7f0000089500)={0xfe84, [], 0x6, "61c43c37595b80"}) 14:03:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2={0xff, 0x2, '\x00', 0x8}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:12 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20000021) 14:03:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xfffff000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:12 executing program 5: socketpair(0x18, 0x0, 0x7f9, 0x0) [ 370.085668][T20224] loop4: detected capacity change from 0 to 264192 14:03:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xffffff7f}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:12 executing program 5: connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) [ 370.167846][T20224] gfs2: not a GFS2 filesystem 14:03:12 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0, 0xffffffffffffffbc}}, 0x0) 14:03:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0xd101000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2={0xff, 0x2, '\x00', 0x9}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:12 executing program 1: r0 = inotify_init() mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 14:03:12 executing program 5: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x57ab5379b28e7e05) mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) 14:03:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xffffff9e}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:12 executing program 0: sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) mremap(&(0x7f0000d81000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) 14:03:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000400)={0xa, 0x4e24, 0x0, @local, 0x8}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000002900000004000000000000000000000024"], 0x40}, 0x0) 14:03:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x2}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) [ 370.436081][T20253] loop4: detected capacity change from 0 to 264192 [ 370.467339][T20253] gfs2: not a GFS2 filesystem 14:03:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xfffffff0}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0xda00000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:12 executing program 5: mremap(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x3000, 0x3, &(0x7f0000003000/0x3000)=nil) 14:03:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x3}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000004a80)={&(0x7f0000003140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000004a40)={&(0x7f0000003200)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CSA_IES={0xe90, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_BEACON_TAIL={0x2b, 0xf, [@rann={0x7e, 0x15, {{0x0, 0x4a}}}, @mesh_chsw={0x76, 0x6}, @gcr_ga={0xbd, 0x6, @device_b}]}, @NL80211_ATTR_IE_PROBE_RESP={0xc, 0x7f, [@gcr_ga={0xbd, 0x6, @device_b}]}, @NL80211_ATTR_BEACON_HEAD={0x191, 0xe, {@wo_ht={{}, {}, @device_a, @device_b, @from_mac}, 0x0, @random, 0x0, @void, @void, @val={0x3, 0x1}, @val={0x4, 0x6, {0x0, 0x0, 0x0, 0x1000}}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void, @val={0x76, 0x6}, [{0xdd, 0x69, "a069a55732db4bfe6935f535f081db9c1222d11099c2efcdd83fab9feb7f052fd80d2dd7e2443b587b511ebda5041f75f7210e2c6a628fd326de9d4088a11a3dfb539ee9699722476d2f3de1a38710ea972426f1431ca3a0513fa225f009b7022ec26dc10e476697b9"}, {0xdd, 0xc0, "1f443bcde3e5cd7418c7104b6a132b4525a9301b7c77ff7ebe2590c65ffea269720066d82f75384d321b887f372d91ac24c519ec14846bc75a46740285107e3c6a62c7459f3cc119ebfdab2f32e512da6385482648b50458fc90faa9f938a5f83c68b46a2f14908afe8e146cb73680014d5076eadce9bbb45cb22343c8950a84f55b967a0339d7e1e4d42be17cabf18b48cc6470953624b494285eea33dc2f5c0134f53922803fe5ae273d57774657d11348117fb10541d3a95b5dc1913f88e9"}]}}, @NL80211_ATTR_IE={0x1d1, 0x2a, [@ibss={0x6, 0x2}, @random_vendor={0xdd, 0x5d, "d77dac2c9156707f698a823813cdc37d5f9843c52ef29d4c2e5f38aa5e3150e902f7eca5599e37aa10c53e413d730688f60981662cfe6d0f0e0b3b3f1b460a97c3c2ea4733415674ecec1e1a6844d7b3c49b4d53148e786afa5faa87e8"}, @supported_rates={0x1, 0x2, [{}, {0x18}]}, @link_id={0x65, 0x12, {@initial, @device_b}}, @ibss={0x6, 0x2}, @gcr_ga={0xbd, 0x6, @broadcast}, @supported_rates={0x1, 0x6, [{}, {}, {}, {}, {}, {}]}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @device_a, 0x0, @broadcast}}, @fast_bss_trans={0x37, 0x112, {0x0, 0xa, "ea8b669fa43a011575b80fb02d10a8b3", "fcddd6d827e606c6a3e4c59ecd818286d201b9631ec83d9bf7093d9bb664556d", "edfb24c9fd3e1c8e05834f71dd2cbc78366004365849713ac68a5f2af9e52066", [{0x0, 0xc, "5fa3095e15ae173937bdabb1"}, {0x0, 0x3, "c88431"}, {0x0, 0x19, "38be50e949e337a50195e74dff4f566643c0739ff7a80ddd64"}, {0x0, 0x1e, "dd980f301ccb96e84785f6733d9186e28e9356a150480157be51a8cc7266"}, {0x0, 0x7, "77e2ee26854217"}, {0x0, 0x27, "435c1622c314ebe83bd847efe305aab624ecdb376c93f57e60b5aebf35711329afad7d3d8d36c1"}, {0x0, 0x3, "5bfa3a"}, {0x0, 0xd, "245e01bddbc941466e5d0bbb5b"}, {0x0, 0xb, "859e0823491f479512fcbc"}, {0x0, 0x1d, "a799794f97c2d75a3c66159751dba968958ea9692ef053a927c37a3efc"}]}}, @dsss={0x3, 0x1}]}, @NL80211_ATTR_FTM_RESPONDER={0xaec, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0xae5, 0x2, "87beaef2dc68295af8df1f10d4fcbd7a59c0d0b52a8bd5e144aa17b668e3ce208d2ec7d15076e1a5b40fa0238d1b9560fe06825ee72aea6451508ea482f087cf1c36d61fa3f127889b162b416f3033e4a59d9ccc480c8a07c7364c3680b9d364ee9843382aef6d375fce7b6bae04f51915fc41e3bfa56aa2806284f2151b584219ecc9028ce4d3f41bf050d2a85fb3f0c2ff4bc4843b7688ff9a3fcf33b4d7b78fb3e86f7a5d92a02304929ffe17892d0ac88302aeb4fdec47b73c601e4088a068c81a5c515ec65c882ef6b5a4b4be12564218a95faf80f091c0c18fecf9e7576aa34320a2031691be2639222877fe76672b0d0aeb5996a5375c7a5f835086fd9ca2240301b44734c1e3bc36a3d59ee7caa586ec8dd47267f6ae44747d6fdbc96755e599b368a764e6c7fa889394a04756ee33fe2a99e71c6b3e6ecb1c723cfce08ceb537699c0bb8eec1a180325f9e5e4ca4d1057609dd8477340c8cd9aa1f1bd6e22ce03f1a625593f5df3929abe0b223e828c1b61956fcc471c7aba056b39d9899b388bcd82cf4406ca0c340d84cb7eeb3ba69b9c15f0c0b2d997589fd3f08149e2da57dbdcc7d100f1fe20dc804a1ea6b47942b48f61457c7b758e249dcb45ba921319f9190b143cfb987740039d8b5004f3a44142cc063f53e391db205108d5a3ce571ee4f204bb706e0d2a861d18ce3eb6579f53b4bfac682e328472382c6c7a5aa4dfdeef985bbb7b1d5e19c8430aff2fbf5d8089e4938d6d162cdc95da50438f0fd7f3b9fc09ab009bfe52cd5605574b365a0221b37e8ad2e3cffbb6dfa8c9dc66bf279186992fc2744336b63adcc7fcb6e4bcd6f6420a1db6308d80a492bd2a7981bb95b8668315c48a14fbb18d234c5ad9d3ebd071f5c5d761ba4b3aea10d202fd06497e6d6aa996506669405be783637632d31fd2aa4cfdbcdca001550bdf97c224b006ecf349c88b84788d1e152ae7e2e2a3fe1e3772b7f3406ee361dfde69afecef2fc0e72a79843db2c7879d52b8849b9a6e982f11b3cf831c89545391d778365dbc5611fc4244cbe35154992709cea7e38d438aa323e4e216d0003db814ea3f76b8514c6646bcb27d00af6e280fa2cb26a6d4bcd9bba6fe82915e67518e85b909b8db483122d43f33d8f3f9a23e90c7847abe9898fa8355bd709926f94f4debc147eda0b34ae14663e1ecb2b536fc655eee00f9b212fb40d2585fe0c8b1fe187eb9b279adf3541858262b7e4bfeebe8b144fcdb0084a0547b519627d6b4023dbab3caf9895a77a8113a6de83a6bea1a7288ec39861bd24c46f62baf5d1d2431c1c03aeaae72f7a2c06b4f66623f359b6c2347b5c1e36a7c41e6afed181c8e073ce35b12c90c76ff63ad65eefa40fe1eb8374b3ba230e5bd173b63c029203b54dfa138a5641e389a0208c4faee2ded68f71096ee6a9c15344d2d332ef102e59579e47f42aa7fa32e00bd857a7f6da44c85f234c6da8be388f73793c3882229ade062a26c331abf438ad295520b92d052c0480bbeda0c432647087bc151c12283cb3fea2da6c280a06e8bae507e99a202ab6daf1bd337bd1a72cf5b47579415ecfdbaa97c16112cc484dc588e9f253287fc1146208fdad0eaf2a96aba8e22f1a5e5bbf0fd76fed76eab81a8e15e31b723f0383d9cdd59552d87b9034a4ffa937ca00bb8afaeca52898723bd276642d9fa2704ca58a0df007846532879dfe3fbcb53d3a65c7a4cf8662dcf0afb47f2f079d7add820e92ac6c1394dbe37f1f846489d26a1f5d2f2964ffd7223e723a0520f73b24c85a320fad89c5713a492b1529d6fe304dfb7f5208ec26b425e15d4e58993981cf1f99ec01211629c63e42f59937b45da5e405ec996507fd5e57b0dbec41c7992b320039edcccde25262983c92d0f175a08011ed827779ba2a3ca1f6906100fca8e508ba597716ec8676468d918bafdb916618fe93a1b223e8357f95f3b92d2778338bc10ae55e343aa1d25df3b40d85a7743631903c2e5a20cf81fea7620a35388f7fa5494de44a7a130ab1c786bded9f1e7bea0b90f746cb9814c5ff26aa0046ac1a90b24e2e60486d9645a57b3da7d784bf5f7589e71d27477cbccad0f50aea7e11ba174b7c4f7e1b0492faa2da2a7627a61d3d7fba636f9a2dc12b8d0895f2811a43fdd452822810448d114cfae9dfaf79ac2bb43ecbd76e4c74cbec0b699c5c32272627571595b7ba3db226defaae5fd6f9d23c0775096a3e24e12cbc7807d8e261ce0d2b33fff05b6619e65541ef6d2589da0e591d9145416ecc03ea506c4a417532554abca93a6b0b5e2eb8f51740ef4b9a554f6e948d508b45e0beec493a14517e172aee5c6a681a7409e353eaa9ef7ff9a81ea354f3ced77a0844b963584868a600c3ea7f4ce1aa2b6b60ad0fa4b789ac2208d95253ad3adc8e51af9ac28a4d912896abbc34d96385dad141c1a7cee6e8f013a75a3ac0bec5769f9fb0c521ce0ea01082b61966971b168ff4d25a5b9894cf55fa55512676d20e36b3f84bbd08f5b91fff185f33658b2c488380df3632ec601035088c3de42f9189a073ddaf712080f6c659d5adf929f9167131311bb88a0327f6da14d6b1db3cf450f9410c331d7707eae428eea2beb396dbd526f25751953f59b639f58c5d550b1dac116cd313af7f9356bc5a6b45ba44285bebac5a51591960ae0688c3a487a07814b13ce06cb08f059cd772e9c30a3e64d04f26bdb6760489461d46445c3b930e85fad3dd4cb78a7115fd3061b86b8de5498535cad01fcafe172133721b3c680992185f00f0b31e8f5f98e13eb68c59f315b3c12def435c8ee13bdadd2ca2f249855d68c9dc37344e492c98c462c2fc4713e706c1fa3cfa415248081df9154bc88451ff94d68919d00d6012fe0d8febc5c26435b8a9ecffdb872d15328c353c8f3fab7fe8710ac058a2aed1d35f6d495135333d150b17ae1e0dd68268ca2f0400ef42eb32f3f6429611eea7d164a5677a88af5e49b2d7ea777511ea0a3fb759996cef7af02bb4275769fab716c9583edacd15cd9897526b56f1932116575123d0848e02c281a87eaf2858443aea73824ed7ebbb1f1c6425986fdb0c64167f82463dc2b0e4bad1ba0479a183502aa18d827bbb84bddb95c51bb6575bfc6592cbea3f8afa68101adc7438723c9190c4318f5a7153f9663011b31ca014271f7578933d2a153f451a31b8f949464ed70006ecf364cd5271eaea894217f412cca78c6f9f6c4facd2ce17798e33f2337959c25b6d3bdb9bc6ef526c33ba9aff7c6f3f86985cb1c6e13098bc1060809b0d6d770e370e9258e884b21a93735d9749ff0cfa2666f13bb52b9a6427746dad7f5a23d65b4adb7ff249f097e7386589df9b595fb635a853f2d2d6f2c6b8777536784aea68931267503bf93fe3a7dee6b84308b2b86c96ee298e28b52c9f8c5b1f7dc25501a0369cc5a9af58b40f1a1f77eed47b9fd42ed886245f19b15e8dbb17ad4b577d301a0289ea3b603e7f2dd0a525cf29a3d88ea85d5b292bd810c2a1b6b9cb17c5ebe54bb1298b7a7ab135d129414c46308761c0b9e545be9a8f99d7215dda58e263d7cbb5499377c63f9d928a6a1e9ce7d7421a19fc6c00767289ac8e4a9cc5e4d5272fcc9dbc2e9ac1b60d6fd1535473bc3ccc5ee57ea1f514f9517bd662453a597a910a3dcf89e7eb3dbd4dffa6fc5bafc86e901cd30b472c37b06a364610d13d28fb78bf7cecac3f8266b2cb12a8384aefb1f90c2a0e080a366319cb612bc3fbfe5240f2ae6e1febeb03aa73078a95e87b83622094abdeb57b3e43f1a43de5f571a205c7ac369bbf08567a237eb1a7ecd32a83083fb1376bd07ec4df595d1aee2dd1a0609bc42bab68bd726136a836f82045b6b141a56af585f738e4008c4f617125fac8b21abf093729f2da8a4f95d8be66f43fd8b"}]}]]}]}, 0xec4}}, 0x40400d0) 14:03:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000004a80)={&(0x7f0000003140), 0xc, &(0x7f0000004a40)={&(0x7f0000003200)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CSA_IES={0xe90, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_BEACON_TAIL={0x2b, 0xf, [@rann={0x7e, 0x15}, @mesh_chsw={0x76, 0x6}, @gcr_ga={0xbd, 0x6, @device_b}]}, @NL80211_ATTR_IE_PROBE_RESP={0xc, 0x7f, [@gcr_ga={0xbd, 0x6, @device_b}]}, @NL80211_ATTR_BEACON_HEAD={0x191, 0xe, {@wo_ht={{}, {}, @device_a, @device_b, @from_mac}, 0x0, @random, 0x0, @void, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void, @val={0x76, 0x6}, [{0xdd, 0x69, "a069a55732db4bfe6935f535f081db9c1222d11099c2efcdd83fab9feb7f052fd80d2dd7e2443b587b511ebda5041f75f7210e2c6a628fd326de9d4088a11a3dfb539ee9699722476d2f3de1a38710ea972426f1431ca3a0513fa225f009b7022ec26dc10e476697b9"}, {0xdd, 0xc0, "1f443bcde3e5cd7418c7104b6a132b4525a9301b7c77ff7ebe2590c65ffea269720066d82f75384d321b887f372d91ac24c519ec14846bc75a46740285107e3c6a62c7459f3cc119ebfdab2f32e512da6385482648b50458fc90faa9f938a5f83c68b46a2f14908afe8e146cb73680014d5076eadce9bbb45cb22343c8950a84f55b967a0339d7e1e4d42be17cabf18b48cc6470953624b494285eea33dc2f5c0134f53922803fe5ae273d57774657d11348117fb10541d3a95b5dc1913f88e9"}]}}, @NL80211_ATTR_IE={0x1d1, 0x2a, [@ibss={0x6, 0x2}, @random_vendor={0xdd, 0x5d, "d77dac2c9156707f698a823813cdc37d5f9843c52ef29d4c2e5f38aa5e3150e902f7eca5599e37aa10c53e413d730688f60981662cfe6d0f0e0b3b3f1b460a97c3c2ea4733415674ecec1e1a6844d7b3c49b4d53148e786afa5faa87e8"}, @supported_rates={0x1, 0x2, [{}, {}]}, @link_id={0x65, 0x12, {@initial, @device_b}}, @ibss={0x6, 0x2}, @gcr_ga={0xbd, 0x6, @broadcast}, @supported_rates={0x1, 0x6, [{}, {}, {}, {}, {}, {}]}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @device_a, 0x0, @broadcast}}, @fast_bss_trans={0x37, 0x112, {0x0, 0xa, "ea8b669fa43a011575b80fb02d10a8b3", "fcddd6d827e606c6a3e4c59ecd818286d201b9631ec83d9bf7093d9bb664556d", "edfb24c9fd3e1c8e05834f71dd2cbc78366004365849713ac68a5f2af9e52066", [{0x0, 0xc, "5fa3095e15ae173937bdabb1"}, {0x0, 0x3, "c88431"}, {0x0, 0x19, "38be50e949e337a50195e74dff4f566643c0739ff7a80ddd64"}, {0x0, 0x1e, "dd980f301ccb96e84785f6733d9186e28e9356a150480157be51a8cc7266"}, {0x0, 0x7, "77e2ee26854217"}, {0x0, 0x27, "435c1622c314ebe83bd847efe305aab624ecdb376c93f57e60b5aebf35711329afad7d3d8d36c1"}, {0x0, 0x3, "5bfa3a"}, {0x0, 0xd, "245e01bddbc941466e5d0bbb5b"}, {0x0, 0xb, "859e0823491f479512fcbc"}, {0x0, 0x1d, "a799794f97c2d75a3c66159751dba968958ea9692ef053a927c37a3efc"}]}}, @dsss={0x3, 0x1}]}, @NL80211_ATTR_FTM_RESPONDER={0xaec, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0xae5, 0x2, "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"}]}]]}]}, 0xec4}}, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:03:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x40030000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:13 executing program 5: syz_emit_ethernet(0x82, &(0x7f0000000040)={@remote, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "13c0a5", 0x4c, 0x2f, 0x0, @remote, @private0, {[@srh={0x2b}]}}}}}, 0x0) 14:03:13 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/wakeup_type', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_user\x00', 0x0, 0x0) 14:03:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xf0ffffffffffff}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 370.770131][T20281] loop4: detected capacity change from 0 to 264192 [ 370.807289][T20281] gfs2: not a GFS2 filesystem 14:03:13 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000000c0)={{}, 'port0\x00'}) 14:03:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x4}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:13 executing program 1: r0 = fork() process_vm_readv(r0, &(0x7f0000001240)=[{0x0}, {&(0x7f000001a500)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=[{&(0x7f0000000000)=""/57, 0x39}], 0x1, 0x0) 14:03:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0xe802000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x100000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:13 executing program 0: futex(&(0x7f0000000000)=0x4, 0x8b, 0x0, 0x0, 0x0, 0x0) 14:03:13 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x2}, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 14:03:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x5}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:13 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x581, 0x0) write$tun(r0, 0x0, 0xbc) 14:03:13 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x220) [ 371.129548][T20304] loop4: detected capacity change from 0 to 264192 [ 371.154432][T20304] gfs2: not a GFS2 filesystem 14:03:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0xee03000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x200000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x6}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:13 executing program 1: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000080)={0x0, r0+60000000}, 0x0) 14:03:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x300000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 371.344576][T20323] loop4: detected capacity change from 0 to 264192 [ 371.365611][T20323] gfs2: not a GFS2 filesystem 14:03:13 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x44181) 14:03:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000004a80)={0x0, 0x0, &(0x7f0000004a40)={0x0}}, 0x0) 14:03:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0xf5ffffff00000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x7}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x400000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:13 executing program 0: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffa000/0x3000)=nil) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) 14:03:13 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000480), 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000000)) [ 371.628569][T20343] loop4: detected capacity change from 0 to 264192 14:03:13 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_async', 0x10042, 0x0) [ 371.672555][T20343] gfs2: not a GFS2 filesystem 14:03:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x500000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x8}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:14 executing program 0: clone(0x5882300, 0x0, 0x0, 0x0, 0x0) 14:03:14 executing program 1: pselect6(0x2a, &(0x7f0000000440), &(0x7f0000000480), 0x0, &(0x7f0000000340)={0x77359400}, 0x0) 14:03:14 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0xf6ffffff00000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x9}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x600000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 14:03:14 executing program 0: r0 = semget$private(0x0, 0x3, 0x17a) semctl$GETNCNT(r0, 0x3, 0xe, 0x0) 14:03:14 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_emit_ethernet(0x27, &(0x7f0000000040)=ANY=[@ANYRES32], 0x0) 14:03:14 executing program 0: sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, 0x0, 0x0) 14:03:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x700000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xa}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 372.407149][T20381] loop4: detected capacity change from 0 to 264192 [ 372.431466][T20381] gfs2: not a GFS2 filesystem 14:03:14 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0xf9fdffff00000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xb}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 372.646291][T20401] loop4: detected capacity change from 0 to 264192 [ 372.690288][T20401] gfs2: not a GFS2 filesystem 14:03:15 executing program 1: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0xfffffff7}) 14:03:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x800000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:15 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)) 14:03:15 executing program 5: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000f0b000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ee5000/0x3000)=nil) 14:03:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xe}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:15 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0xfeffffff00000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x900000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:15 executing program 5: r0 = fork() process_vm_writev(r0, &(0x7f0000003400)=[{&(0x7f00000020c0)=""/240, 0xf0}], 0x1, &(0x7f00000045c0)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1, 0x0) [ 373.544609][T20426] loop4: detected capacity change from 0 to 264192 14:03:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xf}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:15 executing program 0: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x3000)=nil) [ 373.628101][T20426] gfs2: not a GFS2 filesystem 14:03:15 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0xff00000000000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:16 executing program 1: syz_emit_ethernet(0x27, &(0x7f0000000040)=ANY=[], 0x0) 14:03:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x10}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xa00000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:16 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@remote, @random="10efa339726b", @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @private}, {0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 14:03:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x11}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:16 executing program 5: sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) 14:03:16 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000040)={@val, @void, @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @private}}}}, 0x34) [ 373.880942][T20448] loop4: detected capacity change from 0 to 264192 14:03:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x60}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 373.921913][T20448] gfs2: not a GFS2 filesystem 14:03:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xb00000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:16 executing program 5: futex(&(0x7f0000000000), 0x8b, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000080), 0x0) 14:03:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000002340)={'sit0\x00', 0x0}) 14:03:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0xffefffff00000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:16 executing program 0: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000040)) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x5000) 14:03:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xe00000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xf0}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:16 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x1) 14:03:16 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug', 0x200640, 0x0) fcntl$getownex(r0, 0x10, 0x0) [ 374.288174][T20475] loop4: detected capacity change from 0 to 264192 14:03:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 14:03:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xf00000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x13c}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 374.435051][T20475] gfs2: not a GFS2 filesystem 14:03:16 executing program 0: mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) 14:03:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x1000000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:16 executing program 5: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) 14:03:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0xffffff7f00000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:16 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff}) openat$cgroup_devices(r0, &(0x7f00000054c0)='devices.deny\x00', 0x2, 0x0) 14:03:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x300}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:17 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x5000) shmget$private(0x0, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x20004001) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000640), 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) 14:03:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x1100000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:17 executing program 1: rt_sigsuspend(&(0x7f0000000280), 0x8) [ 374.856448][T20503] loop4: detected capacity change from 0 to 264192 14:03:17 executing program 5: sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x6000) [ 374.958219][T20503] gfs2: not a GFS2 filesystem 14:03:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x500}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x6000000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0xffffffff00000000, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:17 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000080), &(0x7f00000000c0)=ANY=[], 0x1009, 0x0) 14:03:17 executing program 0: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) 14:03:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x2, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x600}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x9effffff00000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:17 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x140, 0x0) 14:03:17 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/intel_idle', 0x4d0102, 0x0) [ 375.517099][T20538] gfs2: not a GFS2 filesystem 14:03:18 executing program 1: futex(&(0x7f0000000000), 0x8b, 0x0, 0x0, &(0x7f0000000080), 0x0) 14:03:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x3, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xbd00000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:18 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$alg(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000000200)='}', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 14:03:18 executing program 5: syslog(0x2, &(0x7f0000000140)=""/90, 0x5a) 14:03:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x700}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x900}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:18 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)={0x10, 0x464, 0x4}, 0x10}}, 0x0) [ 376.020277][T20555] loop4: detected capacity change from 0 to 132193 [ 376.048410][T20555] gfs2: Unknown parameter 'da' 14:03:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x4, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xf0ffffff00000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xa00}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:18 executing program 0: getrandom(&(0x7f0000000500)=""/149, 0x95, 0x2) [ 376.300212][T20574] loop4: detected capacity change from 0 to 132193 [ 376.317470][T20574] gfs2: Unknown parameter 'da' 14:03:19 executing program 1: socketpair(0x0, 0x4da1c7ad27de9c1b, 0x0, 0x0) 14:03:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xffffff7f00000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xb00}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:19 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x5, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:19 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002280), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f00000022c0)) 14:03:19 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f0000005500), 0xffffffffffffffff) 14:03:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xfffffffffffff000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xe00}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 377.054549][T20594] loop4: detected capacity change from 0 to 132193 14:03:19 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}]}, 0x2c, 0x0) 14:03:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x2}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 377.128109][T20594] gfs2: Unknown parameter 'da' 14:03:19 executing program 1: request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffff9) 14:03:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x3}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:19 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x2ca4e3a4ab2284a2, 0x0) 14:03:19 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x6, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x4}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:19 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 14:03:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xf00}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:19 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) 14:03:19 executing program 5: perf_event_open(&(0x7f00000024c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:03:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x5}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x81, 0x9}, 0x1c) [ 377.472447][T20623] loop4: detected capacity change from 0 to 132193 14:03:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x6}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 377.540566][T20623] gfs2: Unknown parameter 'da' 14:03:19 executing program 1: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 14:03:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x1100}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:19 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/227) 14:03:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x7, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 14:03:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x7}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 377.759966][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 377.766485][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 14:03:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 14:03:20 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$clear(0x7, r1) 14:03:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x3c01}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:20 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pwritev(r0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) [ 377.884205][T20653] loop4: detected capacity change from 0 to 132193 14:03:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x8}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 377.945456][T20653] gfs2: Unknown parameter 'da' 14:03:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 14:03:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x3f00}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x8, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:20 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000000c0)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "fe7bfaede5ee095e727c05da8dd57e0e2cee8170ba720349ff000000c9db2502e42a4b214da73aca1e7bc1f0f5b9f77dab12bae900000d12ef0f00"}, 0x48, r1) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r2) 14:03:20 executing program 1: sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 14:03:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x9}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x6000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:20 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x12) 14:03:20 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r0, r1, 0x0, 0x0) 14:03:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xa}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:20 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000200)) 14:03:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xf000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 378.304242][T20686] loop4: detected capacity change from 0 to 132193 [ 378.333451][T20686] gfs2: Unknown parameter 'da' 14:03:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x9, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xb}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, "f02a68be35bedfc44f9a15d20d1d4323e5d1c0"}) 14:03:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x34000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:20 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "9e0ee1d97dfc1eac7baa508b37e2e6f5649b08bb52f64636a0eec7b7e26cd6b698d6a2a21dd0c9222a806e5e81a86868eedc8b96f8d334fee1bf77a67231fa8d"}, 0x48, 0xfffffffffffffffc) 14:03:20 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000040)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 14:03:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xe}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x400300}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 378.656003][T20710] loop4: detected capacity change from 0 to 132193 14:03:21 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0) 14:03:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xf0ffff}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 378.756604][T20710] gfs2: Unknown parameter 'da' 14:03:21 executing program 5: getitimer(0x1, &(0x7f0000000240)) 14:03:21 executing program 0: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000002700)=[{&(0x7f0000000100)="f3", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 14:03:21 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xa, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 14:03:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xf}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:21 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/diskstats\x00', 0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 14:03:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x1000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:21 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') 14:03:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x10}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:21 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc2}, &(0x7f0000000280)={0x0, "c7c242e38bdadea39abe8ce482fbb442cbfc94e68eb713ef38a5b6a001686703afeed24e4ffcfdcaaf43895033bc1633aa1c112e13a11626c7783ece8a7c3db4"}, 0x48, 0xffffffffffffffff) keyctl$assume_authority(0x10, r0) [ 379.057096][T20738] loop4: detected capacity change from 0 to 132193 14:03:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000340)={'batadv_slave_1\x00'}) [ 379.116998][T20738] gfs2: Unknown parameter 'da' 14:03:21 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) fcntl$getflags(r0, 0x408) 14:03:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x0, 0x450, 0x330, 0x330, 0x450, 0x568, 0x568, 0x568, 0x568, 0x568, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'macvlan0\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, [], [], 'veth0_to_hsr\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 14:03:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x2000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:21 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xc, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:21 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000600)='ns/time_for_children\x00') 14:03:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x11}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:21 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite\x00') 14:03:21 executing program 5: syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') 14:03:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x3000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x9, 0x4) 14:03:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x60}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 379.475958][T20767] loop4: detected capacity change from 0 to 132193 14:03:21 executing program 1: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000001280)=[{&(0x7f0000000000)='}', 0x1}, {&(0x7f0000000100)="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", 0xfffffffffffffdef, 0x1}]) [ 379.517274][T20767] gfs2: Unknown parameter 'da' 14:03:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x4000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:21 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xd, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:21 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS2(r0, 0x4b71, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "2f77f79d43ebf5e20e6de25c436c3f6fb74a17"}) 14:03:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x5000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xbd}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:22 executing program 0: io_setup(0x84, &(0x7f0000000000)=0x0) r1 = socket$packet(0x11, 0x3, 0x300) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000200)="f8b1ccbb56b59d1cf6456b665a50b80ef5e06f64a81222dc0b55fd480f834c334ed9cc556503", 0x26}]) 14:03:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xf0}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x6000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:22 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r3, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x60}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0xff1f) [ 379.825104][T20796] loop4: detected capacity change from 0 to 132193 14:03:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x300}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 379.902096][T20796] gfs2: Unknown parameter 'da' 14:03:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x500}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 380.186894][T20790] loop1: detected capacity change from 0 to 32760 14:03:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000002c0)="f392aeedab62ac1c7cc0ee50464f62f841bc9bf73bd7fd91a1c0011800a6e52b7fd5c028b539b2cd7f85460b41554b9ad9773df48ff389c4aa896a3bd27e944a00c43b15ef2d69b8d00aa01a4c0465463a697a4c2071cbb816386045e01b9f2639c96c6d95ff850a78697b1d1a71d4d0", 0x70) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 14:03:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x8, 0x4, &(0x7f00000010c0)=@framed={{}, [@ldst={0x1, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:03:22 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xe, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x600}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x7000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x8000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 380.446703][T20837] loop4: detected capacity change from 0 to 132193 [ 380.482949][T20837] gfs2: Unknown parameter 'da' 14:03:23 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) close(r0) dup(r0) 14:03:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x700}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:23 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000300), 0x77a, 0x92041) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[@ANYBLOB="5875f0ae9b000000000000c4", @ANYRES16=0x0, @ANYBLOB="000427bd7000fddbdf255200000008000300", @ANYBLOB, @ANYBLOB="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"], 0x158}, 0x1, 0x0, 0x0, 0x40}, 0x4801) pipe(&(0x7f0000000100)) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 14:03:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x9000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:23 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x3c, 0x10, 0x40b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 14:03:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xf, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x900}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xa000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 381.027263][T20871] loop4: detected capacity change from 0 to 132193 [ 381.052020][T20871] gfs2: Unknown parameter 'da' 14:03:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x10, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:23 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) close(r0) dup(r0) 14:03:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xa00}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xb000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 381.323424][T20906] loop4: detected capacity change from 0 to 132193 [ 381.352151][T20906] gfs2: Unknown parameter 'da' 14:03:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xb00}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x11, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:23 executing program 0: syz_mount_image$ocfs2(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580)={[{}, {}]}) [ 381.505072][T20869] device geneve0 entered promiscuous mode 14:03:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xe000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 381.674486][T20927] (syz-executor.0,20927,1):ocfs2_parse_options:1477 ERROR: Invalid heartbeat mount options [ 381.676032][T20928] loop4: detected capacity change from 0 to 132193 [ 381.687201][T20927] (syz-executor.0,20927,1):ocfs2_fill_super:1186 ERROR: status = -22 [ 381.696737][T20928] gfs2: Unknown parameter 'da' [ 381.788141][T20927] (syz-executor.0,20927,0):ocfs2_parse_options:1477 ERROR: Invalid heartbeat mount options [ 381.819984][T20927] (syz-executor.0,20927,0):ocfs2_fill_super:1186 ERROR: status = -22 14:03:24 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_RESET(r0, 0xc01064c4, &(0x7f0000000140)={0x0}) 14:03:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xe00}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:24 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x12, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde", 0x21}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 14:03:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xf000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000400)=""/147, 0x93}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/53, 0x35}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x2) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0077f) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf8, 0x0, 0x0, 0x800e00546) readv(r4, &(0x7f0000002980)=[{&(0x7f0000000340)=""/137, 0x89}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r3, 0x0) 14:03:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xf00}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:24 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 14:03:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x10000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 382.292893][T20954] loop4: detected capacity change from 0 to 132193 14:03:24 executing program 1: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040), 0x8001, 0x60002) io_submit(r0, 0x2, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080)="c5", 0x1}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)='L', 0x1}]) [ 382.334346][T20954] gfs2: Unknown parameter 'da' 14:03:24 executing program 0: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000940)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000000c0)='1', 0x1}]) 14:03:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x1100}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:24 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x23, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x11000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x28}}, 0x0) 14:03:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x6000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_GOTO={0x8}]}, 0x24}}, 0x0) [ 382.705925][T20987] loop4: detected capacity change from 0 to 132193 [ 382.760035][T20987] gfs2: Unknown parameter 'da' 14:03:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000240001"], 0x44}}, 0x0) 14:03:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x3c010000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xbd00}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:25 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x26, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@newneigh={0x1b, 0x1c, 0x1111, 0x0, 0x0, {0x1c}}, 0x1c}}, 0x0) [ 383.327947][T21010] loop4: detected capacity change from 0 to 132193 [ 383.329249][T21014] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 383.398064][T21010] gfs2: Unknown parameter 'da' 14:03:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast2}, @isdn, @hci, 0xfffd}) 14:03:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xf000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x3f000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:25 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 14:03:25 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$rfkill(r0, &(0x7f0000000040), 0x8) 14:03:25 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x2a, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@deltfilter={0xec4, 0x2d, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_basic={{0xa}, {0xe94, 0x2, [@TCA_BASIC_CLASSID={0x8}, @TCA_BASIC_ACT={0xe88, 0x3, [@m_csum={0xe84, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0xe55, 0x6, "c7000f487d29f2101355dc45d819e6031753d205f04d7f504cda49ca4bc2c539474c8f9b6e4e12cf7a753cd317c088b238088caa921b2467f63c2491beca02c1de1fbfa864b0a53acfa98afa268ced7d2234303809cbca29e89563f945dab4658f9705cce58063c43865767e5b4026f2ebb80f2e410690a1fae262c53e600333fe1fb66af2ff9163cea0273807be5ff32d6ce33c9385d9bb7b98b0eaabd2e2d275b391271f4a6ab3746a30b61de2cd93ef03c8f6982c46a846e979784b89dff21f15a2c59b47f823320457719872430be6050f7252872018edf651d60e9ce6a0005a39d440ad68459e9630e80f6313348f0811056c76980e5823b53de68614b72da366081236d50424ead466ec0ae72e74e7bdd9a4fa3e9889c6b93b8605b5433049ec52daf3c8b2c1422a0a9de85d9a1165136fcab0d4b59a615de0519bb38d895def955bb570a9df150dace625f7515c2dd5880434517312bca40b95d089b9cfea308427989a2354c0cbfc2d8e26564769b0ee2add3854f39d7d77b481a9173e45dbba7adece677b1fe2765ff1f262a71b939bb779a31623dfb321c5a49157d3c6a13459c635551f2738e567967fd996ab5539d24c331a94eb84b3407c3d6cd67ec24fbc3f3174bb5c52925aaad161cc720c408594ab257d8f577fc22d6f49e2ed26d9921b98974f7bfd306391eb622fb06de43f6415fc6671199f0a82b43b594c202865325a49ff0818856acfe7f645418dad99ea33a98b22446a777c0662981a9ea971b207b9c08941acfd4744b5d598502fb0ce910ff7fced50c4a2959f6043b75096fbd20a1f5f06f522e464c9c4745661790607c1cfb22790d18682bf516c7552b1f64564c8ef017c257bd4a10ca1f020d2a6e9e6fd9e8b17bff3c86da2d6051e3d3dacb2ca307194383c34e11fcaf06dd69f46c4a49fb1a14061b3d08266c3f84c5db372bfadd9daadb221b48b04ffaaff23ef1dea82217dbf1bfc0e709b783ab936106b7f0a69e0f3666e2924e5ac04554de02b571d2291f25eddcf8082ddfe3f16f87ac6a5c85f3d22209db5c629b95f6cd714300065a80346636015c0d78c2faa188a6696273681d815a33e2242b955abdba0337880630f49c1070be80729f4910e66ade393dcdcba87ed68a78cf03192cbf5af12604f49e4e845100f6d91dd181330a628e4fcb3d8d625a7714824c62e092a2ed49cec7c379b916c2b7c68984e0a2caca418149bb9b4f6a70f45194df08ece2b812a8882dbbe05eaf8f3ca149a58aa2928a929001d8ddad2b546cfce11f247142710c22fecc9bd3f0f5f4b23464926d9b24c97c638b310fe57efc72d9ed0c62e64b96eaa376bf19fbc8926439a4744ddb67f4f0ce5714378218aa317f28b0408fc811d619d7eac6f00a027e324b55b4a39938183e4c185eb141e9477e22c1b597ac68d03cf79f46357fa837f94c1f63c69e5cc3f821ff90c6bfaaad962c4ac75eb4a68b3bf44eb210171fff8862097fd850adb0de0aa8d7918298cbea0b78cf60562560a4b036ada8e811e0cca2a1b70ad43c3e1354618f57df3adf5f3157aa1bfc7ef7f68133071c79aae5721770833465a07bb632de1d3fad81653cbf7964ef00f8f91a21c4d1045b9b7cc54a94f586c2e28cfc790949e3b28a498a6aa50a616786dcb96bcee1e8a06dccba11c12a61a1d33a793b58e329571d8512a0819d801431e1e49f8057c73a9a0bd730399b630e1dfea7ed978928fdd5bcc2c8145e368ce3e42d453141a7e3fc7e0c4a555347991ba5a967e9d775f6e76c72ae85afbfbdbd4e337b543ecae0c6af22b55ecc932547440258305f96201faa76fb2ac795de7a4e83b91909585a5b3e0e9cd44b7dfcb3dce21e868d1ce06c74dd8b177b41f17fd39ebb02b10561668a2b71a7d31be65a0792ae8b9300348e18be3de5b1bd555460945965bd8cd0a23570e7d7b11c9f649c7940b5152b380ef5a32c1aa81b3aa6a517d6b39cada23cda86231a579e2cdeb4a198f84f59d36eb4997495962b8bc780cb80ca1a30bcc06bcacd650788b132c46a2bb635f66aecc0ad4cc4ae743079a6a422521b9affe09275b57b4bef015dfd7d33f9f14c28df7914c412e1be1b863baa883c471865af1f624d6aa6d8d91ce5bd0ae26ca604e0ed9d30bba7d453cc0a62354beadd6aa91bd1051c10c4793a10c9647b49adb763a08c3f2845082a1feacac1623c282884495eeb48f62f8adf38a5a7f0ab22029bda66beed64038fd2dda4cce576971f6e9eb0234fcb148a09be2fa709b3f2eeb8e4bcfd274f7f84c686ff21e4c102b87c8754cda1ac401a294c9293fa2c6d278e3851cbbf2675b31a9090b802d53c3b379767ac9be308c8fb84afc0ae451f367e26d5fee27abdc39d7374e83691376bc43b573b2ba06a57c9dad53d0011f97b8c2f9d2277810407a929559d22c2bfa1505ed82ddff90414ac3fd9824f91b91c552d51ff2a6a5cd80a781f42050e5ce795a4c3a9b9a9a4909882a4a3d21ff9a2af297a0757cc1e6fb5d6417beccb0d03c19aff5e5b2d59a78e3545bb286541eaffcbcc52a29c34f65b2ea049bc427447c33ad0b5ca8b432628b7d8524a9b29fdd5570163498f83037efc8dd6e9988f1e709824bc1224fd1f357c459ea45b7d7e7bd14d35c30f88c1c83d2983e5c4a4b98ddbaa0bc9ca74c6d8c8ef2f817af11252e3828f95378aba68ad05abad4286c8658cd526072d2339900cbf27451fb598b005227f17ede488ac8a3fb271a3b685b0a9988dd20e6107cb2022007b46d5c57472694cece8f5cec86e243afa9cf29ba10d0764d3942068a4126a0ab24e0ace96f38af2c5fb23bac9b4069d1eed33f5f6db407c46c8973b9cac0117815ed1cb9c2f19694fd5356c2164037ece02ccba0e79f6ef0ed07d41341ff207b1e335f9c47ee7b3fcdf5dc34e3267a7d6b355328d658137ae81ad92f3d852aa4b086b53b0d80ef3a77896d951c340149962f0c91d37946c1a2258aff92c0770438fad600c0dd8e053e688c92997b1817981c6168a4ce659569778c2e29191a4cd837c085a1a1ac250d1f484a1939a415ba993856bb1dedb85b4c259f30e44f646cf4512a2cc4bc29a1aacf60734d9a49ddc2f24376038624a2c67fe36cc31396664926f6a7d96cfcd5193279eca5206d18e0f424cd9400af93cf31f1b5b021e6767c470d3f2c8b69b59474b0934da6cefee893255fe9026e5dec41f3f6984b4d23e23a21cccda32e7048c24bf118447b8c8ca95f6e36a4509ba3d0f46f6a11390b78e58d99b9c7e6012e8267a89ad24ca61849648ac9cb7ad00f409f327c4b7399fdfba5fdf54aba1fb69a80b131a67b897e000f87481c89d4c193f5c067712248305aff2973eec3828820e864aa7f44b40836efafb6c340dbd9e170e7f52d9e6cb7cc5e256af88f59b9dd3e192eb5de741db3f433adfd55d93f81d4c89e5e4dc85a778dc6d15185b08c8315670e52e9ec5edc5bac7886df78739e2625cc37df00b4aaaf574a5fb71c2ee302b6040170e0b1e204b1479608a32186be08df9d381d2a06235cf58d54283e75bbc10f6bf60ee302a0db928dfd3be82e747b85c1f8ca5774947787db804da6760a96f2bf66888c3d44ba55aac31481c5744d121ff9e9e8e4f185030573dff78f56d6b319ba083433f55e0f07002908b8c38e4946f72d5202b89c3af62a2d0bbbdcdf9b4d3947d85c685904bab643936f6540c2aabb68a537c3011ddc19dd2b84aa36f753524f14d0419f9864dccb579b62e784259d7813a57ede2bf59035b70ec497627399d4bfdfa2b638e4e1a932e81bc343d265652958c17422e875de47d59d09c9e7f47dd5eb4a070d93f3ab3b8b16d6de128be3c35e9d383a7ec447050638a13de4cffc621d4f7ebde0c92ea85c0c1cd050daa7a13784a55d6da327ec6b9ff8acf557d25680c14049ade9a14ddea6a01173d7eb600d2f6597bb2fa80a49a1c115cf9fbabc9aeb97feac7d47cc89e2cdaa8925afae83e51e27517fdc47fbb1196e7f38d9de0db18586b2994311e94406f89a90364f427321e978bc959db84c10351744e0c17762a29fa954176fffb2742be9711b81fa2936fc332bff05de607d843e37471204a6faa66d78bdad1ff31447315ecb34a269fb667f660b4dbe44fcbad1cbb6c1783047a9a6c59f76574140e2d50c97d064dd9800f3049744b2994d69be5be36539e00990acbc37723c95047beb3025d7d515bef6d1157ccc23efc05523c7931ab30e53fb7a599e2876ee2dcfdc5086c8c042b9764c39820ce7763ad2aec4f75b956b31a3b247e2a9c1333d56fabdb249e3479392cf5e75246345b5f2fa6036c8bbb9a8eb7634a346316e6ef9f5d053656bf236f7b5c8ac2acf3fe7cf1a69d791b3342db42ff4a062060390b7a69d62df0169a713dadad8b8cdaa5472efa97339ef1d05afe7b3a5c31233d2d22de19c5455efe97e1ff6fa8d7995a4339172fd59c6b57ee0c048acc4792b739d7e27202b038aa9ff1a4d704c04f6a72e013992fe2900790267a86ec3104c8d42b1fe1db87a156b3ed4d4d15a5237dd8e1c1de5f439bee253b7369707aaf35cf72527011b293bfee6aa89e7bb1c728d57ce3b44f51974ad23d39c6c182e0b74e5f39bdb3998913a498cb011adec0d50a168b110666b777b9e58f66c6a27aab90d3714ee501c098d1919918eb746cafc254b77939d94eb5526867a9a013b3924c87ede249566f3f427b0be3aa97ed2ab53c9f23371b4e9af16c1e4710936ec1037aac10b0f1558919a5757e10c01feb0850f79f3e2a042b354fc7b28b65f6dbcc849db09806954b5c1df8fbeee65d449a271e89d373feded95fb66c2846f47402d584021803ee4dcd0609c8fa7769399f2d557052ddd89105c995d5e59900bee41be3889d5714beaf2bffc4626102181a58791bf951a1db41492eb43d00dc662c600379edf1d6fbb167eb63b756827789a2f6d3a06c123e26c5e673707af31babeb59970e75f14db2c8adee92a5c2ac645b1a95c536ae03ae10f2c2769ee2def26adff81744304776ea2ef3b1e04741478691b7a2831259a3ad65003ca4d4a45e856704f68b253e2263b0246bdf1fb8f479012f8d7a3b9ef6f814ee6b098aca288a44fbbf3b46d60fc5043f0587f71bebffca11da07a47fb44e13a00a2403f54aa43c1c2d7"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 14:03:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x60000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 383.626942][T21029] input: syz1 as /devices/virtual/input/input14 14:03:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x34000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @nfc, @hci, @ipx={0x4, 0x0, 0x0, '\x00', 0x5}}) [ 383.693930][T21035] loop4: detected capacity change from 0 to 132193 14:03:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x400300}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 383.783498][T21036] input: syz1 as /devices/virtual/input/input15 [ 383.798603][T21035] gfs2: Unknown parameter 'da' 14:03:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x9effffff}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:26 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 14:03:26 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x32, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xf0ffff}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast2}, @isdn={0x22, 0x8, 0x40, 0xfb, 0x1}, @hci={0x1f, 0x3}, 0xfffd, 0x0, 0x0, 0x0, 0x12cf, 0x0, 0x0, 0xfffffffffffffffe}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={0xffffffffffffffff, 0x1b, 0x1, 0xd73, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) pipe(&(0x7f0000000000)={0xffffffffffffffff}) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x18}, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="08002dbd7000fedbdf250300000014000200766c616e3000000000000000000000080900030073797a31000000000900030073797a3100000000"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x20040000) 14:03:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xa, 0xfffffffc, 0x0, 0x10000, 0x0, 0x1}, 0x40) 14:03:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xf0ffffff}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 384.088175][T21066] input: syz1 as /devices/virtual/input/input16 14:03:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x1000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000380001"], 0x38}}, 0x0) 14:03:26 executing program 0: pipe2(&(0x7f0000000540), 0x0) pipe2(&(0x7f0000000540), 0x0) pselect6(0x40, &(0x7f0000000040)={0x2a}, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) [ 384.165997][T21069] loop4: detected capacity change from 0 to 132193 14:03:26 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 384.233998][T21069] gfs2: Unknown parameter 'da' 14:03:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xfffff000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x2000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:26 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x34, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f00000002c0)=@abs, &(0x7f0000000140)=0x6e) 14:03:26 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 384.490406][T21091] input: syz1 as /devices/virtual/input/input17 14:03:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xffffff7f}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:26 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 14:03:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x3000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 384.662139][T21104] loop4: detected capacity change from 0 to 132193 14:03:27 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000740)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)={[{@size={'size', 0x3d, [0x25]}}]}) 14:03:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x4000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 384.750867][T21104] gfs2: Unknown parameter 'da' 14:03:27 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000006f00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000240), 0x0) getgroups(0x1, &(0x7f0000000180)=[0xee00]) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="02"], 0x5c, 0x0) [ 384.841336][T21118] input: syz1 as /devices/virtual/input/input18 14:03:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xffffff9e}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:27 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x52, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x5000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:27 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000840)={0x0, 0xfffffffffffffeed}}, 0x0) 14:03:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @loopback}, @isdn={0x22, 0x9, 0x40, 0x3, 0x1}, @phonet={0x23, 0xc0, 0x0, 0x26}, 0xfffd, 0x0, 0x0, 0x0, 0x4004}) pipe(&(0x7f0000000280)={0xffffffffffffffff}) openat$cgroup_ro(r1, &(0x7f00000009c0)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r1, 0x1b, 0x0, 0x3, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xe}, 0x20) inotify_init1(0x80800) pipe(&(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff}) openat$cgroup_ro(r3, &(0x7f00000009c0)='cpu.stat\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f0000000280)={{0x0, 0x7f}, {0x34, 0x6}, 0x2, 0x3, 0x5}) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="08002dbd7000fedbdf250300000014000200766c616e3000000000000000000000000900030073797a31000000000900030073797a3100000000"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x20048800) syz_open_pts(0xffffffffffffffff, 0x721700) 14:03:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 14:03:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xfffffff0}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000320001f3"], 0x14}}, 0x0) 14:03:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x6000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 385.131641][T21136] loop4: detected capacity change from 0 to 132193 [ 385.190648][T21136] gfs2: Unknown parameter 'da' [ 385.246497][T21150] tc_dump_action: action bad kind 14:03:27 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x58, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000940)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180)='4', 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="24000000210001"], 0x24}}, 0x0) 14:03:27 executing program 1: io_setup(0x5, &(0x7f0000000000)=0x0) io_destroy(r0) syz_open_procfs$namespace(0x0, 0x0) io_submit(r0, 0x0, 0x0) 14:03:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="24000000200001"], 0x24}}, 0x0) 14:03:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x1000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x7000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:27 executing program 5: pselect6(0x34, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f00000001c0), 0x8}) 14:03:27 executing program 1: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0xa4300) [ 385.465053][T21163] loop4: detected capacity change from 0 to 132193 [ 385.491176][T21163] gfs2: Unknown parameter 'da' 14:03:27 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x64, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x8000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x40030000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}]}, 0x34}}, 0x0) 14:03:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x20}], 0x1, 0x0) 14:03:28 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, @none}, 0x8) connect$bt_sco(r0, &(0x7f0000000440)={0x1f, @fixed}, 0x8) 14:03:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x9000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xf0ffffffffffff}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 385.857412][T21184] loop4: detected capacity change from 0 to 132193 14:03:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xa000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007d80)=[{{&(0x7f0000000040)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x44}}, 0x80, 0x0}}, {{&(0x7f0000001440)=@in={0x2, 0x4e24, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000001ac0)=[{0x10}], 0x10}}], 0x2, 0x0) [ 385.944324][T21184] gfs2: Unknown parameter 'da' 14:03:28 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x7}, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) 14:03:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x6a, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x100000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:28 executing program 0: clock_gettime(0x5, &(0x7f0000000280)) 14:03:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xb000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 14:03:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x200000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 386.245326][T21211] loop4: detected capacity change from 0 to 132193 [ 386.268536][T21211] gfs2: Unknown parameter 'da' 14:03:29 executing program 5: syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x28080) 14:03:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x300000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:29 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x6e, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xe000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 14:03:29 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000003ec0)={&(0x7f0000003e80)='./file0\x00'}, 0x10) 14:03:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xf000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:29 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000440)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 14:03:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast2}, @isdn, @hci, 0xfffd, 0x0, 0x0, 0x0, 0x12cf}) [ 386.912429][T21237] loop4: detected capacity change from 0 to 132193 [ 386.950560][T21237] gfs2: Unknown parameter 'da' 14:03:29 executing program 5: pselect6(0x34, &(0x7f0000000040), &(0x7f0000000080)={0x5}, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f00000001c0), 0x8}) 14:03:29 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000240)=""/4096}) 14:03:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x400000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:29 executing program 0: io_setup(0x5, &(0x7f0000000000)) io_setup(0x2, &(0x7f0000000040)) io_setup(0xbd, &(0x7f0000000100)) io_setup(0x6, &(0x7f0000000080)) io_setup(0x1ff, &(0x7f00000000c0)) 14:03:29 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x76, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x10000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x500000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xffffff4b}}, 0x0) 14:03:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x11000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:29 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[]) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x32e814, &(0x7f0000000240)) [ 387.266164][T21265] loop4: detected capacity change from 0 to 132193 [ 387.284478][T21265] gfs2: Unknown parameter 'da' 14:03:30 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000440)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 14:03:30 executing program 5: pipe2(&(0x7f0000000540), 0x0) socket$nl_route(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f0000000040)={0x2a}, 0x0, 0x0, &(0x7f0000000100), 0x0) 14:03:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x600000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:30 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x82, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x60000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5}, 0x40) [ 387.999021][ T8114] Bluetooth: hci5: command 0x0405 tx timeout 14:03:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x700000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x9effffff}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 388.097108][T21290] loop4: detected capacity change from 0 to 132193 [ 388.128792][T21290] gfs2: Unknown parameter 'da' 14:03:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast2}, @vsock={0x28, 0x0, 0x0, @my=0x1}, @rc={0x1f, @fixed}}) 14:03:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x40) 14:03:30 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x86, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x800000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 388.539720][T21310] loop4: detected capacity change from 0 to 132193 [ 388.552957][T21310] gfs2: Unknown parameter 'da' 14:03:31 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000440)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 14:03:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xbd000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @multicast2}, @isdn={0x22, 0x8, 0x40, 0x3, 0x1}, @hci={0x1f, 0x3, 0x1}, 0xfffd}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={0xffffffffffffffff, 0x1b, 0x1, 0xd73, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r2, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'vlan0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x20040000) 14:03:31 executing program 5: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040), 0x8001, 0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x7fffffff}]) 14:03:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x900000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:31 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xa0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xa00000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xf0ffffff}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:31 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x1000) [ 389.091971][T21325] loop4: detected capacity change from 0 to 132193 [ 389.117621][T21325] gfs2: Unknown parameter 'da' 14:03:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002cc0)=[{&(0x7f0000001780)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 14:03:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xb00000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:31 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xae, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) [ 389.385775][T21345] loop4: detected capacity change from 0 to 132193 [ 389.395415][T21345] gfs2: Unknown parameter 'da' 14:03:32 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000440)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) 14:03:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xfffff000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xe00000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:32 executing program 0: socketpair(0x2b, 0x0, 0x1, &(0x7f00000000c0)) 14:03:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x29, 0x3, 0x8, 0x9, 0x42, @loopback, @ipv4={'\x00', '\xff\xff', @loopback}, 0x10, 0x20, 0xffff, 0xffffffff}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8918, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'bridge_slave_0\x00', {}, 0x5}) 14:03:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xda, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xf00000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 389.982073][T21363] loop4: detected capacity change from 0 to 132193 [ 390.033518][T21363] gfs2: Unknown parameter 'da' 14:03:32 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8c030024, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000040)={[{@nouid32}, {}]}) utimensat(r0, 0x0, 0x0, 0x0) 14:03:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xffffff7f}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x102, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x1000000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:32 executing program 5: bpf$MAP_CREATE(0x0, 0xffffffffffffffff, 0x0) [ 390.319016][T21388] loop0: detected capacity change from 0 to 264192 [ 390.370765][T21393] loop4: detected capacity change from 0 to 132193 [ 390.382024][T21393] gfs2: Unknown parameter 'da' [ 390.436690][T21388] EXT4-fs (loop0): mounted filesystem without journal. Opts: nouid32,bsddf,,errors=continue. Quota mode: none. [ 390.502053][T21388] ext4 filesystem being mounted at /root/syzkaller-testdir431918444/syzkaller.wjAs9Z/549/file0 supports timestamps until 2038 (0x7fffffff) 14:03:33 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) accept(r0, 0x0, 0x0) 14:03:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x1100000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xffffff9e}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x108, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:33 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) 14:03:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f00000018c0)) 14:03:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x3c01000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:33 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0x5452, &(0x7f0000000040)={0x4000000, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0e119491"}, 0x0, 0x0, @userptr}) [ 390.960813][T21418] loop4: detected capacity change from 0 to 132193 [ 390.982978][T21418] gfs2: Unknown parameter 'da' 14:03:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x122, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xfffffff0}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000240)) 14:03:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x3f00000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:33 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0e119491"}, 0x0, 0x0, @userptr}) 14:03:33 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 14:03:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x40030000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 391.248124][T21435] loop4: detected capacity change from 0 to 132193 [ 391.275495][T21435] gfs2: Unknown parameter 'da' 14:03:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x6000000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:34 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000140)) 14:03:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {{0x51}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 14:03:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x136, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:34 executing program 0: r0 = socket(0x25, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), r0) 14:03:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xf0ffffffffffff}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x8000000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x100000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:34 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0x5452, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0e119491"}, 0x0, 0x0, @userptr}) 14:03:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @dev, 0x0, 0x7800}}) 14:03:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002cc0)=[{&(0x7f0000001780)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000002c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x40}], 0x1, 0x0) 14:03:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x9effffff00000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 391.992224][T21467] loop4: detected capacity change from 0 to 132193 [ 392.023331][T21467] gfs2: Unknown parameter 'da' 14:03:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x13a, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x200000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:34 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000240), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001740)={0x54, 0x0, &(0x7f0000001580)=[@increfs, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 14:03:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000140)="a2cbecb90e68bdfba436", 0xa) 14:03:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xf0ffffff00000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x300000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xfffe}]}) [ 392.288278][T21492] loop4: detected capacity change from 0 to 132193 14:03:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x400000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, @hci={0x1f, 0x0, 0x1}, @ethernet={0x6}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, 0x40, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)='team_slave_1\x00', 0xfffffffffffff5fa, 0x8000}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x890b, &(0x7f0000000080)={'sit0\x00', 0x0}) 14:03:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0}}) [ 392.412613][T21492] gfs2: Unknown parameter 'da' 14:03:34 executing program 1: syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) 14:03:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xffffff7f00000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x140, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @dev}}) 14:03:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x500000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:34 executing program 0: syz_open_dev$media(&(0x7f0000000100), 0xfffffffffffffff9, 0x0) 14:03:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0xfffffffffffff000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:35 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000240)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "29425bc9"}, 0x0, 0x0, @planes=0x0}) 14:03:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) 14:03:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8916, &(0x7f0000000080)={'sit0\x00', 0x0}) [ 392.725427][T21525] loop4: detected capacity change from 0 to 132193 [ 392.794697][T21525] gfs2: Unknown parameter 'da' 14:03:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x600000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs$userns(0x0, &(0x7f0000000000)) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='pids.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000280), 0x12) syz_open_procfs$userns(0x0, &(0x7f0000000040)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000200)) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x4, 0x5, 0x7f, 0x7, 0x8, @empty, @mcast1, 0x700, 0x80, 0x4, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000140)={'ip6_vti0\x00', r3, 0x2f, 0x61, 0x1, 0x1ff, 0x12, @empty, @loopback, 0x20, 0x1, 0xc0e, 0x1000}}) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$phonet_pipe(r4, 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000680)={&(0x7f00000002c0)="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", &(0x7f00000003c0)=""/161, &(0x7f0000000480)="ce12aff5cf6d64eaafd40f0bc8ffc0ea7d6ec6d8508fe93bd828153c3cc35885025b7556f0d9b23721f965d8c0ae4b7e4d2cfe99d28edca763c08eaf000a15d72ab6bd626b3dfbc312b8f2257be6837951d923e4fdda67d42a149bd91547bf2487e2e3b98c804b5254a26d2b11d98529dc275f05831f6bbc47956c5eb32e95864b15304a5e1ca13d5e40a808d3f8c9fe482fc241994e4e94176f74a52382ef42cd5cf63e73c5863fe59ae678235c8e8eef93a2b4829b5d48b9e9c9dc9f65404c235467c93145d56834a831ee0b5ee53a2e6214a5235d2edbc46d06c29e8d50", &(0x7f0000000580)="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", 0x0, r4, 0x4}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001300)={&(0x7f0000000040)="66162bdf42a0aaa4263aa48d1f8b75fde9ac6b", 0x0, 0x0, 0x0, 0x0, 0x1}, 0x38) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x890b, &(0x7f0000000000)={'sit0\x00', 0x0}) 14:03:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x176, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x2}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:35 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x4800}]}, 0x1c}}, 0x0) 14:03:35 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) connect(r0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a25dae723626cc70ec729b8124af3d67df7186b22b2accbee94dcb2e53a6c1b5dabd45dc12d3332b9f9f7913cfb44fa31c76c794e0b7b92e67889b38309559"}, 0x80) 14:03:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x700000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x3}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 393.038464][T21549] loop4: detected capacity change from 0 to 132193 14:03:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000100)=0xc) [ 393.119749][T21549] gfs2: Unknown parameter 'da' 14:03:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x1a2, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8918, &(0x7f0000000080)={'sit0\x00', 0x0}) 14:03:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x800000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0, 0x1508}}, 0x0) 14:03:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x4}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:35 executing program 5: syz_open_dev$admmidi(&(0x7f0000005900), 0x0, 0x0) 14:03:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x900000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:35 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f00000004c0)) 14:03:35 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0xc, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0e119491"}, 0x0, 0x0, @userptr}) 14:03:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x5}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 393.469224][T21579] loop4: detected capacity change from 0 to 132193 [ 393.527658][T21579] gfs2: Unknown parameter 'da' 14:03:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x1a6, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) 14:03:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, @llc={0x1a, 0x0, 0x4, 0x0, 0x0, 0x8, @multicast}, @ipx={0x4, 0x0, 0x0, "000010000018"}, @ipx={0x4, 0x0, 0x0, "c54866852cde"}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x890b, &(0x7f0000000080)={'sit0\x00', 0x0}) 14:03:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xa00000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 393.631928][T21592] QAT: Device 0 not found 14:03:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x6}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, @hci={0x1f, 0x0, 0x1}, @ethernet, @in={0x2, 0x0, @dev}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x890b, &(0x7f0000000080)={'sit0\x00', 0x0}) 14:03:36 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 14:03:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000140)="a2cbecb90e68bdfb", 0x8) [ 393.773411][T21598] loop4: detected capacity change from 0 to 132193 [ 393.807348][T21598] gfs2: Unknown parameter 'da' 14:03:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)="87e4e74fc8e72b64bb619099d4", 0x0}, 0x20) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x890b, &(0x7f0000000080)={'sit0\x00', 0x0}) 14:03:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xb00000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x7}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x1b9, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:36 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000200), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:03:36 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0e119491"}, 0x0, 0x0, @userptr}) 14:03:36 executing program 5: syz_open_dev$media(&(0x7f0000000440), 0x7, 0x201) 14:03:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x8}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:36 executing program 1: socket(0x2b, 0x1, 0x2) [ 394.080157][T21626] loop4: detected capacity change from 0 to 132193 [ 394.099764][T21626] gfs2: Unknown parameter 'da' 14:03:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xe00000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x1ca, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="e4"], 0x74}}, 0x0) 14:03:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x9}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:36 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x74}}, 0x0) 14:03:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x20, 0xa, 0xa, 0x705, 0x0, 0x0, {0x2}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 14:03:36 executing program 1: socket(0x25, 0x5, 0x4) 14:03:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xf00000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xa}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 394.337656][T21646] loop4: detected capacity change from 0 to 132193 [ 394.355621][T21646] gfs2: Unknown parameter 'da' 14:03:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x1d1, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xe, 0xffffffffffffffff, 0x10000}, 0x40) 14:03:36 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0xc091) 14:03:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000003c0)={'tunl0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB='erspan0\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="00c0"]}) 14:03:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x1000000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 394.546662][T21664] loop4: detected capacity change from 0 to 132193 [ 394.558627][T21664] gfs2: Unknown parameter 'da' 14:03:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xb}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x201, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:36 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={0x0, 0x0, 0x38}, 0x10) 14:03:37 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "3eb41fdc2887ad01e7cc8ee68143e126bff4bdd2f32eb73c0f0803312bad9816580d129be3103a10e41799a8885f3c29a166d3e27ba7147a824915dba87de6bc"}, 0x48, 0xfffffffffffffffe) keyctl$link(0x8, r0, r0) 14:03:37 executing program 5: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 14:03:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x1100000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xe}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:37 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r1, 0x0, 0x0) 14:03:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x6000000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:37 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, 0x0) [ 394.859045][T21685] loop4: detected capacity change from 0 to 132193 [ 394.900837][T21685] gfs2: Unknown parameter 'da' 14:03:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x9effffff00000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:37 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFNAME={0x5, 0x4, 'wpan3\x00'}]}, 0x28}}, 0x0) 14:03:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xf}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x20a, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) [ 395.015202][T21698] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 14:03:37 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x14}]}, 0x1c}}, 0x0) [ 395.113547][T21708] syz-executor.1 (21708): drop_caches: 0 [ 395.150587][T21714] syz-executor.1 (21714): drop_caches: 0 14:03:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x10}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:37 executing program 5: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) [ 395.184691][T21710] loop4: detected capacity change from 0 to 132193 14:03:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xbd00000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) [ 395.294074][T21710] gfs2: Unknown parameter 'da' 14:03:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x11}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @loopback, 0x700}}) 14:03:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x210, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xf0ffffff00000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), r0) 14:03:37 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[], 0x74}}, 0x0) 14:03:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x60}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 395.627772][T21741] loop4: detected capacity change from 0 to 132193 14:03:37 executing program 0: fork() r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000380)) [ 395.670089][T21741] gfs2: Unknown parameter 'da' 14:03:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f00000000c0)=@in={0x2, 0x0, @empty}, 0x80) 14:03:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}) 14:03:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xffffff7f00000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x242, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xf0}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:38 executing program 0: socketpair(0x18, 0x0, 0x0, &(0x7f0000000300)) 14:03:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000014c0)={&(0x7f0000000040)={0x2, 0x9d2a, @local}, 0x10, 0x0}, 0x802) 14:03:38 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @local, @val, {@ipv6}}, 0x0) 14:03:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xfffffffffffff000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 395.974856][T21767] loop4: detected capacity change from 0 to 132193 14:03:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x13c}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 396.018418][T21767] gfs2: Unknown parameter 'da' 14:03:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:38 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 14:03:38 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffffffff000}) 14:03:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x300}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xb82, 0x0) ftruncate(r0, 0x0) 14:03:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x25a, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockname$unix(r0, 0xffffffffffffffff, &(0x7f0000000000)) 14:03:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x3}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) readv(r0, &(0x7f0000000000)=[{0x0}], 0x4b) 14:03:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x500}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xb82, 0x0) pwritev(r0, &(0x7f0000000540)=[{0x0, 0x3c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffffbb}, {0x0}], 0x1, 0x0, 0x20000) 14:03:38 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="876f9223ac38", @broadcast, @val, {@ipv4}}, 0x0) [ 396.410164][T21797] loop4: detected capacity change from 0 to 132193 14:03:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x4}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 396.492213][T21797] gfs2: Unknown parameter 'da' 14:03:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x600}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0xa, 0x0, 0xa) 14:03:39 executing program 1: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{}, {0x0, 0xffffffffffffffff}}, 0x0) 14:03:39 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000280)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 14:03:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x25d, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x700}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:39 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r0, &(0x7f0000000040)="05cd246e0900"/19, 0xffffffe0) write(r0, 0x0, 0x0) 14:03:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x5}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, &(0x7f0000000280)=[{&(0x7f00000000c0)='u', 0x1}], 0x1}}], 0x2, 0xf1) 14:03:39 executing program 5: socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000002080)='fdinfo/4\x00') 14:03:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x6}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 396.934133][T21829] loop4: detected capacity change from 0 to 132193 [ 396.964749][T21829] gfs2: Unknown parameter 'da' 14:03:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x900}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:39 executing program 1: syz_emit_ethernet(0x4f, &(0x7f0000000b00)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 14:03:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x25e, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xb82, 0x0) ftruncate(r0, 0x0) ftruncate(r0, 0x0) 14:03:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x7}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xa00}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:39 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000100)=""/91, 0x5b}], 0x2) [ 397.260167][T21853] loop4: detected capacity change from 0 to 132193 [ 397.274726][T21853] gfs2: Unknown parameter 'da' 14:03:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:03:40 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000140)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 14:03:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x278, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xb00}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x8}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:40 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000e80), 0x2, 0x0) read$FUSE(r0, &(0x7f0000007600)={0x2020}, 0x2020) 14:03:40 executing program 5: syz_io_uring_setup(0x7107, &(0x7f0000000080), &(0x7f0000002000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x1) syz_io_uring_setup(0x133d, &(0x7f00000001c0)={0x0, 0x66a9, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 14:03:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003a00)=[{{&(0x7f0000000280)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, &(0x7f0000001540)=[{&(0x7f00000002c0)="87c679b2c48ad654bf580a79d04851e8f5a64dbf169a37c0c2f79cc8a85594e6a834b40da577f761a425e46640970b6f28dd4ebd6d264a6b7d1eebfb13a5f800e96e6b6d94af9e5c2a91a394646993cd23411da3f3360bd1e5624e3cba05edb12ddea031e4f25b8ef7bf796c173a07029e08c7f1f6e07290f1ce679f9fbcd52cbe389067fe80e634b2b0ccd6a9981e9f714b2cac412c358fabefc28b3f995337d34dd908b2801aca15ed890de875ea5e94ecedbbf977b0cfcea3ce59", 0xbc}, {&(0x7f0000000400)="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", 0x519}], 0x2}}], 0x1, 0x0) [ 397.926636][T21879] loop4: detected capacity change from 0 to 132193 14:03:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xe00}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x9}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:40 executing program 0: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000c00)={{0x77359400}}, 0x0) [ 397.988603][T21879] gfs2: Unknown parameter 'da' 14:03:40 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000e80), 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004e40)="78c448d178b31470422bb1bb607cdb1eabe1787fb09c9e9def17167853869d542c9094b14809f2d88ebffa25365dd536e88bde2bf0236952704af3df11001de5a0253a8ce6be0ee49332b02c52d8b1df6aeac6a51bb0600eff6352b7eec4dc14362d74e9e0af725c62a1026d0b5570604f397c9badd43d67ffa8e7fe1c43bb81a29a26e216789f022e826969b8f47abbd0aeb359261dec2a7d23ec07dbef799ff86167bf739b762185b84042eb75644c73a45fbcde194fd74c529dec1451926e54e1544ea925d88af6367deebfb545c1ca74c297ac98ad8535b71928b2e06b9ddd673ff97ab06ad7d983243fb66f21b05055218f00370a839595c0a1288e84b29afbb9daae6c1486be823455628752a677704c8c1d6dc6f134549778e25934d17a6d807d182bef81a3f5ea229546f2d4b754158f8f18fffa0b3c71896b3cf3f46b80c4066f087ea3c05e3e6541aa1796d0f0e78756bda9b75768385a6baf291d208ca3cb764ff5bbb9c2b08c6c0dcc129b49e53e42331bef69dd7318246a2819018e64c8a93a0ca3ffc92bd28f5965b6d93c8d36effd76236e7f8cf6c7c9d681fe64b1bfc587b32394f5a8e5d42127396aa9397fa9f0914133e83a0b7394431d8ee7bf643f58f71c1ba0752c324fa0b1b29d75d6144c99872538642c59c6a2172757dcac5ca2a187f20d21a719e7c0dd4b3cae744394a81a6e3d85c2ce8b8a5f1983adf31b71160302863d79b183a2603ef4ae2ab5a57ea6cb789910c2fb63256d3799257c9b2cd56af03a781d3cfba563e0eefcd32938472e44bc878788297aec83bd5c7623efdd3fcf4224e7a59a6447a8033686394fc2a4c9d1152da6028f5a18c15f3b6a2debe3092398d747ced4ff990b536815ede4d2d03a04120a61f9a22ffa2d48340baaae6402aa76faa110a4dfb955ec138c7dedf2a93cd3ac3e05dc14c873f4fde10a561fabdfcf78a8406bc40acd702695b387e7ad96aab1355e67df931a2f1c4df3e236564661e4f592570a826d397cc0f7c4039f916feed1434cd9808b4fb44ec8098fa11d21d38273c6dbb002ca48cd1faade15fc979386b93eb3fb2210b9b62ed3ae80703833d7fd04783f8c0d6a4963559f7352ca43f2f742924358508e2f74dc496659c508bd2e9a30ce45be2920628d8418ed5889dad90da3da69ac3d0112ca528472f7a83979d00d13be9480a68573ff716bb36b5735600083b2a39bbf0e44d81f349d804c7a00a7a4decd015b623f7a8105f20b1948427f17247e589790dabcf2d04a05de194eb7be8a46472f16e61fed6de66aee0d9168e6285d6ab74ddb2b58ebe7ea430ef5c39b1e319eb539728e79178ff996c9cc0f90801c65e14f75377319a477c3d0a74c1ed54d4a0bb7d0564f7ab089fdf620bcd22ca7451fbfc1efd52eead4a4aa7fda106f89c6d7bd47968669e6f75580d7779a768a7d6c611452c4e91dbeccf1627832a513a1fae9160dbaf4057b5165e4c3dc7ee405876404cbcca5a26bf5a594b76958a4e91555ac4175c020671fe58676dd2be85fb11270ae2b32d518662616bb171dfd55586f4f501553fd810852fc7d012e2fab83a90cb17922ef55cc952a0e2b385722418b87dee9e13000a5bab299cd2179fad7c6527af39f42eeb17c29307ceb4eb79fc5d596437a59747fcb9d0b1435ae35256ee62944d41380ce36b5959f6d62ad2c5b17ad408691e97a9e27b722d7895f8998429627515f5dcd9562d862f996094ab320b03b862306706500a27a660a59f4ba1cd300c575529aa1d6da11be3f34c30cb26a2ca8db29da80bf474d056d6bd02dddf37656e18e37c145e1440a9c1f31f349c1e96e9a531c33d1f69261c26195dd1f6c531cd8fa0da86f673015fba4fc4b67a45c3b9473ae427e1443b90cf3b21fe54e5e9693a2dbe5c03679a774b57f5bf185aac2c55cd1a5d912de28d7b3832b1ecfc14d87d47f0cca3c090e99780ed9497f044366e14d0e286d677bc686971ed4ed38aee9ed2f40eb80df8b4b9a5c644a6b684b281cc7be20039928284fc96a1859083a2392ee4fd8b0caa9b554bb996e5794f7406ab52e373847430822bb713436e1dd06de647a45cc96f0d8e4c1c913c39b195c78a50f147afde1512d9924701380858b0220bf1dbe2cc0ae396fdbda0940e62f63602b0abd036e29f7819e380a5613921e37d0445b667ea323a443bc570a054f775804d0d66261707d6fa72abddb8ee65d23c47fefcbe0acce1866336ee704a5d6f02e644194d85b1a64bd3b3dd24710381e2e1c8e84cd7fe4b1f9b66cb8448ee823b35c5bad0325e01793adb66ec881924d341d0cb8f1cad29c9a38d9c4c6c9d83964d0a7bbee1420dd12a41525a6af5c86e2c691c50b65dbdc435f4aad581609d2b5b7c9acc8ebfcadcc12769e3d648e42dd7a3721967e80bf18ba2dad05bc2be5ebcddadff95439fdc74ae77a844d0c00df3d62709e654aad424f1d1811deac98161313ed10eaafab14430663dd080df4cf4090654c98f0f36ebab38dd9fa0bcdbdca32f4daf6d3a856041ede5467fe9915c0a92a651c5553984c7990e7fd0dbc5f876732efde2cbce7d9e3a86a621d0dbbdd32cff96bba318f576543ff9456c32366f955d539a089353933345d574078c7097600d30c1e27162768e6ae70ebb9dd766993f23850128eec2cc29ad3c6a96995a165492357d360559724081b9dc51e2ab06e7a525fafbc078cf59cc1d781a9cc01bdb692106c45b60150b91a5e9e05f60a4ad1ff17fbc292bde141faf1ee93ec3070207e6a579f51bd39649936331cef5860f84901acdde87c7b34da3c37b027d7e97872631246474e2be0659a1b284da4de3625fc68823087cc02fe0eec8497f39f38aa4713f580ac528bfacfcc15d2d9b98e9b625a0bc8c3eeb06ce85aa66e94dba92fb16c17ad99151ebe1c2cd14e07ec3287d8c688cf2d5696c56287022b1e570ad49ff5cfaa75fd04e2082c2235da14212705dea1a2d8ebce01b416e1e293ba030fa97c633e7a1a64c0b76b82840ce529cb8ebd5f207e7b79cca7bbfd38dce83715dc94cee6f73111122bcb7940f803d6c792fefe1d30250b653f62450df6911a496bc5e32bee919b73b205e6eb60d918d1f6cda883894861f2388cba937bd7cab6b011b12e4b026f291ea54bee9933960095fe0555c085baf6e76b5028a74a2acae69be4b6ac43440c14a00757e2c5fd994f76b75c6cf5da3cec7ce2ba12b044120140c8ccdedfe20bd1c3a34d43bb8a345814256c1eeab7193dad464cf370370f5b7b153875c8abdb52d328804d8e30e22d78b7fe281d622bbffc6a33bea6517c351a16a5e73e35435e789b16182e42ba7fb439d60e530512d7d76cb39a27ad111a7499552fb2e6dacf72e014d66eb0d7b8ff80821dce81625acc2c2caf71017f1e2709d9b1657986890643656accc763d1c36db28e61942e1fe7a8ac0ff26e90f82155646130ba622963c93f63cbcbbbd2a0ff175f4ce8dbeb790e5ceb34e537f80df5106938b84cac150324276d0f1bc83ffddef0e5d635d3873bed54e257edd4f6549c7ac8a158bb06960196229d8a7aa3a271ab49041b8dbd6c081598580d05952db8ac260f39dbf173ed04e4af5b0ec3d385ad1fdad4fa64b0d4be633af58cf866e3a58283ed4d599d9fadecba39bb386392b4aaa3e71302fb006ac60094f574bf062a0882fd47e8490e12f5cb4ee5b74b9e71e93d432fe30f8eb551d889ce7534e629994dd5deeca9466c28c30f6c263c5c43e01ece3476e075f0809e6244cfad19973b8d9e8f2b1b3418e1f9d946a6f63730472bdb0d8c3261bc75a06659a16ee2b093439c5b411c83c13119736f99c42d5030316f780a465cf967db743735df7931c40c9f476efe1b4114ff74f5582d738ce2046008aa4edf0d5e83ecaf9625f50f02f702014dc733f02aa9e9ecd21485c2852ee1bb01148c92b16b08505dcf910247bdb72174a8cde22d6a4fdbad18b7000d1847c69585eec4cf9a606cbff21e881c49f879455249085564cff4914d266860796b599e8245ead8b6a0d4a0ef10d6f8b6b7871a5addc6675f500aacd02cfc05456f792aa25cbe5608cc8ead832a7e54f50e07d331534a4086319df4e152d0e0b38a8325399db6a4371e8a825eb225eebb71a25df72e042063ccdbfbced637fa674c9bf95fdada6a5e2ef45c4cde75658b8a54a8a24a90ff301f1b93787c35b6a51b73c8f4b6aa6e4334e809eef4df360a01e1581e1dcbaa3e9374b7b7fc47b226676c749aae8c42931e9bff31ded905688e674b0fb8acd4c254af1c49b356a33116e9a9f9d7255ebaa20b413775b57ce75744844077585d6c3da94f742fddea22a83130d09301c865625cd1bd81efb95ac55dc9baad5cd4ea629f6a9de2035f521c80b532a62c5f4339c6482ec7ee0ab93471ef9f19688762304477119b5adb144475f4236f761e7565e538657d530b3e2160ec17a7406eb21690613331495828ef73b7a7efb68435122903d787d554ce00e421c5e68970ddf257ee15135cc8d5ce739d5d61f504b558409b02f8deb9f7af34e40872cfa5b943e53ffabec7b3a9ba6d6337579c6988fe954f7aa115838c84071d0f61df6d7eaf5a256532d4fe053f77c2ce0e9d6a0c826222d14f38d451b59387a8b290861cd9c49136612604e1761a99adcc2d4c3b1cf61efff9469a408c57052dba083fd22a3bd06f87a5e6eb5f628be039df33d2a47388c8a5f3ea8a6a16304b12a8003c5bbb8a444963f419626faba9c70cdfc099f9c45fade4fa61536947e823d1d6492f0bdacdf04d1deb7435857b31cad390b38e130913e2179236b91dc1069de06e5012fdef668b6b5304b6e6dbdc76dace1fd68280bb4d9251a234c600af451b5429a4772a40e74ebf279e6766afbe4011b29246ffeb0c13805de9cd7b24c85455c00511c7fefe242970d9d641c7c8d87247f1696a7812bdc1b08e9eb78298229a26f277a24a81c80e0fa940bac505168c0832b9d78b21906fa79c6ef1d32f0136e77e31f808499f20ecaef362821deeb41036106facc7b18e351ebce43dcb5d6c56b06e9a35afecb5b3554cbcd8294b73ba332ac44fbeb0e8cdb881a8ace41dc7475c2b840f581952f7deb0ded8553c1fd75aec681e4fcc8281ae7e64559bce336fb64278b65116114afd631f0e818c7854714350826d347430f876fdd48f371139020242e7fe05c0c36689b1c2ce0343ca21d07fdf1fe531b1ce719337b0613c6d8a7465831ba0afd257676d2d0f88541a72d33f184aa08331173d80cf3721715529a4e25ac62058f5520d3df2423eba3af86a8f1a0a3d45895df17e81357bef03a9249ab3d13bac3568358e6d07cd34c42acafe789e50c9f3316f274436e309e3f747cc3454f75fe345facfe6d8e5597782812ad7c2404f55d1b7653228d632995030cf375f706cfc99561480a6545c01a62a0fb0b83b70bdd064ad9b46a7fbcddf995c984dc3ef5f8f87904616f0a02a6a2d7abce4a9cee67f86636e5e7116e369904e8f2231429d1b5c4a92a1d6eb2a8db63bbf5191a269502a1e284d54b6b424e0caf5695894d7bbd9afdc0862db85c2cba835d18870d7f3b19c5ac30a5efe54661ae3d33948a05c77389f1670fb3532e9224a7e7cf4181a408a3e0358b760f43fc48c353514b9b7936f4ba3c7d4ff6933b7c472595611131313dad2b18fcc38e8d11b865d41fc6f38cdf45b049ac58629e0e84623dee1fb69e5d3895bf7d93b540ae6c65e77675a981ee68447959c29f733d847d45448b1c01e983a2da55f884a7f28fcecb1292c127e2e0a9a1e2402baa9e2f42121fa9a50d8aca2417b4f7849749179c74b1afd8b2ab3b2d2b02e87b7257d28bd6b8bce805ac0474cd81f5b6236c45c05967ddae109815d13824cf4d93c1641b167615aff9a16ef0e2d9b9828ebebab0645f8b50d034773c10feadee82f88a551254d58648594facfa937b146db004e247f4e87d18af197e2e2b8ebbd846aaf56bbf61ec0cdd36e49dfb178aaa073608fc7f17c394e0cca7bad29a345c131c1aa660d2fb567ff83b401d701ab1ab5ca321cbd9bc5d6e1dd157bb09db7c7f001b70e106d036f7d5698722539ebadfb88f5f536486996f55bdd7669ac7b6d54874a908fa5db675607f69dbf400b51f9f9a0caa656eeb261d6f5689eca1865896542750e1aaa93b3a9f99ec7489d6e7a1da156893028bedf7ad705a51976c113e242ba7d8925d06096bcb5a87553eb797487a0b0869e6632a5a1c35ba0853af905ac5a67353f13325790add27dc3119c86aead00b76f7f406a4c0fd3c5a8d9a4271cc4165c63a949ee6f8fef843b817d4c95b1b5d4e9aa9c859bf913652c03bfaa1d0afed5eb40e863adc64b493a4da79bf2f4d65269526faa59746d67b369f10503f9181c9a619c61812fd1096e3a2a8a568221e6df926f615e3ac3a2aae0ec3e3a09106f371f9aec3c14d017b79b9b2a49586b88a6a285ed51cea40e5c362b787d0e0f76d3a7994d133d6ba97007a38a9b03482215270a1ddcf506f2f8d0c45350b1ddba69c9851365c1a0869b33ece7a73fe547e79fefb744bf24f12985b49dfb8252f216fb483b72b141fa245d88725aaa1415a80b55a82b59df9fa82c334dc9d05271a536a15f4a004ca620ae37e5b7d5867ab36e1dcc75b4b08d27a506bda8a94751901b2282e59b871c393a526b7336c1a186165b1b9f9e16a6a9b8aa3bb7217f362ea9f2e85dba55769cf060c4409be4dfdf6c9dfbe5fabb2486508f5802534ed5ec7f427dd7f40c96539f15f74bfbaf2520e1d55e706c0dba39f6e07cb0a3db866b738c3f0b96eb0a7daa2f10be8991e2f929b67dcef4ff8e9c224af1e540772c557911cfcd03464faecf96bb3f6f8a49c5df7215fa3ce1b06aa2c94ef0a832fd8914aabf1eb3f7b20cae9bf7700d4ca2904ba79b8e165f584e8b34a4f6b7ace9b665f5872969f90f9e240daa9331cabb890b5725b1dc5dbc6778e4d202e94ff07cfe134b45ea9aebf1a225d31870274024070d96c8e9ca650caa14795bc6ef310d6618176a3dfd4dfba2c3a71332d970107096fa888bb5fedd4d1c9525f0c0e772e6ac18d147136a92222d31db68a71d9d614e94acb95bdbb196f60c1fa8d024f311c42ea9b8787f3522d63d06030bbd552dea8f8cabb9b56ff7c731bb615712ce69d045ed60f0493cb643752d6577c43107f828391ffc170d3d554d1bbc5f7d22e28c64441a3e39db43bd3de5bb93e07ec5246a433b6bfab89fd599b5578c24aa6241f444cc464feb952c1fd0128f118ff97609f9e256a193f9ecd501807c84c22b38e3b05f2e17f4e9b67efc6140538c3b524656ce785546ca9c8ab9a2a89e6322596a631d85cec40b0380d54a0b6517861cef404cdd92bbb5f57585f52a910aa91a7358696f6599f891bbb8410dd7d0fd1e5cd68f2f26d2b03fbf296625f06c58ab08abca85d95b66bf763f3a0568f2c78fd771b0e6bc96c670f7022ed94d543ec19994f9607b89e87bade1a522839210de3ae259459f243cdf7fe64d559bd978b0cf2a14c7f3f0c2623a687d03de282a856fe304069a02e6f1fa96ad9ca66e23f056e38e9698086e0196e9009c3eeac0de725eff3fc5896a9cc09034917f60c142fc5e50d1be99ce972095647dac0680c0b26152867f46cb12dcc3ab98fa851c3881a0e5ecd44cc30aaa5f936375ad79a807d8afedca393fda9cbe738e95cc9d0a204a9c1d2725dc86dcfa43eb6d7ed63754a744cdf0708e59f42908489479c2453aa338feea4056ac6583d198bbdcb145a98ab7c2bdf1cd9d8873652ac33cc58548c6d09fcd4bdf5ad3f1f422aefcc37e5de40986ed524038c2608f2a82670512d4c20c9bd85fbb998868296ffe5461d589825f5f6c269d62d773d1d730eaaa284978dfa64141e8e3f3b1c0be650b7072385ae013a5400d57872a296575c5d44357b7f76e99bc2f18cd623ecb3908bcb79d103e69482efe7a203eb9258f4fafee872ad77e75e760a7a2c49cf1e6ad4a50cfa7170641b560ff5382ed764b16d6c5ad12519bc236894140423b70c9027e4572a19cfcfa11a1102567be1085583added2116e9c80df67cc05751540d5af1074e5bb596d6c7fa763b34866896cfbfcb7c20ed93b8869dad2a06b81ad88ef0cb3f1cfad991e32d2cade6ff565be71594f508b8ceb6a7a84c99eab3b8b6ff8f0cdb163e25e598e86a1376999285d1552ee17a6ad74bf855c00d0d6bf4420883f553219f9e578d55311f7e93ba79a76ed52ef2f2c5f865b7591a1880a8a72d0907ffd8a70678f181a70c5ad6b02abeb7781e02e0b96f0b008497c23092573c54acb4079db4045f2d271afb3c8b1f78c9564c9670baf330aaab5cc6613db8a02de9d1e07076a3b1c7e08ef01938cb5f5d1a7be36f0bf603189b68d185cb9f769b46a9b219eb9da92784d8eddee2deedf3d42800373505681238f92604fcfb4636ac3cec61db7333a9b70df4e9d1b4ce9ded659e2d7330a45f1b0c9fb1326e1790712ccfa76cda84987a70d69fb29ff5c7726c2409ce2555edd78b40497503d4901c6ca5f58308f581440a0d784985530aaf567733664ac21ec464576107105c09aad526475a48d9524ae91655006e044ebe988b1f89dfad3abbb4f1174f972bed175fe5b4b0b7c60240cc804343e46cb251cecf777451584c5498007c85aded3c155d2789cd0caf44c2e427ecb2f95d4f296fc1a37513c0f9b58f446b3adf814d52d9acf6dce09193811f2d9d922863c97761b086b1b88b94bb914eae7f433bd196755bf7144b035b9fc69136fa9074b9f2fda020b2a8cdc1f5e617b918ea9ba590e4676a7f6403e33377b34c944caa34bdd6136ad6c3d4db4b7ba9e6d07eff1f6c947da56e2991a4b39df915fd4845dd3e837e6a6aa263c6d8bcab4668b51d3a3913092103dfc765133f4951cfcd3db27d3e838fbe91ff71429c5c6185a3765b580a0b0e092d453859f9ebbff8d7cf2785cac2ba00e0e6877c50a1302e8e5ed08edb9364b16c0cdae7a1b4477236adbfe21f18b46a575f129c2a8038f94373798d680df45c0d39c35fcb32930156031c1e8fc7ffd5c5626f51d04f1c2ebb7c52a24a0e5ffa0368f1183422ffe4e24e567b45cb71ee4198eaad999fd644bf326bc84f09b7fea23a33a11568ffd83dfbb4ef98551566204b88f362f6238e37e5206efa9b542412d5f5dcf123a3d890b3f1f22755215db00eaf3ff9d8f104347a93059d468a0e878ab4693c95e1b12fdc199a4f03889b72412d0c8422c4b473e48b86f09c690813cae79fc69b8d2456a8f262394b3e266bf2ff5f3943454c1504eaee699f5e02f13ab67e36852d16544064c0f7387f3fad8d6045f8aa1d2e0f67405354712f94847960f852ef54d02355d13cb3e4618a075ae46528eb294a47c6c92c88159bbd5fd9a31da9a2c9be4d4d23cf059c733f1e2bfe28b72d3aa35e5fadf144d72248ae17ac5968264f8a33093aeb2d6a983fa83d24a5094b71970fcf66b661f97b28b444d8b72edde3bbb172833997c67e0857ee8fcca191eeadc67a10111722222115640e6c1a4ea91deb860e8f2f9e1168e50b8b85205c5d825add06ca9e1d3202ee4390ce6d976a1a67fef1f5b624f8439a1c4646b8ea1425ed00728ef64718d49fcee1f39ebb1d55292cd78827104f12d6d4c0ceb67fb378c0fb38d7c9a4cba22a4f25761385d792f64ac1c102d47622d7cd8632281d55ac1573adf83e9ca6a9d15240fe3e0ea86673eca5c4d1bfdcd2f84b521da3985809ed5d8fe445d4e740526c6d24ae79bbf788f94408b017d42cbcd11b40790b286d35a8a52ddb14a5a1845784f7137725117285e577b4fed8032e3594fcfa9854dee90398167e921c054c8225c65950bea844cfb286ce1664d288c6e0023767d6262f2b00ec468c228b421a4e5aff359344b0e398a0d916f7e88385b6debb367d64993d28589e8e9814d1d624bfa71f4140d1b0594c960f0b739ad9f12a6e43dc2a4cd3c640ff6e239a7dcdbd5bafb8c35221a1f00be40bad382027c243eac24a543a499ad2237b3561e7cbb0b2f15958432cb2ed5f2ceb027bb1d98e1f4f058a0c0c8a505f088de3fead8c36c2c709cf84892f0efcfcc73719eafe5ec52002c31b4bfe7396603bc7ef9cdfea18b831bdaeb2e0bfc93084fb533351cca767f4c5d1fb72e8aea80e1ac567725052c5a6227cae99699c655b54532ee59c7da231a53578b3d939e9e3935c7c8e2de6ec4e687734ba404bfadf1d235f30e84db1839b066f0efc3b9b6ad3c4ab2ce38aa50125247352fa0688b9cb41b64142068739d8f1a45dd4dd78fc5ea5002fde1e050bc1b06ed42856c336ce4152f57c2e0b19b751103767bb461138c0b87390200752fe8d9cd00c5e067d777a890c9a5fed9d658acc31b3072d062dc39d2f94dc9294df35da48d9ca7034e41a6d7350d10e4fdcb221337d8b7d5eedf0bf41a8fcb6ba20f20afd7f078300d17d1af3d3efaddb2fbc85fbbe0443159cd7e8ccf1fd803e58ec4822879aa7af4e9dc35daea0986caa7da9eab7896dfb2726a259c8e02c3f86bc1bbd33eb821f31f293eea4786f1b5338ef5b92a8390c0425a56ee3da8c4a9719221e77abf8c5b58ba7cfabd17e445856d5c39f8620e1206f90cc5596c66d7b24ffb316ac526f978f95c76c5d96cd6f5bcd197fd61a2e5b50983b39557dac4a4b7789d589db50ff8cdb942cd9b759e9aab407eaa6e9df3c1ac477bbd67fcac1fb21c3bd36d2aae4c1879876c887de782db89dbc52ea2908b995d866999480e2156d65d28d1d24efb049530e50130ff8797203a178590949b5f19233f8f15090ad637b7f139b88d288cab16c163f92e56cc5d13d7e75a79b4e4bd84f83a7702d505e7607a210f14dbcffaa0fdcbfca929236e2f5aa16dd113669740fa0faf0afd62f974ae4746f77d800307818e5b64b92466c1c3c79651dde7ec9b16b823ea0dc67fd588f6f7126ef23043304dd5066e21795b4d8e7c0b4526b91e764033cf20b36948ccf0a1b3453c15c74bd8b8c3e7797e861bfbb6d35ff02e5193204b84a1df436b6e5326e82893535b9db8723e2c3fe50c2be6d6fad7c1b097a18281fd11e65f452e58606039b4bacc46d5a1bd031091efe59a0a56e90ed6a221ccaad02ec80b3a3450cb66abffbd7dfedd26c72867342424a8a7ccaefe02772135bd5c0674d9b5964af274b9bab6dc03f11a8a2a0e5ca36c525d4488afc5bd173683e20813dd12f44fcec21255be5373c210dfbfa82127e34a93db4ebeb9387a2709e006cdb10ad65dffaf87ea9b9451ef0d6a2d109ac23c8426160361aa82d2fd305a95690c673a03c4ae338d152b95e47b1fb26d825029ca40c480ebb1501b442353dae059f2f5c88355d78af193280d0adba9cf6ed1efacb3141d6ad8a3da0fc12485a35cbd3e4deec5fc8eda75e894d57f03a7987deeff2379327f7180f46261e3c04e276fcbb8422fa544bc6dbf95c8176a6e1047b72c6a7759368a0438bdad53fd0e420cb51c9373504575ac8b8ea3908cf06008abd73670603fb342d5c9a1db8e91048cb", 0x2000, &(0x7f0000009b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:03:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x280, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000540)={&(0x7f0000000280), 0x0, 0x0}, 0x0) 14:03:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xf00}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:40 executing program 5: fsopen(&(0x7f00000000c0)='sockfs\x00', 0x0) 14:03:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x30, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x4}, @CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x30}}, 0x0) 14:03:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xb}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 398.374217][T21909] loop4: detected capacity change from 0 to 132193 14:03:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x11, 0x2d, 0x0, 0x0) 14:03:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xe}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x1100}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:40 executing program 5: r0 = fsopen(&(0x7f0000000080)='ncpfs\x00', 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x29, 0x1, 0xff, 0x1, 0x0, @dev={0xfe, 0x80, '\x00', 0xd}, @remote, 0x10, 0x20, 0x80000001, 0x80}}) fsopen(&(0x7f0000000040)='debugfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x3, 0x0, 0x0) [ 398.445715][T21909] gfs2: Unknown parameter 'da' 14:03:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xf}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x28a, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x10}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001440)={{0xeb9f, 0x1, 0x0, 0x63, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000014c0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 14:03:40 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000240), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x1c, 0x0, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0}) 14:03:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x3c01}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x11}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000080)=""/136, 0x32, 0x88, 0x1}, 0x20) [ 398.754287][T21944] binder: 21938:21944 unknown command 926363952 14:03:41 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) [ 398.794572][T21944] binder: 21938:21944 ioctl c0306201 20000040 returned -22 [ 398.796737][T21945] loop4: detected capacity change from 0 to 132193 [ 398.810715][T21945] gfs2: Unknown parameter 'da' 14:03:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x3f00}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x3}, {}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @func]}, {0x0, [0x0, 0x0]}}, &(0x7f00000002c0)=""/227, 0x5c, 0xe3, 0x1}, 0x20) 14:03:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x2c6, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x1d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 14:03:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x60}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:41 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) 14:03:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8937, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 14:03:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x6000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:41 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x11, r0, 0x0) [ 399.132171][T21962] loop4: detected capacity change from 0 to 132193 14:03:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xbd}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 399.176454][T21962] gfs2: Unknown parameter 'da' 14:03:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8947, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 14:03:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x2e8, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0xf1) 14:03:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xf000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xf0}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:41 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x6b9, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000b80)={[{@user_xattr}, {@sb}], [{@uid_eq={'uid', 0x3d, 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, '*&.+]'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fsuuid={'fsuuid', 0x3d, {[0x39], 0x2d, [0x0, 0x0, 0x61, 0x65], 0x2d, [0x39, 0x0, 0x34], 0x2d, [0x0, 0x0, 0x62], 0x2d, [0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x35]}}}, {@smackfsfloor}, {@smackfstransmute={'smackfstransmute', 0x3d, '.!'}}, {@euid_lt={'euid<', 0xee00}}]}) 14:03:41 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 14:03:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x34000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0xf1) [ 399.499223][T21992] loop4: detected capacity change from 0 to 132193 [ 399.519978][T21994] loop1: detected capacity change from 0 to 3 14:03:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x300}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 399.545931][T21992] gfs2: Unknown parameter 'da' [ 399.548601][T21994] EXT4-fs (loop1): unable to read superblock [ 399.559914][T22003] ptrace attach of "/root/syz-executor.0"[22001] was attempted by "/root/syz-executor.0"[22003] 14:03:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x400300}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x2b) 14:03:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x300, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) [ 399.633649][T21994] loop1: detected capacity change from 0 to 3 [ 399.645263][T21994] EXT4-fs (loop1): unable to read superblock 14:03:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000080)=""/136, 0x26, 0x88, 0x1}, 0x20) 14:03:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0xf1) 14:03:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x500}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:42 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 14:03:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xf0ffff}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 399.859215][T22021] loop4: detected capacity change from 0 to 132193 14:03:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0xf1) [ 399.910675][T22021] gfs2: Unknown parameter 'da' 14:03:42 executing program 5: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0xf1) 14:03:42 executing program 1: syz_mount_image$romfs(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)='L', 0x1, 0x0) setxattr$incfs_metadata(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)="8f", 0x1, 0x0) 14:03:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x1, &(0x7f00000000c0)=@raw=[@func], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:03:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x314, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x600}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x1000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:42 executing program 5: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0xf1) 14:03:42 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x2, 0xee01, 0xee01}}) 14:03:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x5, 0x0, 0x0) 14:03:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x700}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x2000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 400.266941][T22047] loop4: detected capacity change from 0 to 132193 [ 400.335393][T22047] gfs2: Unknown parameter 'da' 14:03:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x900}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:42 executing program 1: pipe2(&(0x7f0000000480), 0x0) syz_open_procfs(0x0, &(0x7f0000002080)='fdinfo/4\x00') syz_open_procfs(0x0, &(0x7f0000002080)='fdinfo/4\x00') 14:03:42 executing program 5: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0xf1) 14:03:42 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x6, &(0x7f0000000740)=[{&(0x7f00000000c0)="1d1eef1ba8fde1385974a80d05e32e507ffd537b32f9c19554953b4ee11d5cddb9f28ed6d02c5cf3c29f7cb900fcaee298264e525763164c660d099ec27baf3da87ac3", 0x43, 0x5}, {&(0x7f0000000180)="c9", 0x1, 0x8}, {&(0x7f0000000980)="cb73e17b246ac63826942240e079bc83effe4b14736f5920ff02e62f6047625bfa2b", 0x22, 0xfff}, {0x0}, {&(0x7f00000004c0)="9630eb127138c63397693893d322e30dbd870947494ea788f0c66c0fca", 0x1d, 0x80000000}, {0x0}], 0x108081, 0x0) 14:03:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x31a, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x3000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0xf1) 14:03:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000001300)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000012c0)={0x0}}, 0x0) 14:03:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xa00}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 400.583320][T22074] loop0: detected capacity change from 0 to 264192 14:03:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x74}]}}, &(0x7f00000014c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 14:03:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x4000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 400.684380][T22077] loop4: detected capacity change from 0 to 132193 [ 400.722828][T22074] loop0: detected capacity change from 0 to 264192 [ 400.757513][T22077] gfs2: Unknown parameter 'da' 14:03:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0xf1) 14:03:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xb00}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:43 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000540)='GPL\x00', 0x6, 0xbf, &(0x7f0000000680)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500), 0x10}, 0x78) 14:03:43 executing program 1: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f00000008c0)={[{@fat=@nocase}, {@fat=@allow_utime}]}) 14:03:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x5000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x360, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 14:03:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xe00}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x6000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 401.016860][T22112] FAT-fs (loop1): bogus number of reserved sectors [ 401.033942][T22112] FAT-fs (loop1): Can't find a valid FAT filesystem 14:03:43 executing program 0: syz_io_uring_setup(0x7107, &(0x7f0000000080), &(0x7f0000002000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 14:03:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0xf1) 14:03:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xf00}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 401.110632][T22112] FAT-fs (loop1): bogus number of reserved sectors [ 401.117242][T22112] FAT-fs (loop1): Can't find a valid FAT filesystem 14:03:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x7000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f00000063c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000700)="e5", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e00)="e3", 0x1}], 0x1}}], 0x2, 0x200040f5) [ 401.186548][T22120] loop4: detected capacity change from 0 to 132193 14:03:43 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 401.247886][T22120] gfs2: Unknown parameter 'da' 14:03:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x372, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x8000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x1100}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x301}, 0x14}}, 0x0) 14:03:43 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 14:03:43 executing program 5: socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0xf1) 14:03:43 executing program 5: socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0xf1) [ 401.549060][T22153] loop4: detected capacity change from 0 to 132193 14:03:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x9000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 401.594044][T22153] gfs2: Unknown parameter 'da' 14:03:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x37e, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:44 executing program 5: socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0xf1) 14:03:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x1d, 0x0, 0x0) 14:03:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x6000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xa000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:44 executing program 0: syz_mount_image$romfs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x300, &(0x7f00000005c0)) 14:03:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, 0x0, 0x0, 0xf1) 14:03:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@int]}, {0x0, [0x0, 0x0]}}, &(0x7f00000014c0)=""/4096, 0x18, 0x1000, 0x1}, 0x20) 14:03:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf) 14:03:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xbd00}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 401.928377][T22174] loop4: detected capacity change from 0 to 132193 [ 401.944806][T22174] gfs2: Unknown parameter 'da' 14:03:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x386, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xb000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, 0x0, 0x0, 0xf1) 14:03:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x9, 0x2, &(0x7f0000000340)=@raw=[@initr0], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:03:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f00000063c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000700)="e5", 0x1}], 0x1}}, {{&(0x7f0000001cc0)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000001d80)=[{&(0x7f0000001d00)='G', 0x1}], 0x9}}, {{&(0x7f0000001dc0)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000002fc0)=[{&(0x7f0000001e00)="e3", 0x1}], 0x1}}], 0x3, 0xf1) 14:03:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xf000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x34000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 402.217356][T22194] loop4: detected capacity change from 0 to 132193 14:03:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xe000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, &(0x7f0000000280)=[{&(0x7f00000000c0)='u', 0x1}], 0x1}}], 0x1, 0x0) 14:03:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x400300}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 402.354999][T22194] gfs2: Unknown parameter 'da' 14:03:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xf0ffff}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f00000063c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000700)="e5", 0x1}], 0x1}}, {{&(0x7f0000001cc0)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000001d80)=[{&(0x7f0000001d00)='G', 0xfffffdef}], 0x1}}, {{&(0x7f0000001dc0)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000002fc0)=[{&(0x7f0000001e00)="e3", 0x1}], 0x1}}], 0x3, 0xf1) 14:03:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x39a, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, 0x0, 0x0, 0xf1) 14:03:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xf000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f00000063c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000700)="e5", 0x1}], 0x1}}, {{&(0x7f0000001cc0)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000001d80)=[{&(0x7f0000001d00)='G', 0x1}], 0x1, 0x0, 0xdc050000}}, {{&(0x7f0000001dc0)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000002fc0)=[{&(0x7f0000001e00)="e3", 0x1}], 0x1}}], 0x3, 0xf1) 14:03:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x1000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}], 0x1, 0xf1) 14:03:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f00000069c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0xa101, 0x0) 14:03:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x10000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 402.730577][T22227] loop4: detected capacity change from 0 to 132193 [ 402.752028][T22227] gfs2: Unknown parameter 'da' 14:03:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000000040)={0xa, 0xfffd, 0x0, @remote}, 0x1c, &(0x7f0000000700)=[{&(0x7f00000000c0)="ce2377f8a5acbe87a511568987262dfb1b54af4ce5e2b2d0878f72d4573d234ad0fa8a664370a586f416488b024c7143f2dedef1c785a4864b3c6204c2b8ab166a27077922d6ddf8375fe6b48e9171582476ea3c7f57c4c0a164825c0a2557e9e8c6fc05de1343b2251bec950c1334adc7dabca2012fc4b9", 0x78}], 0x1}}], 0x1, 0x0) 14:03:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x3aa, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x2000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}], 0x1, 0xf1) 14:03:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x11000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000003500)={0xec4, 0x0, 0x0, 0x70bd2c, 0x25dfdbfb, "", [@generic="c4952d8e591342db566233210609b637187a5b7f0af73b296e5ed0938d47a2b9ec517d3e57cd23aad787b153eba45add4dac5bddeb6e402129c77b73c4e3f5416a4cf9748dcf0c181c212906ad0294d292a0fbff2274a7813ff78bc35fb0289071fd3d8d09072178a7d08cf37b7e3326f23017ddb4658a65c1c33f29b4af53fc8cb739ad25903121926d01", @typed={0x14, 0x91, 0x0, 0x0, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}}, @nested={0x4b, 0x0, 0x0, 0x1, [@generic="9048101ec3d1a5531c22f0d497d07c17765a7bcfc1891083831403940e76a3c0f807709ba75e6c31343ee1896a5b33b3fcd7c6be5ef3cc6a3d87078da1924feac6a301cfcc203e"]}, @nested={0xe9, 0x0, 0x0, 0x1, [@generic="c64ca552f64a4f7a294d98a48607e1a15a08c60faa37e539910c9befb541fcb79f920ae33f91e602d17d409d1706c6b7ef110eab4369369c5973742a122f9f7ed89216e921877516d4c24c75a7fce9976aa64e8e116401a56c054e5e727f2d5f113eb8fc15cabc325fe1faba0632a8050bf60f2136ebf9ff27791d6543da9004f453574383d9d7f520f84cb76465e6b060dec65065d11559f8e8941cdde7cecb151fbe64bde6e6cf58e9ba593928b720a964ed5880702bdc4c2fdf53d794eb5318a7a2ae1b7a236228c7e02b544b301702b191e85e80655fb47afc4c6abb5c7c4dc4e110ec"]}, @nested={0xcd, 0x0, 0x0, 0x1, [@typed={0x11, 0x0, 0x0, 0x0, @str='bond_slave_0\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @typed={0x4}, @generic="fa01bd9b6c109a5aa751fd5952532072ea327a22ef421e71ba606c101fe0d8646826c7e3ad1a0962b8291de7f2f660a1e9d2acd9235ad20bbbdd8330855713a5dfe42668f094dba747bccf3b5fb77990a2f8ccb6a0e305c436012777232ccafb7e60f5df2bc7c6e4f0c5b9ed4707fabfd4e2933472a6088c539cc86efa728608885b15556cd3b4b7f674f572729965723bc2aaa6f079f7bb8395e7a498be02ee6a3c4df85fa8158c4e"]}, @nested={0x4}, @nested={0xc04, 0x0, 0x0, 0x1, [@generic="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"]}, @typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0xec4}], 0x1, 0x0, 0x0, 0x40050}, 0x4000040) 14:03:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x3000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xc}, 0x14}}, 0x0) 14:03:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}], 0x1, 0xf1) 14:03:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x3c010000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x4000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 403.690781][T22257] loop4: detected capacity change from 0 to 132193 [ 403.715235][T22257] gfs2: Unknown parameter 'da' 14:03:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x2, 0x4) 14:03:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x5000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x3b2, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x3f000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0xf1) 14:03:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x12) sendmsg$netlink(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000003500)={0xeac, 0x0, 0x0, 0x0, 0x0, "", [@generic="c4952d8e591342db566233210609b637187a5b7f0af73b296e5ed0938d47a2b9ec517d3e57cd23aad787b153eba45add4dac5bddeb6e402129c77b73c4e3f5416a4cf9748dcf0c181c212906ad0294d292a0fbff2274a7813ff78bc35fb0289071fd3d8d09072178a7d08cf37b7e3326f23017ddb4658a65c1c33f29b4af53fc8cb739ad25903121926d01", @typed={0x14, 0x91, 0x0, 0x0, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}}, @nested={0x4b, 0x37, 0x0, 0x1, [@generic="9048101ec3d1a5531c22f0d497d07c17765a7bcfc1891083831403940e76a3c0f807709ba75e6c31343ee1896a5b33b3fcd7c6be5ef3cc6a3d87078da1924feac6a301cfcc203e"]}, @nested={0xeb, 0x0, 0x0, 0x1, [@generic="c64ca552f64a4f7a294d98a48607e1a15a08c60faa37e539910c9befb541fcb79f920ae33f91e602d17d409d1706c6b7ef110eab4369369c5973742a122f9f7ed89216e921877516d4c24c75a7fce9976aa64e8e116401a56c054e5e727f2d5f113eb8fc15cabc325fe1faba0632a8050bf60f2136ebf9ff27791d6543da9004f453574383d9d7f520f84cb76465e6b060dec65065d11559f8e8941cdde7cecb151fbe64bde6e6cf58e9ba593928b720a964ed5880702bdc4c2fdf53d794eb5318a7a2ae1b7a236228c7e02b544b301702b191e85e80655fb47afc4c6abb5c7c4dc4e110ecb805"]}, @nested={0xfe, 0x0, 0x0, 0x1, [@typed={0x11, 0xe, 0x0, 0x0, @str='bond_slave_0\x00'}, @typed={0x8, 0x4c, 0x0, 0x0, @uid=0xee01}, @typed={0x4, 0x5}, @generic="fa01bd9b6c109a5aa751fd5952532072ea327a22ef421e71ba606c101fe0d8646826c7e3ad1a0962b8291de7f2f660a1e9d2acd9235ad20bbbdd8330855713a5dfe42668f094dba747bccf3b5fb77990a2f8ccb6a0e305c436012777232ccafb7e60f5df2bc7c6e4f0c5b9ed4707fabfd4e2933472a6088c539cc86efa728608885b15556cd3b4b7f674f572729965723bc2aaa6f079f7bb8395e7a498be02ee6a3c4df85fa8158c4e24941e9e60337503dc03c834e87fe608a4dd00f47850e1113366", @typed={0xc, 0x3a, 0x0, 0x0, @u64=0xd74}, @generic="8de3b6f3a7dfdf868ed164", @generic]}, @nested={0xbc4, 0x0, 0x0, 0x1, [@generic="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", @generic="9c5c41d03e6b5abd874e1df86a48ba246bfb90b92bcfb32e0b001c6cf75b237158a3a911b25e838c59b53ca7cd2568c4a7f379f707f5b349a5073a7ab34fae5fdd4d9db5fb1d4a1d15a80ed7b100bd5a7d11f19b654cfc7fa975ca04fc8c8266f971a72d27e9c27bc380470d0e36e41f699105d1a4666a92946a536bd003d0361beeb6abef5086c5e01c30d00d81da9c05a422481555cc5fb2ad64585b7b90b58e6278fdfe0e8c051d5370a539b79e3f53a0793300478563f7858a900f779a1fa52aafcd749e4efb50221964b23a5a3b3a7259fa91d3918c04d2441fb3b0dac407d74527e535b597368e779df4d9f9831645667d28fdf0ad656b00571d49de09e5e5c28d9a62ba77f730148a78ffcc8eef34ffa665c27744f572c7ad1480b9378c360b887bdb078482669b0e0fd2307b921a3a69dd2dcb090763e8bdc5870df8904fc575d4245e46ed994457af75fb8ec74f6846da7a3bebd18eb1bd0166fdebac769eb6f8cd58b511091504f77761fd8c3dec778dd87ea445387398fb47689f2ecc83a8321afb493203a7e23b63aaa0eea8956e876204b209f639e343ee3b03c00d2b11b2377a9563dd316a9fe8885862d255d84976c296f7d240b3dea7b7b340ff3e62a909a751f8ed01285b37adfe5c329be91e258f2c3369cd60e314fc606dcaca22dd6a4a2b2aa4a875dc5cc70749a29931c59e8ea3fb5a37d6be235a513748cc5609f055aef9fe3662a27f9edf67050653a58bbb90d8b188afd88a0aa42c0a61b81ade595698bb2c128d177e7425c43cfc1eebaa7dfd0bb0fc1363a352244cc82588b59382ec8a762d5f0a900e895e4965be8fb55afe562f8a27d69c97ea081fa6b13537c239ee871b06bc8b68e63c30c986acfb64b62e760d5f1be8b9a1354f9fd61165d75a82df41bd640b1092a7c38b9de563a0506d7e5b31eac287ee8b5d918bd27f195a17ceebe30049b914b2a9915eaeb7240b2ee22ef7224e82ca0a007cc20bf186173fdf4ee9c2c7204446d0e2c8139c3bbb4c58d22c2c6ec9ed12dd8a39a4ea6f496339dbe1beb101058f13e078a9cafdd88efd04f16d115569c19f984051a3abf66cff708e5c62adf1b07bcc9e8e534d34848f45d93c9e430a17d27af1f4860bb3f2163aea33c544178505f38bac6b5d28dcdbdfc267dc864c6bec2131d382e10b75a8a4d60ce7b9978bc9f0237863f8edede193763d1376f34cebe3c77806ac8b13e0a789f3648bcbe9ae856828792d35019c9b9cc0f3179ff1c5aca58d317dca523c85df90967ad3db9e2ccca11a6d3a4240a5c8ca5c9c5f571c98affc2c503a94c42ed12d7889d757d1380bc6bd50a80bd5cf52e1ebf530b369a15eb764c92d2132d9a5581fdac0b7818d5540b037be8bd7db965262f5ecc8ef02fdc45dcf3f632f9436d6cd5c72838065ec3e56f46683477cca1dc1720f30a1c618f33e2edb0af89cec79c57428bf9ae80e03e89b7e361fde17450fa3ad2f1225d646df4c3a35adea7d873bfb76a500f19f8121ba748152fa4fe693320fe1a8e25ed6d79502d152b73b8a6e2528e69cb2bfbf767d3b424b67c7305d1e0164e1d2e178265df6234f8412141c7b7cf99f916e8209df5e13c3b932939890962da2c963c27f12e9611329b21b3419dcdbede3974f0a2e887a4f4fe982e2bbc69c0127e15f2307f7b06f9faf59d8e6fba8bddb2764562ba7691feb046dc56292f6fd836d4389f73f3027db8cdd49d232607def4e591b1bf7a42e91f58d12c0100f56589eba170aba9ecc953fa162f49cb0538ce86065ad3cbdbe617ef95ebbe8d0140c376c58b10b346e2a7d13d6d525b8c20075cf17495cbd38f0be3afc907e283c5cf4ff8900db5d8508a0df6654e97d12db3872829b999308d916eb51280d532f3a9589f06a1ead5c34b800e798c222c2208b28d4b024ffd643254de0d8e7c87edd04636b6de93bb3d9c329de4fcf7d31806134c65be1856929c0b15827924f739186f58dbcd1744eadecf7d8af169b212e76ce1fa8efc441d6908ea18084c8fc1fb7193116a3311f255cd03c7946908d249f455811f4d844e6ddc2d0cc32e78b84542e11e13e8811a8df69f8904c407b66abe771bef9dbcbc39b7ff5e9c3f70c227d7fd7e66e342a0d228c08e69bae3c22f9b927524dfa4395609c3ec14cb949038915b19f4201ec8f8ef6823512ba08"]}]}, 0xeac}, {&(0x7f0000000940)={0x10}, 0x10}, {&(0x7f0000000cc0)={0x10}, 0x10}], 0x3, 0x0, 0x0, 0x40050}, 0x4000040) 14:03:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0xf4240, &(0x7f00000000c0)=@raw=[@func], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x9b, &(0x7f0000000140)=""/155, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:03:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x6000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x60000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x8014) [ 404.126387][T22283] loop4: detected capacity change from 0 to 132193 [ 404.139457][T22283] gfs2: Unknown parameter 'da' 14:03:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x7000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0xf1) 14:03:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x3b6, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x9effffff}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:46 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6}, 0x10) 14:03:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x8000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:46 executing program 1: getgroups(0x1, &(0x7f0000000680)=[0xee01]) 14:03:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0xf1) 14:03:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89a1, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) [ 404.480457][T22303] loop4: detected capacity change from 0 to 132193 [ 404.504188][T22303] gfs2: Unknown parameter 'da' 14:03:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x9000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xf0ffffff}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x3ee, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f00000005c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast1}}) 14:03:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xa000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0xf1) 14:03:47 executing program 1: syz_mount_image$msdos(&(0x7f0000001480), &(0x7f00000014c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)) 14:03:47 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000740), 0x0, 0x0) 14:03:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xfffff000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 404.838280][T22330] loop4: detected capacity change from 0 to 132193 [ 404.881041][T22330] gfs2: Unknown parameter 'da' 14:03:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x500, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xb000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0xf1) 14:03:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r0) 14:03:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xffffff7f}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:47 executing program 0: mq_notify(0xffffffffffffffff, &(0x7f0000000140)) [ 405.072681][T22348] loop4: detected capacity change from 0 to 132193 [ 405.091680][T22348] gfs2: Unknown parameter 'da' 14:03:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xffffff9e}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:47 executing program 1: syz_emit_ethernet(0x11f8, 0x0, 0x0) 14:03:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x600, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0xf1) 14:03:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xe000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xfffffff0}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f00000005c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast1}}) 14:03:47 executing program 1: r0 = socket(0x1, 0x5, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 14:03:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)}}], 0x2, 0xf1) 14:03:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xf000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 405.419919][T22375] loop4: detected capacity change from 0 to 132193 14:03:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000dc0)={0xffffffffffffffff, 0x700, 0x0}, 0x0) [ 405.482406][T22375] gfs2: Unknown parameter 'da' 14:03:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x1000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@int]}, {0x0, [0x0, 0x0]}}, &(0x7f00000014c0)=""/4096, 0x5f5e0ff, 0x1000}, 0x20) 14:03:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x10000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x700, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)}}], 0x2, 0xf1) 14:03:48 executing program 0: syz_mount_image$romfs(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:03:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x40030000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x24, 0xa, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6}}]}]}, 0x24}}, 0x0) 14:03:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x11000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) [ 405.840361][T22403] loop4: detected capacity change from 0 to 132193 14:03:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)}}], 0x2, 0xf1) [ 405.911042][T22403] gfs2: Unknown parameter 'da' 14:03:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xf0ffffffffffff}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x60000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{0x0}], 0x1}}], 0x2, 0xf1) 14:03:48 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x11f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 14:03:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x801, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x5, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 14:03:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x9effffff}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{0x0}], 0x1}}], 0x2, 0xf1) 14:03:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x100000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001580)=ANY=[@ANYBLOB="90040000", @ANYRES16=r1, @ANYBLOB="01"], 0x490}}, 0x0) [ 406.210783][T22433] ptrace attach of "/root/syz-executor.1"[22432] was attempted by "/root/syz-executor.1"[22433] 14:03:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xa538, 0x0, "1a15a02a91b2af4a"}) 14:03:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xbd000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{0x0}], 0x1}}], 0x2, 0xf1) [ 406.383742][T22434] loop4: detected capacity change from 0 to 132193 [ 406.444909][T22448] netlink: 1148 bytes leftover after parsing attributes in process `syz-executor.1'. [ 406.468717][T22434] gfs2: Unknown parameter 'da' 14:03:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)}], 0x1}}], 0x2, 0xf1) 14:03:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x200000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 406.539472][T22453] netlink: 1148 bytes leftover after parsing attributes in process `syz-executor.1'. 14:03:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x900, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:49 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) 14:03:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xf0ffffff}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:03:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)}], 0x1}}], 0x2, 0xf1) 14:03:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x300000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xfffff000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f00000002c0)=""/227, 0x36, 0xe3, 0x1}, 0x20) [ 406.938679][T22465] loop4: detected capacity change from 0 to 132193 [ 406.986011][T22465] gfs2: Unknown parameter 'da' 14:03:49 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000001b00)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) 14:03:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xffffff7f}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x400000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xa00, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)}], 0x1}}], 0x2, 0xf1) 14:03:49 executing program 0: socket$packet(0x11, 0x2, 0x300) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, 0x0) 14:03:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x500000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:49 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000001b00)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) 14:03:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xffffff9e}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 407.357848][T22490] loop4: detected capacity change from 0 to 132193 14:03:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x1, 0xf1) 14:03:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x600000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 407.422247][T22490] gfs2: Unknown parameter 'da' 14:03:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x1, 0xf1) 14:03:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xa02, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x700000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xfffffff0}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/174, 0x2d, 0xae, 0x1}, 0x20) 14:03:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x1, 0xf1) [ 407.904356][T22516] loop4: detected capacity change from 0 to 132193 [ 407.958612][T22516] gfs2: Unknown parameter 'da' 14:03:50 executing program 0: openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:03:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0xf1) 14:03:50 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xc00, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 14:03:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x40030000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x800000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x900000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xf0ffffffffffff}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="5000000006060108000000000000000005000003050001000700000005000100070000000500010007000000050001000700000005000100070000000500010007000000090002"], 0x50}}, 0x0) 14:03:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x0, 0x2}, 0x40) 14:03:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0xf1) [ 408.394233][T22539] loop4: detected capacity change from 0 to 132193 14:03:50 executing program 1: sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, 0x0, 0x0) r0 = openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) getuid() syz_mount_image$msdos(&(0x7f0000001480), &(0x7f00000014c0)='./file0\x00', 0x8, 0x3, &(0x7f0000001c00)=[{&(0x7f0000001500), 0x0, 0x4}, {0x0}, {0x0}], 0x8000, &(0x7f0000001cc0)={[{@fat=@nfs_nostale_ro}, {@dots}, {@fat=@discard}, {@dots}, {@fat=@fmask}], [{@appraise}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@hash}]}) [ 408.443130][T22539] gfs2: Unknown parameter 'da' 14:03:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x21, 0x0, 0x0) 14:03:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xa00000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:50 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xd00, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x100000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x36, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 14:03:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0xf1) 14:03:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xb00000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8931, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 14:03:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0xf1) 14:03:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x200000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8933, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 14:03:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 14:03:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xe00000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 408.968777][T22576] loop4: detected capacity change from 0 to 132193 14:03:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x300000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 409.029231][T22576] gfs2: Unknown parameter 'da' 14:03:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xe00, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0xf1) 14:03:51 executing program 1: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$packet(0x11, 0x3, 0x300) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}], 0x1, 0xf1) 14:03:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xf00000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:51 executing program 0: syz_mount_image$romfs(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 14:03:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x400000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0xf1) 14:03:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0xde, &(0x7f0000000200)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:03:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000000040)={0xa, 0xfffd, 0x0, @remote}, 0x1c, &(0x7f0000000700)=[{&(0x7f00000000c0)="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", 0x138}], 0x1}}], 0x1, 0x0) 14:03:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x500000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x1000000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0xf1) [ 409.384182][T22602] syz-executor.1 (22602) used greatest stack depth: 22128 bytes left [ 409.476697][T22612] loop4: detected capacity change from 0 to 132193 [ 409.493978][T22612] gfs2: Unknown parameter 'da' 14:03:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xf00, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0xf1) 14:03:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x11, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 14:03:51 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000200)) 14:03:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x600000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x1100000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0xf1) 14:03:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}], 0x1, 0x0) 14:03:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x700000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:52 executing program 0: getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) 14:03:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000000)={'ip_vti0\x00', @ifru_ivalue}) 14:03:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x3c01000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 409.802487][T22636] loop4: detected capacity change from 0 to 132193 [ 409.841949][T22636] gfs2: Unknown parameter 'da' 14:03:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x1002, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f00000063c0)=[{{&(0x7f0000001dc0)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000002fc0)=[{&(0x7f0000001e00)="e3", 0x1}], 0x1}}], 0x1, 0x0) 14:03:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0xf1) 14:03:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x800000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x3f00000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f00000000c0)={[{}]}) 14:03:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0xf1) 14:03:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x6000000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 410.055923][T22668] loop0: detected capacity change from 0 to 6 14:03:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x8000000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:52 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x900000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 410.134975][T22668] FAT-fs (loop0): Directory bread(block 6) failed 14:03:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x9effffff00000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0xf1) [ 410.354446][T22676] loop4: detected capacity change from 0 to 132193 [ 410.363863][T22676] gfs2: Unknown parameter 'da' 14:03:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x1020, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) [ 410.509546][T22695] loop4: detected capacity change from 0 to 132193 [ 410.518959][T22695] gfs2: Unknown parameter 'da' 14:03:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8982, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 14:03:53 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, 0x0, 0x0) 14:03:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xa00000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{0x0}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0xf1) 14:03:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xf0ffffff00000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x1100, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x4, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 14:03:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{0x0}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0xf1) 14:03:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xb00000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xffffff7f00000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f00000063c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000700)="e5", 0x1}], 0x1}}, {{&(0x7f0000001cc0)={0x2, 0x0, 0x0, @local}, 0x1c, &(0x7f0000001d80)=[{&(0x7f0000001d00)='G', 0x1}], 0x1}}], 0x2, 0xf1) 14:03:53 executing program 1: select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x1}, 0x0, &(0x7f0000000100)={0x0, 0xea60}) 14:03:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000200)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private0}}) 14:03:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{0x0}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0xf1) [ 411.137513][T22716] loop4: detected capacity change from 0 to 132193 [ 411.173100][T22716] gfs2: Unknown parameter 'da' 14:03:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xe00000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x1200, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0xfffffffffffff000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:53 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000b80)) 14:03:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0xf1) 14:03:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xf00000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000200)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private0}}) 14:03:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 411.433792][T22748] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 14:03:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000200)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private0}}) [ 411.507105][T22748] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 411.528215][T22745] loop4: detected capacity change from 0 to 132193 [ 411.541663][T22745] gfs2: Unknown parameter 'da' 14:03:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x3}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:53 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, 0x0, 0x885) 14:03:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x1000000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x1403, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0xf1) 14:03:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000200)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private0}}) 14:03:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x4}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x1100000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0xf1) 14:03:54 executing program 0: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000200)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private0}}) 14:03:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x5}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x6000000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:54 executing program 1: syz_io_uring_setup(0x25dc, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 14:03:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0x0) [ 411.962791][T22780] loop4: detected capacity change from 0 to 132193 14:03:54 executing program 0: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000200)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private0}}) [ 412.023832][T22780] gfs2: Unknown parameter 'da' 14:03:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x1a03, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x6}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x9effffff00000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x14}, 0xfffffdef}}, 0x0) 14:03:54 executing program 0: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000200)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private0}}) 14:03:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xbd00000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x7}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000002c0)=ANY=[@ANYRES32], 0x10) 14:03:54 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000200)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private0}}) 14:03:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xf0ffffff00000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 412.396259][T22816] loop4: detected capacity change from 0 to 132193 [ 412.411411][T22816] gfs2: Unknown parameter 'da' 14:03:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0x0) 14:03:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x8}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:55 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000200)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private0}}) 14:03:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xffffff7f00000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:55 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x129}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:03:55 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x1f00, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f00000063c0)=[{{&(0x7f0000001cc0)={0x2, 0x0, 0xffff, @local}, 0x1c, &(0x7f0000001d80)=[{&(0x7f0000001d00)='G', 0x1}], 0x1}}], 0x1, 0xf1) [ 413.080173][T22843] ptrace attach of "/root/syz-executor.1"[22841] was attempted by "/root/syz-executor.1"[22843] 14:03:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xfffffffffffff000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x9}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:55 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000200)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private0}}) 14:03:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x13, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 14:03:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 413.401609][T22847] loop4: detected capacity change from 0 to 132193 [ 413.444615][T22847] gfs2: Unknown parameter 'da' 14:03:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}}], 0x2, 0x0) 14:03:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 14:03:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xb}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:56 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x123}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:03:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x2000, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xe}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 14:03:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x3}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 414.164296][T22877] ptrace attach of "/root/syz-executor.1"[22876] was attempted by "/root/syz-executor.1"[22877] 14:03:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x48, 0x0, 0x0) 14:03:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xf}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) [ 414.442503][T22875] loop4: detected capacity change from 0 to 132193 [ 414.455705][T22875] gfs2: Unknown parameter 'da' 14:03:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x10}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x4}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x1a, 0x0, 0x0) 14:03:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 14:03:57 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x2010, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x42, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 14:03:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x5}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:57 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) 14:03:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 14:03:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 14:03:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x11}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:57 executing program 1: rt_sigqueueinfo(0x0, 0x0, &(0x7f00000002c0)) 14:03:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 14:03:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x60}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x6}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) [ 415.460222][T22908] loop4: detected capacity change from 0 to 132193 [ 415.574102][T22908] gfs2: Unknown parameter 'da' 14:03:58 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x2201, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x8}]}}, &(0x7f00000014c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 14:03:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xf0}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x7}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="50000000060601080000000000000000050000030500010007"], 0x50}}, 0x0) 14:03:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 14:03:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@phonet, 0x80, 0x0}, 0x0) 14:03:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x13c}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x18, 0x0, 0x0) [ 415.902656][T22948] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 14:03:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x8}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:58 executing program 0: pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000300)={0xfffffffffffffe56}, 0xfffffd99) 14:03:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@ipv6_newaddr={0x40, 0x14, 0x11, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x40}}, 0x0) [ 416.189236][T22947] loop4: detected capacity change from 0 to 132193 [ 416.216683][T22947] gfs2: Unknown parameter 'da' 14:03:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000280)={&(0x7f0000000d80), 0xc, &(0x7f0000000e40)={0x0, 0xf2}}, 0x0) 14:03:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x300}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x9}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:58 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x2300, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:58 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x6b9, 0x0, &(0x7f0000000740), 0x0, 0x0) 14:03:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x500}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 416.421166][T22977] loop5: detected capacity change from 0 to 3 14:03:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x7f, 0xde, &(0x7f0000000200)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:03:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xb}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="50000000060601"], 0x50}}, 0x0) [ 416.557023][T22977] loop5: detected capacity change from 0 to 3 [ 416.648781][T22993] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. [ 416.814277][T22984] loop4: detected capacity change from 0 to 132193 [ 416.827123][T22984] gfs2: Unknown parameter 'da' 14:03:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x11, 0x65, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 14:03:59 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) 14:03:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x600}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:59 executing program 1: syz_mount_image$romfs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f00000005c0)) 14:03:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xe}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:59 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x2600, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:59 executing program 0: r0 = fsopen(&(0x7f0000000000)='fuse\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 14:03:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="33ec"], 0x48) 14:03:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x700}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:59 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72bfc92b5579c65d37237647e947e4df73950000bb3987b1e8000000a6782112cf3239a12460e0838dda18", 0x4f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:03:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xf}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:59 executing program 5: syz_mount_image$romfs(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 14:03:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b1, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 14:03:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x10}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 417.401632][T23027] ptrace attach of "/root/syz-executor.1"[23026] was attempted by "/root/syz-executor.1"[23027] 14:03:59 executing program 1: pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) timerfd_gettime(r0, 0x0) 14:03:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x900}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:03:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x11}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 417.482069][T23015] loop4: detected capacity change from 0 to 132193 [ 417.512340][T23015] gfs2: Unknown parameter 'da' 14:03:59 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x2a00, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:03:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003a00)=[{{&(0x7f0000000280)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, &(0x7f0000001540)=[{&(0x7f00000002c0)="87c679b2c48ad654bf580a79d04851e8f5a64dbf169a37c0c2f79cc8a85594e6a834b40da577f761a425e46640970b6f28dd4ebd6d264a6b7d1eebfb13a5f800e96e6b6d94af9e5c2a91a394646993cd23411da3f3360bd1e5624e3cba05edb12ddea031e4f25b8ef7bf796c173a07029e08c7f1f6e07290f1ce679f9fbcd52cbe389067fe80e634b2b0ccd6a9981e9f714b2cac412c358fabefc28b3f995337d34dd908b2801aca15ed890de875ea5e94ecedbbf977b0cfcea3ce", 0xbb}, {&(0x7f0000000380)="f61f280beb566fc98160aed69879c25e593c138ae2f3357dc99f27da18d1c82bb2eca997b91752003a48f647878b47e51d804363c4d4616e452773d15b884918de651b373f24251873676dcda1d226002ca2b6864e2d362907e3429f3237ff2b91e3a18f5c", 0x65}, {&(0x7f0000000400)="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", 0x48d}], 0x3}}], 0x1, 0x0) 14:03:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000100)=""/127, 0x7f}, {&(0x7f0000000180)=""/87, 0x57}], 0x3, &(0x7f0000000240)=""/124, 0x7c}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001bc0)={0xa0, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}]}, 0xa0}}, 0x0) 14:03:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x60}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xa00}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000002280)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 14:04:00 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)) 14:04:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xbd}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xb00}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:00 executing program 0: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000340)={0x0, &(0x7f00000014c0)=""/4096, 0x0, 0x1000}, 0x20) 14:04:00 executing program 1: syz_emit_ethernet(0x11f8, &(0x7f0000001bc0)=ANY=[@ANYBLOB="aaaaaaaaaabb0180c200000008004f5111ea00660000042f"], 0x0) 14:04:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8942, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) [ 418.116974][T23055] loop4: detected capacity change from 0 to 132193 [ 418.145197][T23055] gfs2: Unknown parameter 'da' 14:04:00 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x3200, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:04:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xf0}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xe00}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast1}}) 14:04:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, &(0x7f00000014c0)=""/4096, 0x0, 0x1000, 0x8}, 0x20) 14:04:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002240)={'wlan0\x00'}) 14:04:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x300}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 418.320408][T23087] BPF:hdr_len not found [ 418.340370][T23087] BPF:hdr_len not found 14:04:00 executing program 0: syz_mount_image$romfs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)='L', 0x1, 0x0) setxattr$incfs_metadata(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)="8f18489b53456a73355a81628cefc7e964a5ff0c4c25429d2ecc0ba763f7b96d447ec0f16620a8f6ed5d191d13c262caa1580aca366a7c22e0", 0x39, 0x0) 14:04:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xf00}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f00000063c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000700)="e5", 0x1}], 0x1}}, {{&(0x7f0000001cc0)={0xa, 0x0, 0x0, @local}, 0xf, &(0x7f0000001d80)=[{&(0x7f0000001d00)='G', 0x1}], 0x1}}, {{&(0x7f0000001dc0)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000002fc0)=[{&(0x7f0000001e00)="e3", 0x1}], 0x1}}], 0x3, 0xf1) 14:04:00 executing program 5: ptrace$peeksig(0x4209, 0x0, &(0x7f0000000000), 0x0) waitid(0x0, 0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) 14:04:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x500}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 418.718798][T23088] loop4: detected capacity change from 0 to 132193 [ 418.734466][T23088] gfs2: Unknown parameter 'da' 14:04:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x3400, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:04:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x1100}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x2) 14:04:01 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)={[{@fat=@nfs_nostale_ro}, {@fat=@dos1xfloppy}, {@nodots}]}) 14:04:01 executing program 5: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x94}], 0x1, 0x0) 14:04:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x600}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x3c01}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 14:04:01 executing program 5: socketpair(0x3e, 0x0, 0x0, &(0x7f0000000000)) 14:04:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x700}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000280)={'macvlan1\x00', @ifru_ivalue}) [ 419.112882][T23128] macvlan1: mtu less than device minimum 14:04:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000005b80)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000080)="c6", 0x1}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x200}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000000c0)="1a", 0x1}], 0x1}}], 0x2, 0xf1) [ 419.162624][T23133] macvlan1: mtu less than device minimum [ 419.366774][T23121] loop4: detected capacity change from 0 to 132193 [ 419.375804][T23121] gfs2: Unknown parameter 'da' 14:04:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x3601, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:04:01 executing program 1: setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}}, 0x88) socketpair(0x1, 0x3, 0x0, &(0x7f0000000240)) 14:04:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x900}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x3f00}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:01 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, 0x0, 0x0) 14:04:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x20}}, 0x0) 14:04:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb010018000000000000008000000080000000090000000000000000000003000000000100000002"], &(0x7f0000000180)=""/208, 0xa1, 0xd0, 0x1}, 0x20) 14:04:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xa00}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x6000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 14:04:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:04:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xf000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 419.823805][T23154] loop4: detected capacity change from 0 to 132193 [ 419.835895][T23154] gfs2: Unknown parameter 'da' 14:04:02 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x3a01, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:04:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xb00}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:02 executing program 1: modify_ldt$read_default(0x2, &(0x7f0000000580)=""/72, 0x48) 14:04:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x4, 0x0, 0x0) 14:04:02 executing program 0: io_setup(0x1, &(0x7f0000000480)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000640)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f00000004c0)="049f8756be40152fcf0ae2ac", 0xc}]) 14:04:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x34000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xe00}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:04:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 14:04:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x400300}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f00000063c0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000700)="e5", 0x1}], 0x1}}, {{&(0x7f0000001cc0)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000001d80)=[{&(0x7f0000001d00)='G', 0x1}], 0x1, 0x0, 0x6000}}, {{&(0x7f0000001dc0)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000002fc0)=[{&(0x7f0000001e00)="e3", 0x1}], 0x1}}], 0x3, 0xf1) 14:04:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xf00}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 420.561893][T23189] loop4: detected capacity change from 0 to 132193 [ 420.571723][T23189] gfs2: Unknown parameter 'da' 14:04:02 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x3f00, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:04:02 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000001080), 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f0000001480), &(0x7f00000014c0)='./file0\x00', 0x8, 0x2, &(0x7f0000001c00)=[{0x0}, {&(0x7f0000001b40)="c964a153744d7cb17ad923c0103db95f6320667c5f592978358d335385f4cc3346a0cd823c59222054255c26fcd60ac7521f89ee63212f9bd380991c2cdf62dc903cb2412fc167cf74e3746623d76b706b91bf56de11696f0c83223a4b0acf740374fb1e4033160f", 0x68}], 0x0, &(0x7f0000001cc0)={[{@dots}, {@fat=@gid={'gid', 0x3d, 0xffffffffffffffff}}], [{@dont_appraise}]}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000024c0)='net/sctp\x00') 14:04:02 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c82, 0x1) 14:04:02 executing program 5: r0 = socket(0x2, 0x3, 0x5) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000001200)={@dev}) 14:04:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xf0ffff}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x1100}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x1000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:04:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x6000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:03 executing program 5: syz_mount_image$romfs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x48, &(0x7f00000005c0)) 14:04:03 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x6b9, 0x2, &(0x7f0000000740)=[{0x0}, {0x0, 0x0, 0xfff}], 0x0, &(0x7f0000000b80)={[{@dioread_nolock}, {@data_ordered}], [{@smackfsfloor={'smackfsfloor', 0x3d, '*&.+]'}}]}) 14:04:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x2000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 421.029381][T23232] loop1: detected capacity change from 0 to 15 [ 421.052867][T23232] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 421.151405][T23232] loop1: detected capacity change from 0 to 15 [ 421.174657][T23232] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 421.205073][T23221] loop4: detected capacity change from 0 to 132193 [ 421.217195][T23221] gfs2: Unknown parameter 'da' 14:04:03 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x4000, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:04:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xbd00}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:03 executing program 0: syz_io_uring_setup(0x7107, &(0x7f0000000080), &(0x7f0000002000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x133d, &(0x7f00000001c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 14:04:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 14:04:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x3000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@ipv6_newaddr={0x2c, 0x14, 0x11, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) 14:04:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0xfffff}]}}, &(0x7f0000000080)=""/136, 0x26, 0x88, 0x1}, 0x20) 14:04:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x3, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 14:04:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xf000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x2c, 0xa, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6}}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}}, 0x0) 14:04:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x4000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@int, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x9}]}]}}, &(0x7f00000024c0)=""/4110, 0x3e, 0x100e, 0x1}, 0x20) [ 421.760205][T23259] loop4: detected capacity change from 0 to 132193 [ 421.771122][T23259] gfs2: Unknown parameter 'da' 14:04:04 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x4001, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:04:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x34000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x5000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:04 executing program 5: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='.\x00', 0x0, 0x0, &(0x7f0000000240), 0x2000, &(0x7f0000000480)) 14:04:04 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000200)={&(0x7f0000000100)={[0x400]}, 0x8}) 14:04:04 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:04:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x253b93e}]}}, &(0x7f0000000080)=""/136, 0x26, 0x88, 0x1}, 0x20) 14:04:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 14:04:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x400300}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x6000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000100)=""/135, 0x32, 0x87, 0x8}, 0x20) 14:04:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x20, 0x0, &(0x7f0000000140)) [ 422.189380][T23308] BPF: (anon) type_id=0 bits_offset=0 [ 422.194965][T23308] BPF: [ 422.197724][T23308] BPF:Invalid type_id [ 422.223688][T23308] BPF: [ 422.223688][T23308] [ 422.237424][T23308] BPF: (anon) type_id=0 bits_offset=0 [ 422.249779][T23308] BPF: [ 422.256147][T23308] BPF:Invalid type_id [ 422.264915][T23308] BPF: [ 422.264915][T23308] [ 422.401994][T23295] loop4: detected capacity change from 0 to 132193 [ 422.417856][T23295] gfs2: Unknown parameter 'da' 14:04:04 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x4202, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:04:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f00000063c0)=[{{&(0x7f0000000040)={0xa, 0xc0fe, 0x0, @private2}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000700)="e5", 0x1}], 0x1}}, {{&(0x7f0000001cc0)={0xa, 0x0, 0xffff, @local, 0x8}, 0x1c, &(0x7f0000001d80)=[{&(0x7f0000001d00)='G', 0x1}], 0x1}}, {{&(0x7f0000001dc0)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000002fc0)=[{&(0x7f0000001e00)="e3", 0x1}], 0x1}}], 0x3, 0xf1) 14:04:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xf0ffff}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x7000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x3) 14:04:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 14:04:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x1000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x8, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:04:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x8000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x14, r1, 0x1, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 14:04:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x9000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x2000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 423.004547][T23330] loop4: detected capacity change from 0 to 132193 [ 423.021943][T23330] gfs2: Unknown parameter 'da' 14:04:05 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000100), 0x10) 14:04:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0xc, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 14:04:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xa000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x3000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x3, 0x0, 0x0) 14:04:05 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x5200, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:04:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x35, 0x0, 0x0) 14:04:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xb000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x4000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f00000005c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast1}}) 14:04:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xe000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:05 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r0) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 14:04:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x5000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:05 executing program 1: fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) 14:04:06 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000014c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r0, 0x10, &(0x7f0000000240)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r1, 0x4) 14:04:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xf000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@union={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/135, 0x2b, 0x87, 0x1}, 0x20) 14:04:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x5800, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:04:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x6000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:06 executing program 0: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}], 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:04:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x4e, 0x0, 0x0) 14:04:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000001440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x900, [@int]}, {0x0, [0x0, 0x0]}}, &(0x7f00000014c0)=""/4096, 0x2c, 0x1000, 0x1}, 0x20) 14:04:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x10000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 424.056165][T23373] loop4: detected capacity change from 0 to 132193 [ 424.066309][T23373] gfs2: Unknown parameter 'da' 14:04:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x7000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800cbb800000000000904000000000095"], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:04:06 executing program 0: semctl$GETPID(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000000)=""/34) r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 14:04:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x11000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:06 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f00008a1000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f00008a1000/0x3000)=nil) r1 = semget$private(0x0, 0x4, 0x0) r2 = semget$private(0x0, 0x4, 0x100) semtimedop(r2, &(0x7f0000000040)=[{0x4, 0x6, 0x800}], 0x1, &(0x7f0000000180)) get_mempolicy(&(0x7f0000000100), &(0x7f0000000140), 0x7f, &(0x7f0000ce3000/0x2000)=nil, 0x3) r3 = semget$private(0x0, 0x0, 0x10) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000500)=""/239) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) semop(r3, &(0x7f00000003c0)=[{0x4, 0x1988}, {0x0, 0x7, 0x800}, {0x2, 0x0, 0x1000}, {0x0, 0x2, 0x800}], 0x4) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x800}], 0x1, &(0x7f0000000400)={0x0, 0x3938700}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x33, 0x0}, 0x44) semctl$IPC_RMID(r1, 0x0, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000200)=""/131) 14:04:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x3c010000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 424.447406][T23406] loop4: detected capacity change from 0 to 132193 [ 424.458677][T23406] gfs2: Unknown parameter 'da' 14:04:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x3f000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:06 executing program 0: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7}, 0x0) 14:04:06 executing program 5: r0 = fsopen(&(0x7f0000000300)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000340)='configfs\x00', &(0x7f0000000380)=')[#\x00', 0x0) 14:04:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x8000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x5a02, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:04:06 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f00008a1000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f00008a1000/0x3000)=nil) r1 = semget$private(0x0, 0x4, 0x0) r2 = semget$private(0x0, 0x4, 0x100) semtimedop(r2, &(0x7f0000000040)=[{0x4, 0x6, 0x800}], 0x1, &(0x7f0000000180)) get_mempolicy(&(0x7f0000000100), &(0x7f0000000140), 0x7f, &(0x7f0000ce3000/0x2000)=nil, 0x3) r3 = semget$private(0x0, 0x0, 0x10) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000500)=""/239) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) semop(r3, &(0x7f00000003c0)=[{0x4, 0x1988}, {0x0, 0x7, 0x800}, {0x2, 0x0, 0x1000}, {0x0, 0x2, 0x800}], 0x4) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x800}], 0x1, &(0x7f0000000400)={0x0, 0x3938700}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x33, 0x0}, 0x44) semctl$IPC_RMID(r1, 0x0, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000200)=""/131) 14:04:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x9000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:07 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f00008a1000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f00008a1000/0x3000)=nil) r1 = semget$private(0x0, 0x4, 0x0) r2 = semget$private(0x0, 0x4, 0x100) semtimedop(r2, &(0x7f0000000040)=[{0x4, 0x6, 0x800}], 0x1, &(0x7f0000000180)) get_mempolicy(&(0x7f0000000100), &(0x7f0000000140), 0x7f, &(0x7f0000ce3000/0x2000)=nil, 0x3) r3 = semget$private(0x0, 0x0, 0x10) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000500)=""/239) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) semop(r3, &(0x7f00000003c0)=[{0x4, 0x1988}, {0x0, 0x7, 0x800}, {0x2, 0x0, 0x1000}, {0x0, 0x2, 0x800}], 0x4) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x800}], 0x1, &(0x7f0000000400)={0x0, 0x3938700}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x33, 0x0}, 0x44) semctl$IPC_RMID(r1, 0x0, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000200)=""/131) 14:04:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x60000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x253b93e}]}}, &(0x7f0000000080)=""/136, 0x26, 0x88, 0x8}, 0x20) 14:04:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xa000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x9effffff}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 424.885098][T23452] BPF:[1] VOLATILE (anon) 14:04:07 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f00008a1000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f00008a1000/0x3000)=nil) r1 = semget$private(0x0, 0x4, 0x0) r2 = semget$private(0x0, 0x4, 0x100) semtimedop(r2, &(0x7f0000000040)=[{0x4, 0x6, 0x800}], 0x1, &(0x7f0000000180)) get_mempolicy(&(0x7f0000000100), &(0x7f0000000140), 0x7f, &(0x7f0000ce3000/0x2000)=nil, 0x3) r3 = semget$private(0x0, 0x0, 0x10) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000500)=""/239) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) semop(r3, &(0x7f00000003c0)=[{0x4, 0x1988}, {0x0, 0x7, 0x800}, {0x2, 0x0, 0x1000}, {0x0, 0x2, 0x800}], 0x4) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x800}], 0x1, &(0x7f0000000400)={0x0, 0x3938700}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x33, 0x0}, 0x44) semctl$IPC_RMID(r1, 0x0, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000200)=""/131) [ 424.907828][T23452] BPF:type_id=39041342 [ 424.923614][T23452] BPF: [ 424.943161][T23452] BPF:Invalid type_id [ 424.955566][T23452] BPF: [ 424.955566][T23452] [ 424.978124][T23452] BPF:[1] VOLATILE (anon) [ 425.003336][T23452] BPF:type_id=39041342 [ 425.027917][T23452] BPF: [ 425.041805][T23452] BPF:Invalid type_id [ 425.054410][T23452] BPF: [ 425.054410][T23452] [ 425.264902][T23441] loop4: detected capacity change from 0 to 132193 [ 425.274475][T23441] gfs2: Unknown parameter 'da' 14:04:07 executing program 0: syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x245020, &(0x7f0000000600)) 14:04:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xb000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xf0ffffff}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:07 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f00008a1000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f00008a1000/0x3000)=nil) r1 = semget$private(0x0, 0x4, 0x0) r2 = semget$private(0x0, 0x4, 0x100) semtimedop(r2, &(0x7f0000000040)=[{0x4, 0x6, 0x800}], 0x1, &(0x7f0000000180)) get_mempolicy(&(0x7f0000000100), &(0x7f0000000140), 0x7f, &(0x7f0000ce3000/0x2000)=nil, 0x3) r3 = semget$private(0x0, 0x0, 0x10) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000500)=""/239) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) semop(r3, &(0x7f00000003c0)=[{0x4, 0x1988}, {0x0, 0x7, 0x800}, {0x2, 0x0, 0x1000}, {0x0, 0x2, 0x800}], 0x4) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x800}], 0x1, &(0x7f0000000400)={0x0, 0x3938700}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x33, 0x0}, 0x44) semctl$IPC_RMID(r1, 0x0, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000200)=""/131) 14:04:07 executing program 1: socketpair(0x26, 0x5, 0x2, &(0x7f0000000000)) 14:04:07 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x5d02, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:04:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xfffff000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xe000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x12, 0x2, &(0x7f0000000500)=@raw=[@map], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 14:04:08 executing program 1: syz_mount_image$romfs(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)='L', 0x1, 0x0) setxattr$incfs_metadata(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) 14:04:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x11, 0x64, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 14:04:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xffffff7f}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:08 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) sendfile(r3, r2, 0x0, 0x10001) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="11"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:04:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xf000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:08 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x1e, 0x0, 0x0) 14:04:08 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)={0x2a, 0x4, 0x0, {0x1, 0xfff, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 14:04:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xffffff9e}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 426.201952][T23476] loop4: detected capacity change from 0 to 132193 [ 426.210913][T23476] gfs2: Unknown parameter 'da' 14:04:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x5e02, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:04:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x10000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:08 executing program 0: r0 = openat$tun(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 14:04:08 executing program 5: r0 = io_uring_setup(0x4fd3, &(0x7f0000000100)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 14:04:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xfffffff0}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:08 executing program 0: r0 = io_uring_setup(0x4fd3, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x5, 0x0, 0x0) 14:04:08 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x19, 0x0, 0x0) [ 426.744630][T23526] loop4: detected capacity change from 0 to 132193 [ 426.772511][T23526] gfs2: Unknown parameter 'da' 14:04:09 executing program 1: r0 = io_uring_setup(0x42bf, &(0x7f0000000180)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x8000000) 14:04:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x11000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x1000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="3b42800001000000538804000900000085"], &(0x7f0000000540)='syzkaller\x00', 0x4, 0xb3, &(0x7f0000000580)=""/179, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:04:09 executing program 0: r0 = io_uring_setup(0x4fd3, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x8, &(0x7f0000002440), 0x0) 14:04:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x6003, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:04:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x40030000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000}}, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f00000004c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:04:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x7}}, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f00000004c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:04:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x60000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f0000000480)='/proc/tty/drivers\x00', 0x0, 0x0) r2 = dup2(r1, r0) pread64(r2, 0x0, 0x0, 0xdf) 14:04:09 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f0000000900)="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", 0x200}, {&(0x7f0000001900)="8c7077f27dd650f27bdc7b522bfd", 0xe, 0x8}], 0x0, &(0x7f0000000500)) 14:04:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x9effffff}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xf0ffffffffffff}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) 14:04:09 executing program 1: r0 = io_uring_setup(0x4fd3, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x300, 0x0, 0x0) 14:04:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xbd000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 427.719168][T23553] loop4: detected capacity change from 0 to 132193 [ 427.741052][T23553] gfs2: Unknown parameter 'da' 14:04:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x6400, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:04:10 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000440), 0x8) 14:04:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x100000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="88"], 0xa8}}, 0x0) 14:04:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xf0ffffff}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000c80)=ANY=[@ANYBLOB="ac000000", @ANYRES16, @ANYBLOB="01"], 0xac}}, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x40000106) 14:04:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xfffff000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x2, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f00000004c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:04:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x200000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:10 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 14:04:10 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000000c0)={0x81, 0x8, 0x3}) ftruncate(0xffffffffffffffff, 0x0) 14:04:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x300000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 428.563003][T23602] loop4: detected capacity change from 0 to 132193 [ 428.588295][T23602] gfs2: Unknown parameter 'da' 14:04:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'veth0_vlan\x00', @ifru_flags}) 14:04:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xffffff7f}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x400000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:11 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x6a00, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:04:11 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000000c0)={0x81, 0x8, 0x3}) ftruncate(0xffffffffffffffff, 0x0) 14:04:11 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 14:04:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0xd}, {0x5}}]}, 0x48}}, 0x0) 14:04:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xffffff9e}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:11 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000000c0)={0x81, 0x8, 0x3}) ftruncate(0xffffffffffffffff, 0x0) 14:04:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x500000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x3}}, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f00000004c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:04:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xfffffff0}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:11 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000000c0)={0x81, 0x8, 0x3}) ftruncate(0xffffffffffffffff, 0x0) 14:04:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x600000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x18, 0x2, 0x2, {0x0, 0xee00, 0xee00}}}], 0x18}, 0x0) [ 429.665212][T23639] loop4: detected capacity change from 0 to 132193 [ 429.697919][T23639] gfs2: Unknown parameter 'da' 14:04:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x6e00, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:04:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x40030000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:12 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 14:04:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x700000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:12 executing program 0: io_uring_setup(0x4fd3, &(0x7f0000000100)={0x0, 0x0, 0x26, 0x0, 0xfffffffd}) 14:04:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x4}}, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f00000004c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:04:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x800000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xf0ffffffffffff}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f00000004c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:04:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x7}}, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f00000004c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:04:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x900000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="88000000", @ANYRES16, @ANYBLOB="08002cbd7000fedbdf251b000000840022804400008008000400000000800800030003000000080007003f000000080003000300000008000600030000000800060007000000080006000104000008000600faffffff3c00008008000200050000000800010004000000080002000200000008000200000200000800010004000000080002"], 0xa8}}, 0x0) 14:04:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x7203, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:04:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x100000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 430.576024][T23681] loop4: detected capacity change from 0 to 132193 [ 430.588465][T23681] gfs2: Unknown parameter 'da' 14:04:13 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 14:04:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xa00000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:13 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000006c0), 0x8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) 14:04:13 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b66, &(0x7f00000005c0)={0x1f00, 0x0, &(0x7f00000001c0)="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"}) 14:04:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x200000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xb00000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:13 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r2, 0x4b67, &(0x7f00000005c0)={0x1f00, 0x0, &(0x7f00000001c0)="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"}) 14:04:13 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b66, &(0x7f00000005c0)={0x1f00, 0x0, &(0x7f00000001c0)="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"}) 14:04:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x300000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xe00000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x7600, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:04:13 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b66, &(0x7f00000005c0)={0x1f00, 0x0, &(0x7f00000001c0)="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"}) 14:04:14 executing program 5: clone(0x80000, 0x0, 0x0, 0x0, &(0x7f00000003c0)='f') 14:04:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xf00000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x400000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:14 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b66, &(0x7f00000005c0)={0x1f00, 0x0, &(0x7f00000001c0)="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"}) 14:04:14 executing program 1: r0 = io_uring_setup(0x4fd3, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0xa, &(0x7f0000002440), 0x0) 14:04:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x1000000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x500000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:14 executing program 0: r0 = io_uring_setup(0x4fd3, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000040), 0x1) 14:04:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008300)={0x0, 0x0, &(0x7f0000008280)=[{&(0x7f0000002e80)={0x20, 0x1c, 0x1, 0x0, 0x0, "", [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x4}, @nested={0x4}]}, 0x20}], 0x1}, 0x0) 14:04:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8910, &(0x7f0000000000)) [ 432.561690][T23742] loop4: detected capacity change from 0 to 132193 14:04:14 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x7601, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:04:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x1100000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), r0) 14:04:14 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0xffffffff, 0x400001}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r2, &(0x7f0000008380)={0x2020}, 0x2000a3a0) syz_fuse_handle_req(r0, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="11"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50}, 0x50) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f00000001c0)={0x18}, 0x18) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x2) 14:04:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x600000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6000000}}, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f00000004c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:04:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000c80)=ANY=[@ANYBLOB="ac000000", @ANYRES16=r1, @ANYBLOB="01"], 0xac}}, 0x0) 14:04:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x3c01000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x700000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x3f00000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:15 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1b) 14:04:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x800000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 433.413884][T23788] loop4: detected capacity change from 0 to 132193 [ 433.458834][T23788] gfs2: Unknown parameter 'da' 14:04:15 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x7802, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:04:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x6000000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:15 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816e000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa) 14:04:16 executing program 0: socketpair(0x26, 0x5, 0x0, &(0x7f0000000240)) 14:04:16 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r1, 0x10, &(0x7f0000000040)={&(0x7f0000001300)=""/4112, 0x1010}}, 0x10) 14:04:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x900000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x8000000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f00000004c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:04:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xa00000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x6}}, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f00000004c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:04:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x9effffff00000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xe}}, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f00000004c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 434.346528][T23817] loop4: detected capacity change from 0 to 132193 [ 434.376114][T23817] gfs2: Unknown parameter 'da' 14:04:16 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0xc, 0x0, 0x0) 14:04:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008300)={0x0, 0x0, &(0x7f0000008280)=[{&(0x7f0000002e80)={0x20, 0x1c, 0x1, 0x0, 0x0, "", [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x4}, @nested={0x4, 0x3}]}, 0x20}], 0x1}, 0x0) 14:04:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xb00000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000000}, 0xc) 14:04:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x7e03, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:04:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xf0ffffff00000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}}}) 14:04:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008300)={0x0, 0x0, &(0x7f0000008280)=[{&(0x7f0000002e80)={0x20, 0x1c, 0x1, 0x0, 0x0, "", [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x4}, @nested={0x4, 0x3}]}, 0x20}], 0x1}, 0x0) 14:04:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xffffff7f00000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xe00000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="e9", 0x1}], 0x1}, 0x0) 14:04:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008300)={0x0, 0x0, &(0x7f0000008280)=[{&(0x7f0000002e80)={0x20, 0x1c, 0x1, 0x0, 0x0, "", [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x4}, @nested={0x4, 0x3}]}, 0x20}], 0x1}, 0x0) 14:04:17 executing program 1: getpgid(0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x1, 'vlan0\x00'}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b67, &(0x7f00000005c0)={0x1f00, 0x0, &(0x7f00000001c0)="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"}) flistxattr(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 14:04:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0xfffffffffffff000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x15}}, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f00000004c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:04:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xf00000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 435.286375][T23862] loop4: detected capacity change from 0 to 132193 [ 435.299226][T23862] gfs2: Unknown parameter 'da' 14:04:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x8002, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:04:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008300)={0x0, 0x0, &(0x7f0000008280)=[{&(0x7f0000002e80)={0x20, 0x1c, 0x1, 0x0, 0x0, "", [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x4}, @nested={0x4, 0x3}]}, 0x20}], 0x1}, 0x0) 14:04:17 executing program 1: getpgid(0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x1, 'vlan0\x00'}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b67, &(0x7f00000005c0)={0x1f00, 0x0, &(0x7f00000001c0)="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"}) flistxattr(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 14:04:17 executing program 0: r0 = inotify_init1(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x1000000) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x3938700}}, &(0x7f0000000280)) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x0, 0xffffffff00000000, &(0x7f0000000080)={0x0, r2+10000000}, &(0x7f00000002c0)) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x4, {0x2, 0x0, @empty}, 'vlan1\x00'}) ptrace$cont(0x20, r3, 0x0, 0x0) wait4(r3, &(0x7f0000000240), 0x40000000, 0x0) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000ffa000/0x4000)=nil], &(0x7f0000000040), 0x0, 0x0) 14:04:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x1000000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:17 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x401}], 0x0, &(0x7f00000002c0)) 14:04:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x1100000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x3}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 435.565830][T23908] ptrace attach of "/root/syz-executor.0"[8436] was attempted by "/root/syz-executor.0"[23908] 14:04:18 executing program 1: getpgid(0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x1, 'vlan0\x00'}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b67, &(0x7f00000005c0)={0x1f00, 0x0, &(0x7f00000001c0)="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"}) flistxattr(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 14:04:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x6000000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 435.693765][T23914] loop5: detected capacity change from 0 to 4 [ 435.756545][T23914] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 14:04:18 executing program 1: getpgid(0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x1, 'vlan0\x00'}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b67, &(0x7f00000005c0)={0x1f00, 0x0, &(0x7f00000001c0)="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"}) flistxattr(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) [ 436.260801][T23910] loop4: detected capacity change from 0 to 132193 [ 436.272769][T23910] gfs2: Unknown parameter 'da' 14:04:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x8200, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:04:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x4}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:18 executing program 5: recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000cc0)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:04:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x9effffff00000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 436.938784][T23944] loop4: detected capacity change from 0 to 132193 [ 436.958251][T23944] gfs2: Unknown parameter 'da' 14:04:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) fchmodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x408) 14:04:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}]}, 0x2c}}, 0x0) 14:04:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x5}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_dev$loop(&(0x7f0000004800), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)=ANY=[@ANYBLOB="100000000100000001000000", @ANYRES32=r1, @ANYBLOB="18"], 0x28}, 0x0) 14:04:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xbd00000000000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x8600, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:04:21 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/cgroups\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x0) dup2(r1, r0) 14:04:21 executing program 1: setreuid(0x0, 0xee01) io_uring_setup(0x4494, &(0x7f000000dec0)) 14:04:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xf0ffffff00000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x6}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x80000000, 0x8, 0x1}, 0x40) 14:04:21 executing program 5: r0 = openat$tun(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001740)) 14:04:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xffffff7f00000000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x7}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008300)={0x0, 0x0, &(0x7f0000008280)=[{&(0x7f0000001840)={0x94, 0x2c, 0x1, 0x0, 0x0, "", [@nested={0x82, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @generic="7c34778dde8e603e1555bcd9f73fc18a97ac05ae11c6277f0cfa866b6b16820552974df487f5e2abdb46f9c1d3561eedcf6979dbae0aa1bda35d1180d8a1f2fa9183aebbb4d26d58d8e824f228ce74d79f1f8743b541da31798548e91444b4446d3ff13bd39df5fffde8"]}]}, 0x94}], 0x1}, 0x0) 14:04:21 executing program 5: clone(0x282000, 0x0, 0x0, 0x0, 0x0) 14:04:21 executing program 0: syz_mount_image$msdos(&(0x7f00000003c0), &(0x7f0000000b80)='./file0\x00', 0x0, 0x0, &(0x7f0000000dc0), 0x0, &(0x7f0000000e00)={[{}, {@fat=@check_strict}], [{@uid_eq={'uid', 0x3d, 0xee01}}]}) [ 439.181664][T23982] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. [ 439.203211][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.209645][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 14:04:21 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x8603, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:04:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xfffffffffffff000}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x8}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008300)={0x0, 0x0, &(0x7f0000005c00)=[{&(0x7f00000003c0)={0x1c, 0x21, 0x1, 0x0, 0x0, "", [@generic="3f1c19fbba3b1ddb32"]}, 0x1c}], 0x1}, 0x0) 14:04:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8942, &(0x7f0000000000)) 14:04:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x10}}, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f00000004c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 439.576347][T23961] loop4: detected capacity change from 0 to 132193 [ 439.585872][T23961] gfs2: Unknown parameter 'da' 14:04:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000c80)=ANY=[@ANYBLOB="ac000000", @ANYRES16=r1, @ANYBLOB="010026bd7000ffdbdf25130000248900018008000300010000001400020073797a6b616c6c6572310089000000000800030000000000140002006d6163766c616e30000000000000000008"], 0xac}}, 0x0) 14:04:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x9}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8913, &(0x7f0000000000)) 14:04:22 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0xffffffff, 0x400001}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r2, &(0x7f0000008380)={0x2020}, 0x2000a3a0) syz_fuse_handle_req(r0, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1100"/16], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x2) 14:04:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 440.296205][T24010] loop4: detected capacity change from 0 to 132193 [ 440.308313][T24010] gfs2: Unknown parameter 'da' 14:04:22 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x8a02, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:04:22 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) sendmsg(0xffffffffffffffff, &(0x7f0000004540)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000002c0)="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", 0xafe}], 0x1}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) 14:04:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:22 executing program 0: clone(0x18106380, 0x0, 0x0, 0x0, 0x0) 14:04:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xb}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008300)={0x0, 0x0, &(0x7f0000008280)=[{&(0x7f0000002e80)={0x20, 0x1c, 0x1, 0x0, 0x0, "", [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x4}, @nested={0x4, 0x5d}]}, 0x20}], 0x1}, 0x0) 14:04:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xe}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x0, 0x5}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000c80)=ANY=[@ANYBLOB="ac000000", @ANYRES16=r1, @ANYBLOB="010026bd7000ffdbdf2513000024890001"], 0xac}}, 0x0) 14:04:23 executing program 0: r0 = io_uring_setup(0x4fd3, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x5, &(0x7f0000002440), 0x0) 14:04:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x0, 0x6}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x9a03, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) [ 442.247156][T24074] loop4: detected capacity change from 0 to 132193 [ 442.267531][T24074] gfs2: Unknown parameter 'da' 14:04:25 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) sendmsg(0xffffffffffffffff, &(0x7f0000004540)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000002c0)="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", 0xafe}], 0x1}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) 14:04:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xf}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:25 executing program 0: socketpair(0x25, 0x3, 0x0, &(0x7f0000000700)) 14:04:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x0, 0x7}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:25 executing program 1: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000214000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) sendmsg(0xffffffffffffffff, &(0x7f0000004540)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000002c0)="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", 0xe7e}, {0x0}], 0x2}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) sigaltstack(&(0x7f000040b000/0x4000)=nil, 0x0) 14:04:25 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xa000, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:04:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x10}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x0, 0x8}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f00000004c0)="a9", 0x1, 0x0, 0x0, 0x0) 14:04:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x11}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x0, 0x9}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:26 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0xa, 0x0, 0x0) 14:04:29 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) sendmsg(0xffffffffffffffff, &(0x7f0000004540)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000002c0)="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", 0xafe}], 0x1}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) 14:04:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x60}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:29 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f00000004c0), 0x0, &(0x7f0000000100)={[{@fat=@tz_utc}]}) 14:04:30 executing program 1: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000214000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) sendmsg(0xffffffffffffffff, &(0x7f0000004540)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000002c0)="0d3d6b279c5f5bb7e8d523722a68b36011fa88c2178656a4d67bb2a24a434e4110d14546abb73682d7f2baa8b4e667bc4529c1f413e597c29f2ad6f598023466f50e223c59810314477b809bbc364a7310893c0cb22e950045b24d91b15f8839270b6c6a15442162412710dc4bfb5f406dd2d6666d52c6ad21a48ac8b1ffdc984236a7fb450545a15758f55eaac21c8ca8353cd8c80fa945d8cdc1f67666a60dd7c8948f621c02e92b0578dfd730e41eb3110a15ed889030456e16cf3905161d2c1a5c0af82e1a74baba1e0c2d5d2f727716190bd0447beed2e204cc0330bce7ab2a66900101cdbfc5ae3dfc7e31262c5b988ff44d0d6bab16bc3f23699a19cd5b9aff95fca5564335858ccd6caf7010dd80b313c4af8d50de43a2a108df59d3bb1a3ce6593dd35b3eb6dcd51b69d98691d7fa54a734567ceee6e752aa291428fff0e3b837d0fe157f0a90120f3c2db3c29031552c697eec198724e21b61c8181eb538d55a58b86ab1770e623a63a7810fd91aa51954431fcdc157b4b918106f738a3468b0013099e94a64476ba0a3e3b81107ad75d0209cf29557edd3078612f4033c30f3811497d5e8d3666ce3de804aed8c636e18a71c4eec9abde0489660dfc126d22840784af130d8cb71b1644cc2062f6efdd1167bbfc4693e80153cc2f13cd0a30de7798effd4f88d9d476ce26158271bc01c8fbee2712ad6c8e008340d475485fa784ef28d1542645b39be6a1130ef90ba5470e2dced0201a935be7ee2d95ab97131abb17278c81a3346bda1f04a7c628221e64a249412a71789587e4effe646877c3bf27f786a63719eefa03904a11f3d25082324a29a5424ba133af02db7ceb4872066c23cf94e4bcfc1d913a677505bb0fc8fe6631a58a689a5b752551fc65d50d71a11886a0c9b20d45599357e484d48c4d0c4bf40fd499f0699f2da4d612f79e46718733113231e7b979b300fef5e89825a4a237984c5f51d058cb658a1a78f7ae8445ec9e6b940880333b6289325efee99ef7bf98aca4d49a7826902747343726ed4b42213019da2e5f72d1598b3b62c515cc0ca6ff4435543aaf5e88a37c306bac35b510106adffbc45175d420e8ba89461a4e47c697257eb856e3be7bfd5c92a9cfbfa2f5fd9a83594fce42afeec1f7e937645cc4aef2e68cc56db7e644fe0abf9619091d83eb5b417ddf33453f22752aebe9cd3fe8a6c4b3a39999ec493693da8b06f060394cbf0baa3417c7d41d7ffaa64dd012ea4a27cf4508cd08e2f0b3a45c33936c27f10378f4daac6fbb3cdc600f9db1436b049d3457cedb5194b5d43db55d2503a7653c92a232f7acaad66fdee3d554d75eb37994cd405694717f333d25885b4e86d762ddea75c72f6eaae48aa9c1382fec9b0fb8d681ed9955588d7e453c2642a6d3101b98a17784493e065042ca1f61b88af96e8345e081ac84e023a2f273753d2c49f31365856a2dee054a75d1932499c0dde7d6ce9868386d699c43a6f552dcebf19f2b4dc38b8d65188ee05397a449b9c9a7265a0f212777b1e528c04e214b7d18fc1f3729c9bf30ec31d23385971e173c2fc6b63eeada2e5b567f023f70cbdf57e7c29c954f23475452babb1193cc213aec9155db2ad29f24a77737e1047eb4693c771b20ff1747a2fcf586a50c01bfe5e367693314237a64c3e6a5d4cb3255082d8e79b2adb216f81e575a9f60a4db143f7e1f2e301eb14283ae88ca01d36c54a3fc324611944a6da96edb12c3e8d25c982fe6db9c3cd05c0d014a8aea3d31e49300cb06b2159254d9724510c04310723dc06eb46f129fbf8d83540c415961f4bc6f723bc919d229825b4b3ec2c70d751568ad800e51dc624b37043d272d2a04195a6000e757120c515bec539a377764183f4284f7c2b44263d11183b18e68193c887fe53a83fc9d8df1dfcf82669fa7c84a97ea95fa1add11f6e253f06709db9da59ad7279563647594b6c8d6a63a97aecb711892abc5e124025db11f3e5f8a7abae405b9fcda886c0bc3fc900755412eaa3ef165ed22074905fe9428e75cf153c2aabe7246a8a550bdb3e5bd61f718bbb728560be445f1831557cad8bd53d6be7385e6f25d9eabe8d17e9ba45bfb3ba9acc94b291257feb9dd02373ac4ec4b4162cc4696d909306b9ac28df5eeda764c51dc1cab77e9c00a269748b8357fa31470b81b6f45727ea362e83b5b04c306c1fcc616bd485d0f4f1ab699b5aa39db6f8b2fcceeb936671c0c7f3429b22cd2daab37f9664fe490419d723f0a7d5782fcc9a6c6de35c914852de0833c3c77d69c82690191cf742040706544fcbeb092cb2dd0021883ff6542f38a06fdc144f1b25c3df30f94feffb81c8a19a5c297d9b2ec8f0ca607c444d177aa020ad8f7f6a0d4ba052d31bebfb13c49f5380d10516065c3f8a0a6d963d97c9b85a240138cb81a0185889091ff1452fd34b19cc9dedb585c7789434898bc3e26fb8709e84078145ea0b99182362310c2731a68b537b2b4cdb85270c544e430720e38eabadfb2baa5e07a014ddd27116f8db05af707f4c61489cec26ff82754c5f7fd8349bf11239ef82a1087f61d2c2cea0eb7696702f432e7aaf7a5f67e1a2d7a7297f6d20b4666cc09cf154378569769715ba6cfe3a5b1fa0f0894be0296ae42721aef85436b8e05d96df55697e92a31ecae3124361ebe322b63e8f67b8bbf381c0a33c60b68adde53f4e64a9c5730a13417c55e4c126d255a21a1505b946014511d26b008f57186cf5a4a2825f30b5b8072e2347f20b9f49929df3cb180fbdc5bd7b4e89bf85059f2bb73eb5acbd08becbc1ba12252f1292aebf50793db2bc3daec24689a4c60ff234f346cab09ff4629e68462fb6c1a18ad9419ee31f71d528a7fb9e3d1e1a633a584780e5ad2d4aaf595ec0e926d69182722b69e8aeaf72cffb763a2bf2d2c106e14b3e30d8f2faeb54169f832a71a9145b8cc70d78bc7d14609f30313cc3f6bfa02e66fd37051684f5ee34834d79cfda5030f70de3ae49d584bc1f311bfb25d71f8d8aee499df5677f1cdf4060b76ed4b4bdca8b980147546afa4f3210c257b7a78633801321574d245d593412b359c879a5bf2571b9b5a5360faa009841bc3653eb1f2edddc36a91a8a02379afbc5fcc987edf460686479808498eb6e8225bb40d4a1fad16d5f88b0c7a80166bfa68edf210c6ded4c2de4d31adde0d605600ce29ebbd241df4c19662c5d755295906f6e79415d4450bfa1f21dd3547b561475a5c43cb1a8bec556faac11a4995da56da7ee8418ae66876eb0922942893f2f1a8b911dae1781fa8b9c9863efb1ba4a563a6bd6021347aa6a89d91e20c8157c422c7feef819a0ee23a0b31a5b7d18491eccf47ca90457e9a52fa3e95f2eab8070ee2d036824dc8a4e84f43c6b93649811fd1e0f003aa81cce9b1a0ef27a503a0fdd341f9c4d66a233ca006b7f763e3d063107ee1522ebc980cc917d0e9a7f73f5b9cddc458ee750ca60a20de45bb8e2acc09fcb4899c104585713de38ef7b595cdb1ef06c8704862e5d93c8f9d751a4dbfacf3c5ab5c4ee1f2bec275e8b44a5e5dc43cbd1e1f7606f6028ff9f06a95a0226f7a3751843245eebd12cedcd6a01861410fba08efa09c6d01565c5601aa0a612988f55c1658482d24835d12a9ffcd025e6a430d6b72552306ba54f719cd1dedadc0b5a61d4bea94ee22208b6c1ac7f4a813587a107a948d3d008d4e2699f5683cb620d6aefc8951e3ef03876e152a1654dda29d64f074203f08c0f36bf2df39b5716b11896ac85c4bf202e3e556a7a5d3c4ee7f2349371e43b9d38632364969ba4429859cb7b02d3fb32a7436dfedd349704251a396fbf6e0015ca876a59c426b1dbc0f3d7bcd5877fd429e0808f01394a8d14e68e28837437533ff05d500e1aa5a9886ece58f029adc5d9bb2e084c622d4f4f7c0c11137d85213a12e50c1e8b9c683c8a969d967e0b2998e0c3e0aeed452681524fed3fe8ee08c7e99366ca0d02055c08f273894b6801d34885d6e07bb49261c220ee354a7a499c91d02ddbf23153917d039bf86d0d4c7b54d1a8b37c96ae4c3aaeed24d6ac58749d46311af98cdf7ad861a99c66a624832bf6df441ac07d0bcb2f46c2422fe38a961b4ffa90ea65898f5ebeb8d52d32164e66d9b984b8062d321322481e28aed2e989aca5e5343e622f9c9f1d4a035c664de06591158a9d5b3847ee1bb5ed56afbf8c8bcbd2b041097d03de9e62585f437608da48f1291aff9d7e2541c9c3eb678d78928c20494ac8bd025cc49e822acd8f2a6d2d423942f7ef100223f1942c3b17f9353a545042723a458ddda4fb93bbb985dbc6ec68e2f723db61fd388cef8450c370a14db88dbf4256a74452c726f84342ef42e9fe6e8c618f21d01c1362d824ed60d1b0b80e4825b040192171d9d5e036b60a1fbd033489dd72fb216dac5225afd3cfab200bc7905f0cd8f6039926df9fcd452af52c6d74e1287ab1cc6c849ecb9df1dcaa153e7150b1190b78010d2a93ec74e0341b3b40b5b1ee237a7ca3b22044b49590136701f0bd712b413064939508f7271abbe06ad8e572ed53d83ed0ec36e95c7897074b01dd0d5aa626cd91122ef118acda18598446e28eee689602a3fb769f07da32964903ea00eaf229bdf7f2efc86f313cfd507441ff3bbb8ef1f4c009d184d19bc26b12d51e233c70a816d669d258765dabaa04fcddbac61a2513490178c728d5cee0b0e87d0db5cf05dfc5a9ebdbcd734e6bda1c7ca6061755935009e89287dd5bba7f4a7de1ec1e072d39c3feff088a5536c3bd9e43abecbaed5541a787fa8dcb2674f1074a058d16065dc114d2a15d177d9ef4c7feca82b9466adb482f523560e76a73e3b29fb50974ab19a56f0bd75f5f85fc94541492de576fdea633c6983fdbad1ffc6ff6d0745bd4c04a44dc4e16ee15931d84b6ceabc5af02830694934113754c1912d60335af3151aada83633691c41f3d3e30bce9e10cbfdb7e356a77173d1b0fc104b7fcdc5c802fa6350d46b9922212afbcdbb2699dd82307d160d99d6ebf455ba2086f5786d5936ee00ae3b187c8c375d3fcfd33e2a81a1462f4608a4866543dfe3c23005b3b2a92c7c553f42179ab68744248976ce5f336a48a76ab2f789ea7739641c3c193432a8a77ed5ddd71dfaa1d04173c688e13417243d0e31468b832ff657195b441aa897e1e682c24ac7df6cf555086a7ab7aa291e3b4bec2f0bbee", 0xe7e}, {0x0}], 0x2}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) sigaltstack(&(0x7f000040b000/0x4000)=nil, 0x0) 14:04:30 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xa201, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:04:30 executing program 0: socketpair(0x26, 0x5, 0x8000, &(0x7f0000000240)) 14:04:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xf0}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x0, 0xb}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:30 executing program 0: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001040)={0x8, [], 0x40, "a6b8b269d04c18"}) clone(0x2424f400, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000001000), 0x80000001, 0x400) 14:04:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x13c}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x0, 0xe}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 448.568305][T24132] loop4: detected capacity change from 0 to 132193 [ 448.593607][T24132] gfs2: Unknown parameter 'da' 14:04:31 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) sendmsg(0xffffffffffffffff, &(0x7f0000004540)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000002c0)="0d3d6b279c5f5bb7e8d523722a68b36011fa88c2178656a4d67bb2a24a434e4110d14546abb73682d7f2baa8b4e667bc4529c1f413e597c29f2ad6f598023466f50e223c59810314477b809bbc364a7310893c0cb22e950045b24d91b15f8839270b6c6a15442162412710dc4bfb5f406dd2d6666d52c6ad21a48ac8b1ffdc984236a7fb450545a15758f55eaac21c8ca8353cd8c80fa945d8cdc1f67666a60dd7c8948f621c02e92b0578dfd730e41eb3110a15ed889030456e16cf3905161d2c1a5c0af82e1a74baba1e0c2d5d2f727716190bd0447beed2e204cc0330bce7ab2a66900101cdbfc5ae3dfc7e31262c5b988ff44d0d6bab16bc3f23699a19cd5b9aff95fca5564335858ccd6caf7010dd80b313c4af8d50de43a2a108df59d3bb1a3ce6593dd35b3eb6dcd51b69d98691d7fa54a734567ceee6e752aa291428fff0e3b837d0fe157f0a90120f3c2db3c29031552c697eec198724e21b61c8181eb538d55a58b86ab1770e623a63a7810fd91aa51954431fcdc157b4b918106f738a3468b0013099e94a64476ba0a3e3b81107ad75d0209cf29557edd3078612f4033c30f3811497d5e8d3666ce3de804aed8c636e18a71c4eec9abde0489660dfc126d22840784af130d8cb71b1644cc2062f6efdd1167bbfc4693e80153cc2f13cd0a30de7798effd4f88d9d476ce26158271bc01c8fbee2712ad6c8e008340d475485fa784ef28d1542645b39be6a1130ef90ba5470e2dced0201a935be7ee2d95ab97131abb17278c81a3346bda1f04a7c628221e64a249412a71789587e4effe646877c3bf27f786a63719eefa03904a11f3d25082324a29a5424ba133af02db7ceb4872066c23cf94e4bcfc1d913a677505bb0fc8fe6631a58a689a5b752551fc65d50d71a11886a0c9b20d45599357e484d48c4d0c4bf40fd499f0699f2da4d612f79e46718733113231e7b979b300fef5e89825a4a237984c5f51d058cb658a1a78f7ae8445ec9e6b940880333b6289325efee99ef7bf98aca4d49a7826902747343726ed4b42213019da2e5f72d1598b3b62c515cc0ca6ff4435543aaf5e88a37c306bac35b510106adffbc45175d420e8ba89461a4e47c697257eb856e3be7bfd5c92a9cfbfa2f5fd9a83594fce42afeec1f7e937645cc4aef2e68cc56db7e644fe0abf9619091d83eb5b417ddf33453f22752aebe9cd3fe8a6c4b3a39999ec493693da8b06f060394cbf0baa3417c7d41d7ffaa64dd012ea4a27cf4508cd08e2f0b3a45c33936c27f10378f4daac6fbb3cdc600f9db1436b049d3457cedb5194b5d43db55d2503a7653c92a232f7acaad66fdee3d554d75eb37994cd405694717f333d25885b4e86d762ddea75c72f6eaae48aa9c1382fec9b0fb8d681ed9955588d7e453c2642a6d3101b98a17784493e065042ca1f61b88af96e8345e081ac84e023a2f273753d2c49f31365856a2dee054a75d1932499c0dde7d6ce9868386d699c43a6f552dcebf19f2b4dc38b8d65188ee05397a449b9c9a7265a0f212777b1e528c04e214b7d18fc1f3729c9bf30ec31d23385971e173c2fc6b63eeada2e5b567f023f70cbdf57e7c29c954f23475452babb1193cc213aec9155db2ad29f24a77737e1047eb4693c771b20ff1747a2fcf586a50c01bfe5e367693314237a64c3e6a5d4cb3255082d8e79b2adb216f81e575a9f60a4db143f7e1f2e301eb14283ae88ca01d36c54a3fc324611944a6da96edb12c3e8d25c982fe6db9c3cd05c0d014a8aea3d31e49300cb06b2159254d9724510c04310723dc06eb46f129fbf8d83540c415961f4bc6f723bc919d229825b4b3ec2c70d751568ad800e51dc624b37043d272d2a04195a6000e757120c515bec539a377764183f4284f7c2b44263d11183b18e68193c887fe53a83fc9d8df1dfcf82669fa7c84a97ea95fa1add11f6e253f06709db9da59ad7279563647594b6c8d6a63a97aecb711892abc5e124025db11f3e5f8a7abae405b9fcda886c0bc3fc900755412eaa3ef165ed22074905fe9428e75cf153c2aabe7246a8a550bdb3e5bd61f718bbb728560be445f1831557cad8bd53d6be7385e6f25d9eabe8d17e9ba45bfb3ba9acc94b291257feb9dd02373ac4ec4b4162cc4696d909306b9ac28df5eeda764c51dc1cab77e9c00a269748b8357fa31470b81b6f45727ea362e83b5b04c306c1fcc616bd485d0f4f1ab699b5aa39db6f8b2fcceeb936671c0c7f3429b22cd2daab37f9664fe490419d723f0a7d5782fcc9a6c6de35c914852de0833c3c77d69c82690191cf742040706544fcbeb092cb2dd0021883ff6542f38a06fdc144f1b25c3df30f94feffb81c8a19a5c297d9b2ec8f0ca607c444d177aa020ad8f7f6a0d4ba052d31bebfb13c49f5380d10516065c3f8a0a6d963d97c9b85a240138cb81a0185889091ff1452fd34b19cc9dedb585c7789434898bc3e26fb8709e84078145ea0b99182362310c2731a68b537b2b4cdb85270c544e430720e38eabadfb2baa5e07a014ddd27116f8db05af707f4c61489cec26ff82754c5f7fd8349bf11239ef82a1087f61d2c2cea0eb7696702f432e7aaf7a5f67e1a2d7a7297f6d20b4666cc09cf154378569769715ba6cfe3a5b1fa0f0894be0296ae42721aef85436b8e05d96df55697e92a31ecae3124361ebe322b63e8f67b8bbf381c0a33c60b68adde53f4e64a9c5730a13417c55e4c126d255a21a1505b946014511d26b008f57186cf5a4a2825f30b5b8072e2347f20b9f49929df3cb180fbdc5bd7b4e89bf85059f2bb73eb5acbd08becbc1ba12252f1292aebf50793db2bc3daec24689a4c60ff234f346cab09ff4629e68462fb6c1a18ad9419ee31f71d528a7fb9e3d1e1a633a584780e5ad2d4aaf595ec0e926d69182722b69e8aeaf72cffb763a2bf2d2c106e14b3e30d8f2faeb54169f832a71a9145b8cc70d78bc7d14609f30313cc3f6bfa02e66fd37051684f5ee34834d79cfda5030f70de3ae49d584bc1f311bfb25d71f8d8aee499df5677f1cdf4060b76ed4b4bdca8b980147546afa4f3210c257b7a78633801321574d245d593412b359c879a5bf2571b9b5a5360faa009841bc3653eb1f2edddc36a91a8a02379afbc5fcc987edf460686479808498eb6e8225bb40d4a1fad16d5f88b0c7a80166bfa68edf210c6ded4c2de4d31adde0d605600ce29ebbd241df4c19662c5d755295906f6e79415d4450bfa1f21dd3547b561475a5c43cb1a8bec556faac11a4995da56da7ee8418ae66876eb0922942893f2f1a8b911dae1781fa8b9c9863efb1ba4a563a6bd6021347aa6a89d91e20c8157c422c7feef819a0ee23a0b31a5b7d18491eccf47ca90457e9a52fa3e95f2eab8070ee2d036824dc8a4e84f43c6b93649811fd1e0f003aa81cce9b1a0ef27a503a0fdd341f9c4d66a233ca006b7f763e3d063107ee1522ebc980cc917d0e9a7f73f5b9cddc458ee750ca60a20de45bb8e2acc09fcb4899c104585713de38ef7b595cdb1ef06c8704862e5d93c8f9d751a4dbfacf3c5ab5c4ee1f2bec275e8b44a5e5dc43cbd1e1f7606f6028ff9f06a95a0226f7a3751843245eebd12cedcd6a01861410fba08efa09c6d01565c5601aa0a612988f55c1658482d24835d12a9ffcd025e6a430d6b72552306ba54f719cd1dedadc0b5a61d4bea94ee22208b6c1ac7f4a813587a107a948d3d008d4e2699f5683cb620d6aefc8951e3ef03876e152a1654dda29d64f074203f08c0f36bf2df39b5716b11896ac85c4bf202e3e556a7a5d3c4ee7f2349371e43b9d38632364969ba4429859cb7b02d3fb32a7436dfedd349704251a396fbf6e0015ca876a59c426b1dbc0f3d7bcd5877fd429e0808f01394a8d14e68e28837437533ff05d500e1aa5a9886ece58f029adc5d9bb2e084c622d4f4f7c0c11137d85213a12e50c1e8b9c683c8a969d967e0b", 0xafe}], 0x1}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) 14:04:31 executing program 1: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000214000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) sendmsg(0xffffffffffffffff, &(0x7f0000004540)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000002c0)="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", 0xe7e}, {0x0}], 0x2}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) sigaltstack(&(0x7f000040b000/0x4000)=nil, 0x0) 14:04:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x0, 0xf}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x300}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:31 executing program 0: clone(0xa6b2347d1b36c9fd, 0x0, 0x0, 0x0, 0x0) 14:04:31 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xa601, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:04:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x0, 0x10}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:31 executing program 0: socket(0xa, 0x1, 0x4) 14:04:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x500}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x0, 0x11}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:32 executing program 1: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000214000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x7ff}, 0x40) sendmsg(0xffffffffffffffff, &(0x7f0000004540)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000002c0)="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", 0xe7e}, {0x0}], 0x2}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x80000001, r0}, 0x38) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000140), 0xbcc4, r0}, 0x38) sigaltstack(&(0x7f000040b000/0x4000)=nil, 0x0) 14:04:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x600}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xaa03, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:04:33 executing program 0: clone(0xaff2, 0x0, 0x0, 0x0, 0x0) 14:04:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x700}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x0, 0x60}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:33 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) 14:04:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008300)={0x0, 0x0, &(0x7f0000008280)=[{&(0x7f0000000180)={0x10, 0x800b, 0x1}, 0x10}], 0x1}, 0x0) 14:04:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000740)=[{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000480)=[{0x0}, {&(0x7f00000001c0)='\t', 0x1}, {&(0x7f0000000280)='%', 0x1}], 0x3}], 0x1, 0x0) 14:04:33 executing program 1: setreuid(0x0, 0xee01) syz_io_uring_setup(0xe82, &(0x7f0000000080)={0x0, 0x0, 0x4}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 14:04:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x900}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x0, 0xbd}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\b'], 0xcc}}, 0x0) 14:04:33 executing program 0: r0 = socket(0x11, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r0) 14:04:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xae00, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) 14:04:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 14:04:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, @CTA_TIMEOUT={0x8}]}, 0x58}}, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000300) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 14:04:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xa00}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x0, 0xf0}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:34 executing program 0: r0 = io_uring_setup(0x79c7, &(0x7f0000000000)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x541b, 0x0) [ 452.077795][T24200] loop4: detected capacity change from 0 to 132193 [ 452.088190][T24200] gfs2: Unknown parameter 'da' 14:04:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xb00}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 452.247064][T24231] PM: suspend entry (deep) 14:04:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x0, 0x300}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 452.330442][T24231] Filesystems sync: 0.074 seconds 14:04:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0xe00}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:34 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) [ 452.392670][ T37] audit: type=1804 audit(1624629874.701:938): pid=24237 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/617/cgroup.controllers" dev="sda1" ino=14612 res=1 errno=0 14:04:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {0x0, 0x0, 0x0, 0x0, 0x500}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 14:04:34 executing program 0: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000500)=ANY=[]) [ 452.493516][ T37] audit: type=1804 audit(1624629874.801:939): pid=24237 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir509011834/syzkaller.p0XkTK/617/cgroup.controllers" dev="sda1" ino=14612 res=1 errno=0 14:04:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$gfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xb203, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@data_writeback}]}) [ 453.032036][T24230] loop4: detected capacity change from 0 to 132193 [ 453.053496][T24265] PM: suspend entry (deep) [ 453.058141][T24265] PM: suspend exit [ 453.525659][T24268] loop4: detected capacity change from 0 to 132193 [ 453.546856][T24268] gfs2: Unknown parameter 'da' [ 454.719364][ T2952] Bluetooth: hci0: command 0x0c1a tx timeout [ 454.729060][T24231] Bluetooth: hci0: Timed out waiting for suspend events [ 454.736507][T24231] Bluetooth: hci0: Suspend timeout bit: 4 [ 454.743147][T24231] Bluetooth: hci0: Suspend timeout bit: 6 [ 454.758042][T24231] Bluetooth: hci0: Suspend notifier action (3) failed: -110 [ 456.799200][T24231] Bluetooth: hci1: Timed out waiting for suspend events [ 456.806248][T24231] Bluetooth: hci1: Suspend timeout bit: 4 [ 456.812816][ T20] Bluetooth: hci1: command 0x0c1a tx timeout [ 456.819830][ T20] Bluetooth: hci0: command 0x0406 tx timeout [ 456.825879][T24231] Bluetooth: hci1: Suspend timeout bit: 6 [ 456.833146][T24231] Bluetooth: hci1: Suspend notifier action (3) failed: -110 [ 458.879272][T24231] Bluetooth: hci2: Timed out waiting for suspend events [ 458.886453][T24231] Bluetooth: hci2: Suspend timeout bit: 4 [ 458.893989][ T20] Bluetooth: hci2: command 0x0c1a tx timeout [ 458.893992][T24231] Bluetooth: hci2: Suspend timeout bit: 6 [ 458.894140][ T20] Bluetooth: hci1: command 0x0406 tx timeout [ 458.900307][T24231] Bluetooth: hci2: Suspend notifier action (3) failed: -110 [ 460.959243][ T20] Bluetooth: hci2: command 0x0406 tx timeout [ 460.973218][T24231] Bluetooth: hci3: Timed out waiting for suspend events [ 460.980224][ T9455] Bluetooth: hci3: command 0x0c1a tx timeout [ 460.980272][T24231] Bluetooth: hci3: Suspend timeout bit: 4 [ 460.992292][T24231] Bluetooth: hci3: Suspend timeout bit: 6 [ 460.998036][T24231] Bluetooth: hci3: Suspend notifier action (3) failed: -110 [ 463.039043][ T9698] Bluetooth: hci4: command 0x0c1a tx timeout [ 463.045296][ T9698] Bluetooth: hci3: command 0x0406 tx timeout [ 463.049078][T24231] Bluetooth: hci4: Timed out waiting for suspend events [ 463.058553][T24231] Bluetooth: hci4: Suspend timeout bit: 4 [ 463.064493][T24231] Bluetooth: hci4: Suspend timeout bit: 6 [ 463.070736][T24231] Bluetooth: hci4: Suspend notifier action (3) failed: -110 [ 465.119122][ T2952] Bluetooth: hci4: command 0x0406 tx timeout [ 465.129085][T24231] Bluetooth: hci5: Timed out waiting for suspend events [ 465.136438][T24231] Bluetooth: hci5: Suspend timeout bit: 4 [ 465.142385][ T9455] Bluetooth: hci5: command 0x0c1a tx timeout [ 465.143114][T24231] Bluetooth: hci5: Suspend timeout bit: 6 [ 465.154617][T24231] Bluetooth: hci5: Suspend notifier action (3) failed: -110 [ 465.162324][T24231] Freezing user space processes ... (elapsed 0.003 seconds) done. [ 465.175422][T24231] OOM killer disabled. [ 465.179529][T24231] Freezing remaining freezable tasks ... (elapsed 0.002 seconds) done. [ 465.191276][T24231] printk: Suspending console(s) (use no_console_suspend to debug) SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID ef484179-0b5e-d94d-76cd-70812e69592c found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2410: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000c3282bf input_len: 0x00000000048d83df output: 0x0000000001000000 output_len: 0x000000000e7f7b68 kernel_total_size: 0x000000000fc26000 needed_size: 0x000000000fe00000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.13.0-rc7-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.1) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] [Firmware Bug]: TSC doesn't count with P0 frequency! [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000][ T0] kvm-clock: cpu 0, msr f421001, primary cpu clock [ 0.000004][ T0] kvm-clock: using sched offset of 3359164163 cycles [ 0.001134][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003844][ T0] tsc: Detected 2249.998 MHz processor [ 0.008422][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.010023][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.011380][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.014460][ T0] found SMP MP-table at [mem 0x000f26d0-0x000f26df] [ 0.015461][ T0] Using GB pages for direct mapping [ 0.017556][ T0] ACPI: Early table checksum verification disabled [ 0.018734][ T0] ACPI: RSDP 0x00000000000F2450 000014 (v00 Google) [ 0.019689][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.021143][ T0] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.022536][ T0] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.024017][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.024800][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.025660][ T0] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.026999][ T0] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.028337][ T0] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.029686][ T0] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.031070][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff340-0xbffff433] [ 0.032188][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffda80-0xbffff339] [ 0.033399][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.034843][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.036026][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe70-0xbfffff37] [ 0.037233][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdc0-0xbffffe35] [ 0.038405][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff440-0xbffffdbf] [ 0.039679][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe40-0xbffffe67] [ 0.041250][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.042093][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.042908][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.043960][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.044951][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.045930][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.047517][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.049728][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.051228][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.053058][ T0] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.054615][ T0] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.070360][ T0] Zone ranges: [ 0.071386][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.072406][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.073523][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.074532][ T0] Device empty [ 0.075060][ T0] Movable zone start for each node [ 0.075873][ T0] Early memory node ranges [ 0.076549][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.077624][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.078733][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.079907][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.080985][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.083718][ T0] DMA zone: 28770 pages in unavailable ranges [ 0.108837][ T0] DMA32 zone: 3 pages in unavailable ranges [ 0.118444][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.274008][ T0] kasan: KernelAddressSanitizer initialized [ 0.276130][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.277209][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.279981][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.281751][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.283445][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.285270][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.287175][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.288903][ T0] Using ACPI (MADT) for SMP configuration information [ 0.290523][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.292310][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.294359][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.296391][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.298364][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.300151][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.302149][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.303882][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.305663][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.306968][ T0] Booting paravirtualized kernel on KVM [ 0.308370][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.375613][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.378836][ T0] percpu: Embedded 64 pages/cpu s224904 r8192 d29048 u1048576 [ 0.380538][ T0] kvm-guest: PV spinlocks enabled [ 0.381378][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.382753][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.383867][ T0] Policy zone: Normal [ 0.384677][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 panic_on_warn=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.401201][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.947157][ T0] Memory: 6839824K/8388204K available (135201K kernel code, 33506K rwdata, 38596K rodata, 4052K init, 24612K bss, 1548124K reserved, 0K cma-reserved) [ 0.950828][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 0.953723][ T0] Running RCU self tests [ 0.954338][ T0] rcu: Preemptible hierarchical RCU implementation. [ 0.955332][ T0] rcu: RCU lockdep checking is enabled. [ 0.956155][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 0.957257][ T0] rcu: RCU callback double-/use-after-free debug enabled. [ 0.958267][ T0] rcu: RCU debug extended QS entry/exit. [ 0.959161][ T0] All grace periods are expedited (rcu_expedited). [ 0.960041][ T0] Trampoline variant of Tasks RCU enabled. [ 0.960947][ T0] Tracing variant of Tasks RCU enabled. [ 0.961903][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 0.963238][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 0.991550][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 0.994222][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 0.995895][ T0] random: crng done (trusting CPU's manufacturer) [ 0.997709][ T0] Console: colour VGA+ 80x25 [ 0.998378][ T0] printk: console [ttyS0] enabled [ 0.998378][ T0] printk: console [ttyS0] enabled [ 0.999816][ T0] printk: bootconsole [earlyser0] disabled [ 0.999816][ T0] printk: bootconsole [earlyser0] disabled [ 1.001681][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.002947][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.003793][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.004506][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.005275][ T0] ... CLASSHASH_SIZE: 4096 [ 1.006087][ T0] ... MAX_LOCKDEP_ENTRIES: 65536 [ 1.006823][ T0] ... MAX_LOCKDEP_CHAINS: 131072 [ 1.007741][ T0] ... CHAINHASH_SIZE: 65536 [ 1.008520][ T0] memory used by lock dependency info: 11129 kB [ 1.009489][ T0] memory used for stack traces: 8320 kB [ 1.010354][ T0] per task-struct memory footprint: 1920 bytes [ 1.011480][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.013414][ T0] ACPI: Core revision 20210331 [ 1.014582][ T0] APIC: Switch to symmetric I/O mode setup [ 1.020307][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.022103][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x206eb2111f5, max_idle_ns: 440795222471 ns [ 1.024082][ T0] Calibrating delay loop (skipped) preset value.. 4499.99 BogoMIPS (lpj=22499980) [ 1.034091][ T0] pid_max: default: 32768 minimum: 301 [ 1.035128][ T0] LSM: Security Framework initializing [ 1.036343][ T0] landlock: Up and running. [ 1.037045][ T0] Yama: becoming mindful. [ 1.037826][ T0] TOMOYO Linux initialized [ 1.038688][ T0] AppArmor: AppArmor initialized [ 1.039382][ T0] LSM support for eBPF active [ 1.045611][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc) [ 1.049689][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc) [ 1.051326][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.052730][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.055965][ T0] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 1.057841][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512 [ 1.058983][ T0] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0 [ 1.060126][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.061534][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 1.061582][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.065500][ T0] Freeing SMP alternatives memory: 108K [ 1.187746][ T1] smpboot: CPU0: AMD EPYC 7B12 (family: 0x17, model: 0x31, stepping: 0x0) [ 1.192611][ T1] Running RCU-tasks wait API self tests [ 1.314199][ T1] Performance Events: PMU not available due to virtualization, using software events only. [ 1.318117][ T1] rcu: Hierarchical SRCU implementation. [ 1.322251][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.324602][ T1] smp: Bringing up secondary CPUs ... [ 1.326842][ T1] x86: Booting SMP configuration: [ 1.327891][ T1] .... node #0, CPUs: #1 [ 0.040086][ T0] kvm-clock: cpu 1, msr f421041, secondary cpu clock [ 1.331323][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.331323][ T1] smpboot: Max logical packages: 1 [ 1.331323][ T1] smpboot: Total of 2 processors activated (8999.99 BogoMIPS) [ 1.354199][ T12] Callback from call_rcu_tasks_trace() invoked. [ 1.361161][ T1] allocated 100663296 bytes of page_ext [ 1.361161][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.364489][ T1] Node 0, zone DMA32: page owner found early allocated 16813 pages [ 1.376077][ T1] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.381239][ T1] Node 1, zone Normal: page owner found early allocated 13307 pages [ 1.384451][ T1] devtmpfs: initialized [ 1.385595][ T1] x86/mm: Memory block size: 128MB [ 1.428650][ T27] wait_for_initramfs() called before rootfs_initcalls [ 1.428740][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.428740][ T27] kworker/u4:0 (27) used greatest stack depth: 27824 bytes left [ 1.428740][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 1.438747][ T1] PM: RTC time: 14:04:52, date: 2021-06-25 [ 1.442906][ T1] NET: Registered protocol family 16 [ 1.449117][ T1] audit: initializing netlink subsys (disabled) [ 1.450776][ T37] audit: type=2000 audit(1624629892.815:1): state=initialized audit_enabled=0 res=1 [ 1.454189][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 1.454203][ T1] thermal_sys: Registered thermal governor 'user_space' [ 1.455500][ T1] cpuidle: using governor menu [ 1.457851][ T1] NET: Registered protocol family 42 [ 1.460412][ T53] kworker/u4:1 (53) used greatest stack depth: 27312 bytes left [ 1.467062][ T1] ACPI: bus type PCI registered [ 1.469632][ T1] PCI: Using configuration type 1 for base access [ 1.470748][ T1] PCI: Using configuration type 1 for extended access [ 1.546683][ T11] Callback from call_rcu_tasks() invoked. [ 1.676058][ T468] kworker/u4:6 (468) used greatest stack depth: 27168 bytes left [ 2.254281][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.256728][ T1] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 2.256728][ T1] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 2.275588][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.315655][ T1] raid6: skip pq benchmark and using algorithm avx2x4 [ 2.316568][ T1] raid6: using avx2x2 recovery algorithm [ 2.318438][ T1] ACPI: Added _OSI(Module Device) [ 2.319493][ T1] ACPI: Added _OSI(Processor Device) [ 2.320243][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.325034][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.325034][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.325034][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.325034][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.369116][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.407529][ T1] ACPI: Interpreter enabled [ 2.409380][ T1] ACPI: (supports S0 S3 S4 S5) [ 2.410138][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.414529][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.415239][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.503191][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.504168][ T1] acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 2.511875][ T1] PCI host bridge to bus 0000:00 [ 2.514093][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.515475][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.516758][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.517989][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.519276][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.520702][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.522222][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.529029][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.555024][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.575210][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.580363][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.590745][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.597178][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.614807][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.624094][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.630223][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.648418][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.657903][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.687316][ T1] pci 0000:00:06.0: [1af4:1005] type 00 class 0x00ff00 [ 2.696317][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.702098][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 2.727331][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 2.732626][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 2.736941][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 2.742022][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 2.744548][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 2.755332][ T1] iommu: Default domain type: Translated [ 2.757421][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.757421][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.757421][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.757846][ T1] vgaarb: loaded [ 2.766960][ T1] SCSI subsystem initialized [ 2.769206][ T1] ACPI: bus type USB registered [ 2.770532][ T1] usbcore: registered new interface driver usbfs [ 2.771791][ T1] usbcore: registered new interface driver hub [ 2.773093][ T1] usbcore: registered new device driver usb [ 2.775087][ T1] mc: Linux media interface: v0.10 [ 2.776101][ T1] videodev: Linux video capture interface: v2.00 [ 2.777741][ T1] pps_core: LinuxPPS API ver. 1 registered [ 2.781352][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.785022][ T1] PTP clock support registered [ 2.785022][ T1] EDAC MC: Ver: 3.0.0 [ 2.786394][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.796248][ T1] Bluetooth: Core ver 2.22 [ 2.797631][ T1] NET: Registered protocol family 31 [ 2.797631][ T1] Bluetooth: HCI device and connection manager initialized [ 2.804826][ T1] Bluetooth: HCI socket layer initialized [ 2.806021][ T1] Bluetooth: L2CAP socket layer initialized [ 2.807037][ T1] Bluetooth: SCO socket layer initialized [ 2.807975][ T1] NET: Registered protocol family 8 [ 2.808761][ T1] NET: Registered protocol family 20 [ 2.809758][ T1] NetLabel: Initializing [ 2.810428][ T1] NetLabel: domain hash size = 128 [ 2.811302][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 2.812484][ T1] NetLabel: unlabeled traffic allowed by default [ 2.814082][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.816078][ T1] NET: Registered protocol family 39 [ 2.816662][ T1] PCI: Using ACPI for IRQ routing [ 2.817187][ T1] clocksource: Switched to clocksource kvm-clock [ 3.263655][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.265393][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.267094][ T1] FS-Cache: Loaded [ 3.268819][ T1] CacheFiles: Loaded [ 3.269992][ T1] TOMOYO: 2.6.0 [ 3.270529][ T1] Mandatory Access Control activated. [ 3.274024][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.275635][ T1] pnp: PnP ACPI init [ 3.291497][ T1] pnp: PnP ACPI: found 7 devices [ 3.355762][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.358726][ T1] NET: Registered protocol family 2 [ 3.361676][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.370904][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 327680 bytes, vmalloc) [ 3.374846][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.387884][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc) [ 3.394503][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.398506][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.402050][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.405497][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.408478][ T1] NET: Registered protocol family 1 [ 3.411109][ T1] RPC: Registered named UNIX socket transport module. [ 3.412316][ T1] RPC: Registered udp transport module. [ 3.413103][ T1] RPC: Registered tcp transport module. [ 3.413917][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.418860][ T1] NET: Registered protocol family 44 [ 3.420027][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.421174][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.422328][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.423558][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.425700][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.427052][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.428600][ T1] PCI: CLS 0 bytes, default 64 [ 3.429377][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.430519][ T1] software IO TLB: mapped [mem 0x00000000b5c00000-0x00000000b9c00000] (64MB) [ 3.454163][ T1] kvm: no hardware support [ 3.455700][ T1] has_svm: svm not available [ 3.456405][ T1] kvm: no hardware support [ 3.457057][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x206eb2111f5, max_idle_ns: 440795222471 ns [ 3.458722][ T1] clocksource: Switched to clocksource tsc [ 5.968394][ T1] Initialise system trusted keyrings [ 5.970855][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 6.003659][ T1] zbud: loaded [ 6.011223][ T1] DLM installed [ 6.017333][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 6.025995][ T1] FS-Cache: Netfs 'nfs' registered for caching [ 6.029936][ T1] NFS: Registering the id_resolver key type [ 6.031258][ T1] Key type id_resolver registered [ 6.032255][ T1] Key type id_legacy registered [ 6.033257][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 6.034582][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 6.035709][ T1] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 6.042413][ T1] FS-Cache: Netfs 'cifs' registered for caching [ 6.046330][ T1] Key type cifs.spnego registered [ 6.047602][ T1] Key type cifs.idmap registered [ 6.049336][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 6.051610][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 6.052896][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 6.057277][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 6.058958][ T1] QNX4 filesystem 0.2.3 registered. [ 6.059923][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 6.061478][ T1] fuse: init (API version 7.33) [ 6.065918][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 6.067713][ T1] orangefs_init: module version upstream loaded [ 6.069552][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 6.082342][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 6.092007][ T1] 9p: Installing v9fs 9p2000 file system support [ 6.093957][ T1] FS-Cache: Netfs '9p' registered for caching [ 6.095994][ T1] NILFS version 2 loaded [ 6.096635][ T1] befs: version: 0.9.3 [ 6.098495][ T1] ocfs2: Registered cluster interface o2cb [ 6.100043][ T1] ocfs2: Registered cluster interface user [ 6.101476][ T1] OCFS2 User DLM kernel interface loaded [ 6.111256][ T1] gfs2: GFS2 installed [ 6.121739][ T1] FS-Cache: Netfs 'ceph' registered for caching [ 6.123505][ T1] ceph: loaded (mds proto 32) [ 6.135681][ T1] NET: Registered protocol family 38 [ 6.137246][ T1] xor: automatically using best checksumming function avx [ 6.139064][ T1] async_tx: api initialized (async) [ 6.139793][ T1] Key type asymmetric registered [ 6.140869][ T1] Asymmetric key parser 'x509' registered [ 6.141870][ T1] Asymmetric key parser 'pkcs8' registered [ 6.142739][ T1] Key type pkcs7_test registered [ 6.143481][ T1] Asymmetric key parser 'tpm_parser' registered [ 6.144650][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 6.146473][ T1] io scheduler mq-deadline registered [ 6.147333][ T1] io scheduler kyber registered [ 6.148481][ T1] io scheduler bfq registered [ 6.162305][ T1] usbcore: registered new interface driver udlfb [ 6.166372][ T1] usbcore: registered new interface driver smscufx [ 6.170962][ T1] uvesafb: failed to execute /sbin/v86d [ 6.172327][ T1] uvesafb: make sure that the v86d helper is installed and executable [ 6.173616][ T1] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 6.175053][ T1] uvesafb: vbe_init() failed with -22 [ 6.175957][ T1] uvesafb: probe of uvesafb.0 failed with error -22 [ 6.177869][ T1] vga16fb: mapped to 0xffff8880000a0000 [ 6.243278][ T1] Console: switching to colour frame buffer device 80x30 [ 6.513896][ T1] fb0: VGA16 VGA frame buffer device [ 6.517225][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 6.520255][ T1] ACPI: button: Power Button [PWRF] [ 6.522231][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 6.524783][ T1] ACPI: button: Sleep Button [SLPF] [ 6.544049][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 6.545695][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 6.560702][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 6.562588][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 6.578790][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 6.580439][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 6.595486][ T2248] kworker/u4:2 (2248) used greatest stack depth: 26928 bytes left [ 6.607679][ T2271] kworker/u4:3 (2271) used greatest stack depth: 26880 bytes left [ 6.923806][ T1] N_HDLC line discipline registered with maxframe=4096 [ 6.930215][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 6.932705][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 6.938339][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 6.945823][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 6.951308][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 6.960676][ T1] Non-volatile memory driver v1.3 [ 6.980713][ T1] Linux agpgart interface v0.103 [ 6.988740][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 6.994501][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 7.010916][ T1] platform vkms: [drm] fb1: vkmsdrmfb frame buffer device [ 7.013236][ T1] usbcore: registered new interface driver udl [ 7.058907][ T1] brd: module loaded [ 7.117689][ T1] loop: module loaded [ 7.280638][ T1] zram: Added device: zram0 [ 7.287987][ T1] null_blk: module loaded [ 7.290115][ T1] Guest personality initialized and is inactive [ 7.291484][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 7.292550][ T1] Initialized host personality [ 7.293365][ T1] usbcore: registered new interface driver rtsx_usb [ 7.295126][ T1] usbcore: registered new interface driver viperboard [ 7.296393][ T1] usbcore: registered new interface driver dln2 [ 7.297731][ T1] usbcore: registered new interface driver pn533_usb [ 7.301785][ T1] nfcsim 0.2 initialized [ 7.302923][ T1] usbcore: registered new interface driver port100 [ 7.303960][ T1] usbcore: registered new interface driver nfcmrvl [ 7.307447][ T1] Loading iSCSI transport class v2.0-870. [ 7.336682][ T1] scsi host0: Virtio SCSI HBA [ 7.373005][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 7.378187][ T322] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 7.405422][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 7.409001][ T1] db_root: cannot open: /etc/target [ 7.411433][ T1] slram: not enough parameters. [ 7.417518][ T1] ftl_cs: FTL header not found. [ 7.445565][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 7.448500][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 7.450297][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 7.456746][ T1] MACsec IEEE 802.1AE [ 7.460272][ T1] libphy: Fixed MDIO Bus: probed [ 7.463948][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 7.502383][ T1] vcan: Virtual CAN interface driver [ 7.503916][ T1] vxcan: Virtual CAN Tunnel driver [ 7.504957][ T1] slcan: serial line CAN interface driver [ 7.505970][ T1] slcan: 10 dynamic interface channels. [ 7.506958][ T1] CAN device driver interface [ 7.507883][ T1] usbcore: registered new interface driver usb_8dev [ 7.509114][ T1] usbcore: registered new interface driver ems_usb [ 7.510347][ T1] usbcore: registered new interface driver esd_usb2 [ 7.511654][ T1] usbcore: registered new interface driver gs_usb [ 7.512733][ T1] usbcore: registered new interface driver kvaser_usb [ 7.514054][ T1] usbcore: registered new interface driver mcba_usb [ 7.515902][ T1] usbcore: registered new interface driver peak_usb [ 7.517460][ T1] e100: Intel(R) PRO/100 Network Driver [ 7.518407][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 7.519619][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 7.520531][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 7.522111][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 7.523101][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 7.526293][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 7.527492][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 7.528331][ T1] AX.25: bpqether driver version 004 [ 7.529251][ T1] PPP generic driver version 2.4.2 [ 7.531354][ T1] PPP BSD Compression module registered [ 7.532424][ T1] PPP Deflate Compression module registered [ 7.533556][ T1] PPP MPPE Compression module registered [ 7.534637][ T1] NET: Registered protocol family 24 [ 7.536082][ T1] PPTP driver version 0.8.5 [ 7.537970][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 7.540089][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 7.542599][ T1] SLIP linefill/keepalive option. [ 7.543663][ T1] hdlc: HDLC support module revision 1.22 [ 7.545185][ T1] LAPB Ethernet driver version 0.02 [ 7.546556][ T1] usbcore: registered new interface driver ath9k_htc [ 7.547978][ T1] usbcore: registered new interface driver carl9170 [ 7.549140][ T1] usbcore: registered new interface driver ath6kl_usb [ 7.550827][ T1] usbcore: registered new interface driver ar5523 [ 7.552417][ T1] usbcore: registered new interface driver ath10k_usb [ 7.553802][ T1] usbcore: registered new interface driver rndis_wlan [ 7.555473][ T1] mac80211_hwsim: initializing netlink [ 7.576881][ T1] usbcore: registered new interface driver atusb [ 7.585734][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 7.588254][ T1] VMware vmxnet3 virtual NIC driver - version 1.5.0.0-k-NAPI [ 7.589714][ T1] usbcore: registered new interface driver catc [ 7.590810][ T1] usbcore: registered new interface driver kaweth [ 7.591874][ T1] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 7.593261][ T1] usbcore: registered new interface driver pegasus [ 7.595614][ T1] usbcore: registered new interface driver rtl8150 [ 7.596989][ T1] usbcore: registered new interface driver r8152 [ 7.597925][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 7.599218][ T1] usbcore: registered new interface driver hso [ 7.600486][ T1] usbcore: registered new interface driver lan78xx [ 7.601613][ T1] usbcore: registered new interface driver asix [ 7.602836][ T1] usbcore: registered new interface driver ax88179_178a [ 7.603953][ T1] usbcore: registered new interface driver cdc_ether [ 7.606247][ T1] usbcore: registered new interface driver cdc_eem [ 7.607438][ T1] usbcore: registered new interface driver dm9601 [ 7.608857][ T1] usbcore: registered new interface driver sr9700 [ 7.610316][ T1] usbcore: registered new interface driver CoreChips [ 7.611632][ T1] usbcore: registered new interface driver smsc75xx [ 7.613025][ T1] usbcore: registered new interface driver smsc95xx [ 7.614464][ T1] usbcore: registered new interface driver gl620a [ 7.615698][ T1] usbcore: registered new interface driver net1080 [ 7.617008][ T1] usbcore: registered new interface driver plusb [ 7.618273][ T1] usbcore: registered new interface driver rndis_host [ 7.619446][ T1] usbcore: registered new interface driver cdc_subset [ 7.620923][ T1] usbcore: registered new interface driver zaurus [ 7.622169][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 7.623694][ T1] usbcore: registered new interface driver int51x1 [ 7.625485][ T1] usbcore: registered new interface driver cdc_phonet [ 7.626927][ T1] usbcore: registered new interface driver kalmia [ 7.628551][ T1] usbcore: registered new interface driver ipheth [ 7.629768][ T1] usbcore: registered new interface driver sierra_net [ 7.630916][ T1] usbcore: registered new interface driver cx82310_eth [ 7.632885][ T1] usbcore: registered new interface driver cdc_ncm [ 7.635628][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 7.637848][ T1] usbcore: registered new interface driver lg-vl600 [ 7.639097][ T1] usbcore: registered new interface driver qmi_wwan [ 7.640349][ T1] usbcore: registered new interface driver cdc_mbim [ 7.641554][ T1] usbcore: registered new interface driver ch9200 [ 7.650835][ T1] VFIO - User Level meta-driver version: 0.3 [ 7.662075][ T1] aoe: AoE v85 initialised. [ 7.667969][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 7.669559][ T1] ehci-pci: EHCI PCI platform driver [ 7.670598][ T1] ehci-platform: EHCI generic platform driver [ 7.672134][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 7.673215][ T1] ohci-pci: OHCI PCI platform driver [ 7.675131][ T1] ohci-platform: OHCI generic platform driver [ 7.676245][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 7.678597][ T1] driver u132_hcd [ 7.680914][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 7.682274][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 7.686391][ T1] usbcore: registered new interface driver cdc_acm [ 7.688058][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 7.690898][ T1] usbcore: registered new interface driver usblp [ 7.692172][ T1] usbcore: registered new interface driver cdc_wdm [ 7.693538][ T1] usbcore: registered new interface driver usbtmc [ 7.696472][ T1] usbcore: registered new interface driver uas [ 7.697886][ T1] usbcore: registered new interface driver usb-storage [ 7.699049][ T1] usbcore: registered new interface driver ums-alauda [ 7.700490][ T1] usbcore: registered new interface driver ums-cypress [ 7.701752][ T1] usbcore: registered new interface driver ums-datafab [ 7.703111][ T1] usbcore: registered new interface driver ums_eneub6250 [ 7.704606][ T1] usbcore: registered new interface driver ums-freecom [ 7.705814][ T1] usbcore: registered new interface driver ums-isd200 [ 7.707087][ T1] usbcore: registered new interface driver ums-jumpshot [ 7.708227][ T1] usbcore: registered new interface driver ums-karma [ 7.709321][ T1] usbcore: registered new interface driver ums-onetouch [ 7.710588][ T1] usbcore: registered new interface driver ums-realtek [ 7.711775][ T1] usbcore: registered new interface driver ums-sddr09 [ 7.712946][ T1] usbcore: registered new interface driver ums-sddr55 [ 7.715790][ T1] usbcore: registered new interface driver ums-usbat [ 7.717902][ T1] usbcore: registered new interface driver mdc800 [ 7.718934][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 7.720290][ T1] usbcore: registered new interface driver microtekX6 [ 7.721829][ T1] usbcore: registered new interface driver usbserial_generic [ 7.723600][ T1] usbserial: USB Serial support registered for generic [ 7.727052][ T1] usbcore: registered new interface driver aircable [ 7.728253][ T1] usbserial: USB Serial support registered for aircable [ 7.729707][ T1] usbcore: registered new interface driver ark3116 [ 7.731031][ T1] usbserial: USB Serial support registered for ark3116 [ 7.732490][ T1] usbcore: registered new interface driver belkin_sa [ 7.735219][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 7.737136][ T1] usbcore: registered new interface driver ch341 [ 7.738825][ T1] usbserial: USB Serial support registered for ch341-uart [ 7.740422][ T1] usbcore: registered new interface driver cp210x [ 7.741742][ T1] usbserial: USB Serial support registered for cp210x [ 7.743459][ T1] usbcore: registered new interface driver cyberjack [ 7.746201][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 7.748436][ T1] usbcore: registered new interface driver cypress_m8 [ 7.749627][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 7.751053][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 7.752476][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 7.755200][ T1] usbcore: registered new interface driver usb_debug [ 7.756810][ T1] usbserial: USB Serial support registered for debug [ 7.758300][ T1] usbserial: USB Serial support registered for xhci_dbc [ 7.759473][ T1] usbcore: registered new interface driver digi_acceleport [ 7.760841][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 7.763229][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 7.765277][ T1] usbcore: registered new interface driver io_edgeport [ 7.766748][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 7.768823][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 7.770657][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 7.771965][ T1] usbserial: USB Serial support registered for EPiC device [ 7.773505][ T1] usbcore: registered new interface driver io_ti [ 7.775736][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 7.777335][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 7.779326][ T1] usbcore: registered new interface driver empeg [ 7.780362][ T1] usbserial: USB Serial support registered for empeg [ 7.781779][ T1] usbcore: registered new interface driver f81534a_ctrl [ 7.783312][ T1] usbcore: registered new interface driver f81232 [ 7.784900][ T1] usbserial: USB Serial support registered for f81232 [ 7.786457][ T1] usbserial: USB Serial support registered for f81534a [ 7.787824][ T1] usbcore: registered new interface driver f81534 [ 7.789237][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 7.791218][ T1] usbcore: registered new interface driver ftdi_sio [ 7.792766][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 7.795209][ T1] usbcore: registered new interface driver garmin_gps [ 7.796596][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 7.798203][ T1] usbcore: registered new interface driver ipaq [ 7.800114][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 7.801644][ T1] usbcore: registered new interface driver ipw [ 7.803342][ T1] usbserial: USB Serial support registered for IPWireless converter [ 7.806525][ T1] usbcore: registered new interface driver ir_usb [ 7.807963][ T1] usbserial: USB Serial support registered for IR Dongle [ 7.809192][ T1] usbcore: registered new interface driver iuu_phoenix [ 7.811218][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 7.812941][ T1] usbcore: registered new interface driver keyspan [ 7.814344][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 7.816142][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 7.818088][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 7.819706][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 7.821693][ T1] usbcore: registered new interface driver keyspan_pda [ 7.822944][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 7.825452][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 7.827290][ T1] usbcore: registered new interface driver kl5kusb105 [ 7.828734][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 7.830303][ T1] usbcore: registered new interface driver kobil_sct [ 7.831633][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 7.833302][ T9] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 7.833352][ T1] usbcore: registered new interface driver mct_u232 [ 7.836444][ T9] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 7.836945][ T1] usbserial: USB Serial support registered for MCT U232 [ 7.837862][ T9] sd 0:0:1:0: [sda] Write Protect is off [ 7.838658][ T1] usbcore: registered new interface driver metro_usb [ 7.840771][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 7.842110][ T9] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 7.842724][ T1] usbcore: registered new interface driver mos7720 [ 7.845745][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 7.847575][ T322] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 7.848215][ T1] usbcore: registered new interface driver mos7840 [ 7.850079][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 7.852148][ T1] usbcore: registered new interface driver mxuport [ 7.853378][ T1] usbserial: USB Serial support registered for MOXA UPort [ 7.855420][ T1] usbcore: registered new interface driver navman [ 7.856768][ T1] usbserial: USB Serial support registered for navman [ 7.858064][ T1] usbcore: registered new interface driver omninet [ 7.859085][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 7.861557][ T1] usbcore: registered new interface driver opticon [ 7.862744][ T1] usbserial: USB Serial support registered for opticon [ 7.865057][ T1] usbcore: registered new interface driver option [ 7.866029][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 7.867438][ T1] usbcore: registered new interface driver oti6858 [ 7.868433][ T1] usbserial: USB Serial support registered for oti6858 [ 7.869935][ T1] usbcore: registered new interface driver pl2303 [ 7.870934][ T1] usbserial: USB Serial support registered for pl2303 [ 7.872201][ T1] usbcore: registered new interface driver qcaux [ 7.873189][ T1] usbserial: USB Serial support registered for qcaux [ 7.874788][ T1] usbcore: registered new interface driver qcserial [ 7.876021][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 7.877207][ T1] usbcore: registered new interface driver quatech2 [ 7.878359][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 7.879986][ T1] usbcore: registered new interface driver safe_serial [ 7.881296][ T1] usbserial: USB Serial support registered for safe_serial [ 7.882460][ T1] usbcore: registered new interface driver sierra [ 7.883617][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 7.884979][ T1] usbcore: registered new interface driver usb_serial_simple [ 7.886075][ T1] usbserial: USB Serial support registered for carelink [ 7.887138][ T1] usbserial: USB Serial support registered for zio [ 7.888123][ T1] usbserial: USB Serial support registered for funsoft [ 7.889356][ T1] usbserial: USB Serial support registered for flashloader [ 7.891177][ T1] usbserial: USB Serial support registered for google [ 7.891303][ T9] sda: sda1 [ 7.892340][ T1] usbserial: USB Serial support registered for libtransistor [ 7.894708][ T1] usbserial: USB Serial support registered for vivopay [ 7.896240][ T1] usbserial: USB Serial support registered for moto_modem [ 7.897383][ T1] usbserial: USB Serial support registered for motorola_tetra [ 7.898914][ T1] usbserial: USB Serial support registered for novatel_gps [ 7.900536][ T1] usbserial: USB Serial support registered for hp4x [ 7.903122][ T1] usbserial: USB Serial support registered for suunto [ 7.904539][ T1] usbserial: USB Serial support registered for siemens_mpi [ 7.905878][ T1] usbcore: registered new interface driver spcp8x5 [ 7.907096][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 7.908433][ T1] usbcore: registered new interface driver ssu100 [ 7.909581][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 7.911411][ T1] usbcore: registered new interface driver symbolserial [ 7.912589][ T1] usbserial: USB Serial support registered for symbol [ 7.913660][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 7.915477][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 7.917344][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 7.919429][ T1] usbcore: registered new interface driver upd78f0730 [ 7.920756][ T1] usbserial: USB Serial support registered for upd78f0730 [ 7.922102][ T1] usbcore: registered new interface driver visor [ 7.923243][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 7.924682][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 7.925945][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 7.927086][ T1] usbcore: registered new interface driver wishbone_serial [ 7.928604][ T1] usbserial: USB Serial support registered for wishbone_serial [ 7.930200][ T1] usbcore: registered new interface driver whiteheat [ 7.931836][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 7.933869][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 7.935466][ T1] usbcore: registered new interface driver xr_serial [ 7.936601][ T1] usbserial: USB Serial support registered for xr_serial [ 7.937681][ T1] usbcore: registered new interface driver xsens_mt [ 7.938816][ T1] usbserial: USB Serial support registered for xsens_mt [ 7.940165][ T1] usbcore: registered new interface driver adutux [ 7.941354][ T1] usbcore: registered new interface driver appledisplay [ 7.942968][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 7.944729][ T1] usbcore: registered new interface driver cytherm [ 7.945924][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 7.947415][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 7.948635][ T1] ftdi_elan: driver ftdi-elan [ 7.949530][ T1] usbcore: registered new interface driver ftdi-elan [ 7.951113][ T1] usbcore: registered new interface driver idmouse [ 7.952269][ T1] usbcore: registered new interface driver iowarrior [ 7.953344][ T1] usbcore: registered new interface driver isight_firmware [ 7.955084][ T1] usbcore: registered new interface driver usblcd [ 7.956358][ T1] usbcore: registered new interface driver ldusb [ 7.957464][ T9] sd 0:0:1:0: [sda] Attached SCSI disk [ 7.957527][ T1] usbcore: registered new interface driver legousbtower [ 7.959662][ T1] usbcore: registered new interface driver usbtest [ 7.960834][ T1] usbcore: registered new interface driver usb_ehset_test [ 7.962029][ T1] usbcore: registered new interface driver trancevibrator [ 7.963219][ T1] usbcore: registered new interface driver uss720 [ 7.964994][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 7.966345][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 7.967796][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 7.969008][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 7.970322][ T1] usbcore: registered new interface driver usbsevseg [ 7.971469][ T1] usbcore: registered new interface driver yurex [ 7.973241][ T1] usbcore: registered new interface driver chaoskey [ 7.974706][ T1] usbcore: registered new interface driver sisusb [ 7.975885][ T1] usbcore: registered new interface driver lvs [ 7.977491][ T1] usbcore: registered new interface driver cxacru [ 7.979210][ T1] usbcore: registered new interface driver speedtch [ 7.980803][ T1] usbcore: registered new interface driver ueagle-atm [ 7.981794][ T1] xusbatm: malformed module parameters [ 7.988321][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.990187][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 7.992757][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 7.995513][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 7.997030][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.998550][ T1] usb usb1: Product: Dummy host controller [ 7.999463][ T1] usb usb1: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.000513][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 8.003869][ T1] hub 1-0:1.0: USB hub found [ 8.006011][ T1] hub 1-0:1.0: 1 port detected [ 8.010413][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.011980][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 8.013427][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 8.015840][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.017277][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.018475][ T1] usb usb2: Product: Dummy host controller [ 8.019421][ T1] usb usb2: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.020560][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 8.023066][ T1] hub 2-0:1.0: USB hub found [ 8.024155][ T1] hub 2-0:1.0: 1 port detected [ 8.026736][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.028355][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 8.029888][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 8.031874][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.033212][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.034786][ T1] usb usb3: Product: Dummy host controller [ 8.035651][ T1] usb usb3: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.036808][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 8.039447][ T1] hub 3-0:1.0: USB hub found [ 8.040519][ T1] hub 3-0:1.0: 1 port detected [ 8.043312][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.045564][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 8.047005][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 8.048759][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.050135][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.051332][ T1] usb usb4: Product: Dummy host controller [ 8.052158][ T1] usb usb4: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.053237][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 8.055993][ T1] hub 4-0:1.0: USB hub found [ 8.057060][ T1] hub 4-0:1.0: 1 port detected [ 8.059623][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.061154][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 8.062432][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 8.064401][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.065717][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.066965][ T1] usb usb5: Product: Dummy host controller [ 8.067977][ T1] usb usb5: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.069134][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 8.071607][ T1] hub 5-0:1.0: USB hub found [ 8.072659][ T1] hub 5-0:1.0: 1 port detected [ 8.076054][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.077821][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 8.079494][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 8.081174][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.082652][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.083780][ T1] usb usb6: Product: Dummy host controller [ 8.084845][ T1] usb usb6: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.086031][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 8.088338][ T1] hub 6-0:1.0: USB hub found [ 8.089381][ T1] hub 6-0:1.0: 1 port detected [ 8.091959][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.093416][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 8.094825][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 8.096524][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.097928][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.099084][ T1] usb usb7: Product: Dummy host controller [ 8.099995][ T1] usb usb7: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.101220][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 8.103782][ T1] hub 7-0:1.0: USB hub found [ 8.104925][ T1] hub 7-0:1.0: 1 port detected [ 8.107598][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.109641][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 8.111026][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 8.112786][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.114012][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.115226][ T1] usb usb8: Product: Dummy host controller [ 8.116165][ T1] usb usb8: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.117214][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 8.119751][ T1] hub 8-0:1.0: USB hub found [ 8.120849][ T1] hub 8-0:1.0: 1 port detected [ 8.137294][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 8.146441][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 8.148676][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 8.150099][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 8.151577][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.153009][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.155202][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 8.156210][ T1] usb usb9: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.157366][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 8.159846][ T1] hub 9-0:1.0: USB hub found [ 8.161008][ T1] hub 9-0:1.0: 8 ports detected [ 8.165931][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 8.168021][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 8.169647][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.171617][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.172968][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.174302][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 8.175315][ T1] usb usb10: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.176425][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 8.179038][ T1] hub 10-0:1.0: USB hub found [ 8.180181][ T1] hub 10-0:1.0: 8 ports detected [ 8.186345][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 8.188633][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 8.190324][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.191866][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.193159][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 8.194578][ T1] usb usb11: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.196072][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 8.198568][ T1] hub 11-0:1.0: USB hub found [ 8.199583][ T1] hub 11-0:1.0: 8 ports detected [ 8.204232][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 8.206346][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 8.208062][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.210070][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.211368][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.212672][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 8.213678][ T1] usb usb12: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.215057][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 8.217434][ T1] hub 12-0:1.0: USB hub found [ 8.218443][ T1] hub 12-0:1.0: 8 ports detected [ 8.224287][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.226458][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 8.228277][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.229810][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.231160][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 8.232258][ T1] usb usb13: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.235290][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 8.237763][ T1] hub 13-0:1.0: USB hub found [ 8.238949][ T1] hub 13-0:1.0: 8 ports detected [ 8.243669][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.245630][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 8.247020][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.248965][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.250393][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.251589][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 8.252664][ T1] usb usb14: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.253934][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 8.256319][ T1] hub 14-0:1.0: USB hub found [ 8.257401][ T1] hub 14-0:1.0: 8 ports detected [ 8.263131][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.265652][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 8.267822][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.269502][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.270708][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 8.271707][ T1] usb usb15: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.272832][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 8.275879][ T1] hub 15-0:1.0: USB hub found [ 8.277133][ T1] hub 15-0:1.0: 8 ports detected [ 8.281805][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.283754][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 8.285335][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.287111][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.288475][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.289698][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 8.290646][ T1] usb usb16: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.291877][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 8.294646][ T1] hub 16-0:1.0: USB hub found [ 8.295697][ T1] hub 16-0:1.0: 8 ports detected [ 8.301433][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.303552][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 8.305492][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.306846][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.308032][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 8.309115][ T1] usb usb17: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.310209][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 8.312577][ T1] hub 17-0:1.0: USB hub found [ 8.313618][ T1] hub 17-0:1.0: 8 ports detected [ 8.318509][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.320458][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 8.321913][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.323610][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.325096][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.326397][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 8.327520][ T1] usb usb18: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.328661][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 8.331176][ T1] hub 18-0:1.0: USB hub found [ 8.332221][ T1] hub 18-0:1.0: 8 ports detected [ 8.338414][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.340536][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 8.342165][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.343497][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.344700][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 8.345790][ T1] usb usb19: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.346849][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 8.349394][ T1] hub 19-0:1.0: USB hub found [ 8.350575][ T1] hub 19-0:1.0: 8 ports detected [ 8.355258][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.357367][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 8.358743][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.360457][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.362215][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.363804][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 8.365641][ T1] usb usb20: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.366677][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 8.369318][ T1] hub 20-0:1.0: USB hub found [ 8.370384][ T1] hub 20-0:1.0: 8 ports detected [ 8.377048][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.379384][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 8.380999][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.382350][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.383671][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 8.384833][ T1] usb usb21: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.385967][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 8.388384][ T1] hub 21-0:1.0: USB hub found [ 8.389392][ T1] hub 21-0:1.0: 8 ports detected [ 8.394041][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.395943][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 8.397883][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.399593][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.401010][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.402335][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 8.403360][ T1] usb usb22: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.404735][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 8.407207][ T1] hub 22-0:1.0: USB hub found [ 8.408258][ T1] hub 22-0:1.0: 8 ports detected [ 8.413934][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.416265][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 8.418076][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.419494][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.420724][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 8.421752][ T1] usb usb23: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.422892][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 8.425309][ T1] hub 23-0:1.0: USB hub found [ 8.426484][ T1] hub 23-0:1.0: 8 ports detected [ 8.431176][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.433064][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 8.434616][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.436292][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.437901][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.439191][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 8.440465][ T1] usb usb24: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.441655][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 8.444189][ T1] hub 24-0:1.0: USB hub found [ 8.445359][ T1] hub 24-0:1.0: 8 ports detected [ 8.451105][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.453283][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 8.455164][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.456454][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.457972][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 8.459628][ T1] usb usb25: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.460821][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 8.463750][ T1] hub 25-0:1.0: USB hub found [ 8.465227][ T1] hub 25-0:1.0: 8 ports detected [ 8.469907][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.471363][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 8.472742][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.474667][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.476220][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.477511][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 8.478499][ T1] usb usb26: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.480056][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 8.483345][ T1] hub 26-0:1.0: USB hub found [ 8.484611][ T1] hub 26-0:1.0: 8 ports detected [ 8.490277][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.492373][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 8.494071][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.496244][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.497577][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 8.498643][ T1] usb usb27: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.499940][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 8.502344][ T1] hub 27-0:1.0: USB hub found [ 8.503364][ T1] hub 27-0:1.0: 8 ports detected [ 8.508317][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.510372][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 8.511847][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.513641][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.515498][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.516933][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 8.517983][ T1] usb usb28: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.519289][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 8.521980][ T1] hub 28-0:1.0: USB hub found [ 8.523076][ T1] hub 28-0:1.0: 8 ports detected [ 8.528734][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.531003][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 8.532931][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.534596][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.535769][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 8.536782][ T1] usb usb29: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.537824][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 8.540372][ T1] hub 29-0:1.0: USB hub found [ 8.541455][ T1] hub 29-0:1.0: 8 ports detected [ 8.546460][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.548441][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 8.549893][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.551629][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.553063][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.554321][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 8.555488][ T1] usb usb30: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.556706][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 8.559276][ T1] hub 30-0:1.0: USB hub found [ 8.560305][ T1] hub 30-0:1.0: 8 ports detected [ 8.566125][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.568475][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 8.570111][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.571612][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.573012][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 8.574045][ T1] usb usb31: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.575291][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 8.577800][ T1] hub 31-0:1.0: USB hub found [ 8.578917][ T1] hub 31-0:1.0: 8 ports detected [ 8.583519][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.585651][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 8.587113][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.589034][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.590555][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.591805][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 8.592772][ T1] usb usb32: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.594071][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 8.596688][ T1] hub 32-0:1.0: USB hub found [ 8.597654][ T1] hub 32-0:1.0: 8 ports detected [ 8.603286][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 8.605333][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 8.607220][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.608882][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.610777][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 8.611732][ T1] usb usb33: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.612940][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 8.615359][ T1] hub 33-0:1.0: USB hub found [ 8.616414][ T1] hub 33-0:1.0: 8 ports detected [ 8.621064][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 8.622879][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 8.624860][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.626727][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.628161][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.629406][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 8.630501][ T1] usb usb34: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.631717][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 8.634292][ T1] hub 34-0:1.0: USB hub found [ 8.635281][ T1] hub 34-0:1.0: 8 ports detected [ 8.641058][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 8.643286][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 8.645427][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.647144][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.648413][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 8.649398][ T1] usb usb35: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.650605][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 8.652995][ T1] hub 35-0:1.0: USB hub found [ 8.653964][ T1] hub 35-0:1.0: 8 ports detected [ 8.658570][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 8.660409][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 8.661911][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.663638][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.665187][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.666408][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 8.667367][ T1] usb usb36: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.668391][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 8.670830][ T1] hub 36-0:1.0: USB hub found [ 8.671822][ T1] hub 36-0:1.0: 8 ports detected [ 8.677703][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 8.679751][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 8.681580][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.682977][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.684149][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 8.685452][ T1] usb usb37: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.686623][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 8.688969][ T1] hub 37-0:1.0: USB hub found [ 8.689903][ T1] hub 37-0:1.0: 8 ports detected [ 8.694470][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 8.696437][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 8.698143][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.699839][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.701291][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.702430][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 8.703475][ T1] usb usb38: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.704737][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 8.707081][ T1] hub 38-0:1.0: USB hub found [ 8.708201][ T1] hub 38-0:1.0: 8 ports detected [ 8.714179][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 8.716177][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 8.717801][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.719238][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.720801][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 8.721884][ T1] usb usb39: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.722941][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 8.726080][ T1] hub 39-0:1.0: USB hub found [ 8.727163][ T1] hub 39-0:1.0: 8 ports detected [ 8.731805][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 8.733635][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 8.735532][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.737351][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.738947][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.740182][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 8.741257][ T1] usb usb40: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.742683][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 8.745179][ T1] hub 40-0:1.0: USB hub found [ 8.746305][ T1] hub 40-0:1.0: 8 ports detected [ 8.752429][ T1] usbcore: registered new device driver usbip-host [ 8.756041][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 8.758358][ T1] i8042: Warning: Keylock active [ 8.763238][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 8.766666][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 8.770693][ T1] mousedev: PS/2 mouse device common for all mice [ 8.774871][ T1] usbcore: registered new interface driver appletouch [ 8.776414][ T1] usbcore: registered new interface driver bcm5974 [ 8.777965][ T1] usbcore: registered new interface driver synaptics_usb [ 8.779254][ T1] usbcore: registered new interface driver iforce [ 8.780584][ T1] usbcore: registered new interface driver xpad [ 8.781696][ T1] usbcore: registered new interface driver usb_acecad [ 8.782862][ T1] usbcore: registered new interface driver aiptek [ 8.785667][ T1] usbcore: registered new interface driver hanwang [ 8.787193][ T1] usbcore: registered new interface driver kbtab [ 8.788348][ T1] usbcore: registered new interface driver pegasus_notetaker [ 8.790032][ T1] usbcore: registered new interface driver usbtouchscreen [ 8.791395][ T1] usbcore: registered new interface driver sur40 [ 8.792935][ T1] usbcore: registered new interface driver ati_remote2 [ 8.794530][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 8.795802][ T1] usbcore: registered new interface driver cm109 [ 8.797068][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 8.798496][ T1] usbcore: registered new interface driver ims_pcu [ 8.799738][ T1] usbcore: registered new interface driver keyspan_remote [ 8.801093][ T1] usbcore: registered new interface driver powermate [ 8.802783][ T1] usbcore: registered new interface driver yealink [ 8.805853][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 8.811724][ T1] rtc_cmos 00:00: registered as rtc0 [ 8.813774][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 8.816360][ T1] i2c /dev entries driver [ 8.817856][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 8.819364][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 8.821346][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 8.827684][ T1] usbcore: registered new interface driver ati_remote [ 8.829665][ T1] usbcore: registered new interface driver imon [ 8.831043][ T1] usbcore: registered new interface driver mceusb [ 8.832426][ T1] usbcore: registered new interface driver redrat3 [ 8.833554][ T1] usbcore: registered new interface driver streamzap [ 8.836388][ T1] usbcore: registered new interface driver igorplugusb [ 8.837632][ T1] usbcore: registered new interface driver iguanair [ 8.838963][ T1] usbcore: registered new interface driver ttusbir [ 8.840554][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 8.842498][ T1] usbcore: registered new interface driver ttusb-dec [ 8.843697][ T1] usbcore: registered new interface driver ttusb [ 8.845343][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 8.847110][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 8.848558][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 8.849924][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 8.851243][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 8.852567][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 8.853900][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 8.856268][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 8.857641][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 8.859034][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 8.860920][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 8.862279][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 8.863523][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 8.865562][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 8.866917][ T1] usbcore: registered new interface driver opera1 [ 8.868333][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 8.869927][ T1] usbcore: registered new interface driver pctv452e [ 8.871137][ T1] usbcore: registered new interface driver dw2102 [ 8.872425][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 8.873761][ T1] usbcore: registered new interface driver cinergyT2 [ 8.874958][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 8.876173][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 8.877732][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 8.879072][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 8.880571][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 8.881892][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 8.883298][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 8.884593][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 8.885857][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 8.887005][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 8.888260][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 8.889629][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 8.891080][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 8.892489][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 8.893849][ T1] usbcore: registered new interface driver zd1301 [ 8.895298][ T1] usbcore: registered new interface driver smsusb [ 8.896585][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 8.898138][ T1] usbcore: registered new interface driver zr364xx [ 8.899363][ T1] usbcore: registered new interface driver stkwebcam [ 8.900518][ T1] usbcore: registered new interface driver s2255 [ 8.901778][ T1] usbcore: registered new interface driver uvcvideo [ 8.902845][ T1] gspca_main: v2.14.0 registered [ 8.904177][ T1] usbcore: registered new interface driver benq [ 8.906126][ T1] usbcore: registered new interface driver conex [ 8.907349][ T1] usbcore: registered new interface driver cpia1 [ 8.908613][ T1] usbcore: registered new interface driver dtcs033 [ 8.910058][ T1] usbcore: registered new interface driver etoms [ 8.911565][ T1] usbcore: registered new interface driver finepix [ 8.912907][ T1] usbcore: registered new interface driver jeilinj [ 8.914186][ T1] usbcore: registered new interface driver jl2005bcd [ 8.915552][ T1] usbcore: registered new interface driver kinect [ 8.916624][ T1] usbcore: registered new interface driver konica [ 8.917892][ T1] usbcore: registered new interface driver mars [ 8.919054][ T1] usbcore: registered new interface driver mr97310a [ 8.920213][ T1] usbcore: registered new interface driver nw80x [ 8.921599][ T1] usbcore: registered new interface driver ov519 [ 8.922817][ T1] usbcore: registered new interface driver ov534 [ 8.923917][ T1] usbcore: registered new interface driver ov534_9 [ 8.925255][ T1] usbcore: registered new interface driver pac207 [ 8.926458][ T1] usbcore: registered new interface driver gspca_pac7302 [ 8.927674][ T1] usbcore: registered new interface driver pac7311 [ 8.928884][ T1] usbcore: registered new interface driver se401 [ 8.930069][ T1] usbcore: registered new interface driver sn9c2028 [ 8.931364][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 8.932769][ T1] usbcore: registered new interface driver sonixb [ 8.934142][ T1] usbcore: registered new interface driver sonixj [ 8.935332][ T1] usbcore: registered new interface driver spca500 [ 8.936649][ T1] usbcore: registered new interface driver spca501 [ 8.937895][ T1] usbcore: registered new interface driver spca505 [ 8.939193][ T1] usbcore: registered new interface driver spca506 [ 8.940414][ T1] usbcore: registered new interface driver spca508 [ 8.941631][ T1] usbcore: registered new interface driver spca561 [ 8.942838][ T1] usbcore: registered new interface driver spca1528 [ 8.944660][ T1] usbcore: registered new interface driver sq905 [ 8.946148][ T1] usbcore: registered new interface driver sq905c [ 8.947554][ T1] usbcore: registered new interface driver sq930x [ 8.949271][ T1] usbcore: registered new interface driver sunplus [ 8.950513][ T1] usbcore: registered new interface driver stk014 [ 8.951654][ T1] usbcore: registered new interface driver stk1135 [ 8.952828][ T1] usbcore: registered new interface driver stv0680 [ 8.953999][ T1] usbcore: registered new interface driver t613 [ 8.955691][ T1] usbcore: registered new interface driver gspca_topro [ 8.957102][ T1] usbcore: registered new interface driver touptek [ 8.958393][ T1] usbcore: registered new interface driver tv8532 [ 8.959710][ T1] usbcore: registered new interface driver vc032x [ 8.961135][ T1] usbcore: registered new interface driver vicam [ 8.962589][ T1] usbcore: registered new interface driver xirlink-cit [ 8.964055][ T1] usbcore: registered new interface driver gspca_zc3xx [ 8.965427][ T1] usbcore: registered new interface driver ALi m5602 [ 8.966821][ T1] usbcore: registered new interface driver STV06xx [ 8.968216][ T1] usbcore: registered new interface driver gspca_gl860 [ 8.969575][ T1] usbcore: registered new interface driver Philips webcam [ 8.970725][ T1] usbcore: registered new interface driver airspy [ 8.972128][ T1] usbcore: registered new interface driver hackrf [ 8.973449][ T1] usbcore: registered new interface driver msi2500 [ 8.974724][ T1] cpia2: V4L-Driver for Vision CPiA2 based cameras v3.0.1 [ 8.976069][ T1] usbcore: registered new interface driver cpia2 [ 8.977128][ T1] au0828: au0828 driver loaded [ 8.978366][ T1] usbcore: registered new interface driver au0828 [ 8.979729][ T1] usbcore: registered new interface driver hdpvr [ 8.981698][ T1] usbcore: registered new interface driver pvrusb2 [ 8.983750][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 8.986516][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 8.989605][ T2947] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 8.990405][ T1] usbcore: registered new interface driver stk1160 [ 8.993222][ T1] usbcore: registered new interface driver cx231xx [ 8.994794][ T1] usbcore: registered new interface driver tm6000 [ 8.996395][ T1] usbcore: registered new interface driver em28xx [ 8.997445][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 8.998551][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 8.999876][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 9.001099][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 9.002524][ T1] usbcore: registered new interface driver usbtv [ 9.006405][ T1] usbcore: registered new interface driver go7007 [ 9.008141][ T1] usbcore: registered new interface driver go7007-loader [ 9.009586][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 9.024883][ T1] vivid-000: using single planar format API [ 9.039517][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 9.042060][ T1] vivid-000: V4L2 capture device registered as video3 [ 9.044448][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 9.046180][ T1] vivid-000: V4L2 output device registered as video4 [ 9.047622][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 9.049527][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 9.051516][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 9.052893][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 9.055277][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 9.056811][ T1] vivid-000: V4L2 metadata capture device registered as video5 [ 9.058472][ T1] vivid-000: V4L2 metadata output device registered as video6 [ 9.060172][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 9.061734][ T1] vivid-001: using multiplanar format API [ 9.073376][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 9.075921][ T1] vivid-001: V4L2 capture device registered as video7 [ 9.077453][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 9.078947][ T1] vivid-001: V4L2 output device registered as video8 [ 9.080330][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 9.082135][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 9.083906][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 9.085478][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 9.087079][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 9.088478][ T1] vivid-001: V4L2 metadata capture device registered as video9 [ 9.089997][ T1] vivid-001: V4L2 metadata output device registered as video10 [ 9.091760][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 9.093284][ T1] vivid-002: using single planar format API [ 9.104995][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 9.107191][ T1] vivid-002: V4L2 capture device registered as video11 [ 9.108779][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 9.110220][ T1] vivid-002: V4L2 output device registered as video12 [ 9.111586][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 9.113489][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 9.115853][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 9.117248][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 9.118756][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 9.120304][ T1] vivid-002: V4L2 metadata capture device registered as video13 [ 9.121896][ T1] vivid-002: V4L2 metadata output device registered as video14 [ 9.123436][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 9.125073][ T1] vivid-003: using multiplanar format API [ 9.136248][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 9.138462][ T1] vivid-003: V4L2 capture device registered as video15 [ 9.139994][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 9.141556][ T1] vivid-003: V4L2 output device registered as video16 [ 9.143054][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 9.145209][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 9.147238][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 9.149125][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 9.150560][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 9.152336][ T1] vivid-003: V4L2 metadata capture device registered as video17 [ 9.153927][ T1] vivid-003: V4L2 metadata output device registered as video18 [ 9.156064][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 9.157569][ T1] vivid-004: using single planar format API [ 9.169307][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 9.171957][ T1] vivid-004: V4L2 capture device registered as video19 [ 9.173642][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 9.175837][ T1] vivid-004: V4L2 output device registered as video20 [ 9.177186][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 9.179040][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 9.180899][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 9.182444][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 9.183963][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 9.185657][ T1] vivid-004: V4L2 metadata capture device registered as video21 [ 9.187298][ T1] vivid-004: V4L2 metadata output device registered as video22 [ 9.188764][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 9.190397][ T1] vivid-005: using multiplanar format API [ 9.201559][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 9.206122][ T1] vivid-005: V4L2 capture device registered as video23 [ 9.208004][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 9.209791][ T1] vivid-005: V4L2 output device registered as video24 [ 9.211224][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 9.212950][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 9.215507][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 9.216915][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 9.218348][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 9.219927][ T1] vivid-005: V4L2 metadata capture device registered as video25 [ 9.222064][ T1] vivid-005: V4L2 metadata output device registered as video26 [ 9.223655][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 9.225480][ T1] vivid-006: using single planar format API [ 9.236995][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 9.239303][ T1] vivid-006: V4L2 capture device registered as video27 [ 9.240831][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 9.242395][ T1] vivid-006: V4L2 output device registered as video28 [ 9.243833][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 9.245860][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 9.247713][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 9.249250][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 9.250911][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 9.252437][ T1] vivid-006: V4L2 metadata capture device registered as video29 [ 9.253985][ T1] vivid-006: V4L2 metadata output device registered as video30 [ 9.256891][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 9.258457][ T1] vivid-007: using multiplanar format API [ 9.269575][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 9.271970][ T1] vivid-007: V4L2 capture device registered as video31 [ 9.273383][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 9.275225][ T1] vivid-007: V4L2 output device registered as video32 [ 9.276633][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 9.278366][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 9.280260][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 9.281629][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 9.283149][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 9.285193][ T1] vivid-007: V4L2 metadata capture device registered as video33 [ 9.286829][ T1] vivid-007: V4L2 metadata output device registered as video34 [ 9.288413][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 9.290098][ T1] vivid-008: using single planar format API [ 9.301694][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 9.303820][ T1] vivid-008: V4L2 capture device registered as video35 [ 9.305535][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 9.307097][ T1] vivid-008: V4L2 output device registered as video36 [ 9.308687][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 9.311250][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 9.312875][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 9.315178][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 9.316910][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 9.318461][ T1] vivid-008: V4L2 metadata capture device registered as video37 [ 9.320208][ T1] vivid-008: V4L2 metadata output device registered as video38 [ 9.321781][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 9.324721][ T1] vivid-009: using multiplanar format API [ 9.336505][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 9.338673][ T1] vivid-009: V4L2 capture device registered as video39 [ 9.340026][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 9.341536][ T1] vivid-009: V4L2 output device registered as video40 [ 9.343042][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 9.345195][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 9.346991][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 9.348596][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 9.350080][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 9.351571][ T1] vivid-009: V4L2 metadata capture device registered as video41 [ 9.353201][ T1] vivid-009: V4L2 metadata output device registered as video42 [ 9.355167][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 9.356719][ T1] vivid-010: using single planar format API [ 9.368122][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 9.370282][ T1] vivid-010: V4L2 capture device registered as video43 [ 9.371834][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 9.373621][ T1] vivid-010: V4L2 output device registered as video44 [ 9.375498][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 9.377455][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 9.379902][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 9.381909][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 9.383456][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 9.385059][ T1] vivid-010: V4L2 metadata capture device registered as video45 [ 9.386959][ T1] vivid-010: V4L2 metadata output device registered as video46 [ 9.388915][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 9.390692][ T1] vivid-011: using multiplanar format API [ 9.402720][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 9.405229][ T1] vivid-011: V4L2 capture device registered as video47 [ 9.406995][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 9.409096][ T1] vivid-011: V4L2 output device registered as video48 [ 9.411086][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 9.413356][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 9.416784][ T2947] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 9.417796][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 9.421337][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 9.423241][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 9.425442][ T1] vivid-011: V4L2 metadata capture device registered as video49 [ 9.426945][ T1] vivid-011: V4L2 metadata output device registered as video50 [ 9.428454][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 9.430040][ T1] vivid-012: using single planar format API [ 9.441062][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 9.443355][ T1] vivid-012: V4L2 capture device registered as video51 [ 9.445062][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 9.446587][ T1] vivid-012: V4L2 output device registered as video52 [ 9.448245][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 9.450029][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 9.451781][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 9.453178][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 9.455229][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 9.456832][ T1] vivid-012: V4L2 metadata capture device registered as video53 [ 9.458280][ T1] vivid-012: V4L2 metadata output device registered as video54 [ 9.459869][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 9.461517][ T1] vivid-013: using multiplanar format API [ 9.472926][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 9.475561][ T1] vivid-013: V4L2 capture device registered as video55 [ 9.477090][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 9.478627][ T1] vivid-013: V4L2 output device registered as video56 [ 9.480218][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 9.481923][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 9.483808][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 9.485227][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 9.486710][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 9.488194][ T1] vivid-013: V4L2 metadata capture device registered as video57 [ 9.489912][ T1] vivid-013: V4L2 metadata output device registered as video58 [ 9.491537][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 9.493263][ T1] vivid-014: using single planar format API [ 9.505006][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 9.507529][ T1] vivid-014: V4L2 capture device registered as video59 [ 9.508981][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 9.510457][ T1] vivid-014: V4L2 output device registered as video60 [ 9.511815][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 9.513716][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 9.515719][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 9.517204][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 9.518642][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 9.520040][ T1] vivid-014: V4L2 metadata capture device registered as video61 [ 9.521588][ T1] vivid-014: V4L2 metadata output device registered as video62 [ 9.523192][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 9.525157][ T1] vivid-015: using multiplanar format API [ 9.536172][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 9.538386][ T1] vivid-015: V4L2 capture device registered as video63 [ 9.539800][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 9.541435][ T1] vivid-015: V4L2 output device registered as video64 [ 9.543188][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 9.545363][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 9.546995][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 9.548387][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 9.549985][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 9.551388][ T1] vivid-015: V4L2 metadata capture device registered as video65 [ 9.552938][ T1] vivid-015: V4L2 metadata output device registered as video66 [ 9.554522][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 9.557686][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 9.561730][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video68 [ 9.563779][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video69 [ 9.565749][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video70 [ 9.571379][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 9.576176][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 9.578320][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 9.586259][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 9.591095][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 9.593005][ T1] usbcore: registered new interface driver radioshark [ 9.594457][ T1] usbcore: registered new interface driver radioshark2 [ 9.595753][ T1] usbcore: registered new interface driver dsbr100 [ 9.597147][ T1] usbcore: registered new interface driver radio-si470x [ 9.598680][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 9.600008][ T1] usbcore: registered new interface driver radio-mr800 [ 9.601229][ T1] usbcore: registered new interface driver radio-keene [ 9.602557][ T1] usbcore: registered new interface driver radio-ma901 [ 9.603892][ T1] usbcore: registered new interface driver radio-raremono [ 9.607209][ T1] usbcore: registered new interface driver pcwd_usb [ 9.611132][ T1] device-mapper: uevent: version 1.0.3 [ 9.612874][ T1] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com [ 9.616381][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 9.617909][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 9.618953][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 9.620555][ T1] device-mapper: raid: Loading target version 1.15.1 [ 9.622740][ T1] Bluetooth: HCI UART driver ver 2.3 [ 9.623986][ T1] Bluetooth: HCI UART protocol H4 registered [ 9.625774][ T1] Bluetooth: HCI UART protocol BCSP registered [ 9.626865][ T1] Bluetooth: HCI UART protocol LL registered [ 9.627782][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 9.629182][ T1] Bluetooth: HCI UART protocol QCA registered [ 9.630127][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 9.631202][ T1] Bluetooth: HCI UART protocol Marvell registered [ 9.632355][ T1] usbcore: registered new interface driver bcm203x [ 9.633694][ T1] usbcore: registered new interface driver bpa10x [ 9.634920][ T1] usbcore: registered new interface driver bfusb [ 9.636400][ T1] usbcore: registered new interface driver btusb [ 9.638028][ T1] usbcore: registered new interface driver ath3k [ 9.639785][ T1] CAPI 2.0 started up with major 68 (middleware) [ 9.640718][ T1] Modular ISDN core version 1.1.29 [ 9.641933][ T1] NET: Registered protocol family 34 [ 9.642888][ T1] DSP module 2.0 [ 9.643447][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 9.655861][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 9.658138][ T1] 0 virtual devices registered [ 9.659218][ T1] usbcore: registered new interface driver HFC-S_USB [ 9.660377][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 9.661555][ T1] usbcore: registered new interface driver vub300 [ 9.664066][ T1] usbcore: registered new interface driver ushc [ 9.670568][ T1] iscsi: registered transport (iser) [ 9.673255][ T1] SoftiWARP attached [ 9.674001][ T1] Driver 'framebuffer' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 9.676250][ T1] Driver 'memconsole' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 9.678134][ T1] Driver 'vpd' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 9.687973][ T1] hid: raw HID events driver (C) Jiri Kosina [ 9.709243][ T1] usbcore: registered new interface driver usbhid [ 9.710960][ T1] usbhid: USB HID core driver [ 9.714744][ T1] usbcore: registered new interface driver es2_ap_driver [ 9.716154][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 9.717696][ T1] usbcore: registered new interface driver dt9812 [ 9.718914][ T1] usbcore: registered new interface driver ni6501 [ 9.720235][ T1] usbcore: registered new interface driver usbdux [ 9.721708][ T1] usbcore: registered new interface driver usbduxfast [ 9.722969][ T1] usbcore: registered new interface driver usbduxsigma [ 9.726566][ T1] usbcore: registered new interface driver vmk80xx [ 9.728360][ T1] usbcore: registered new interface driver prism2_usb [ 9.729858][ T1] usbcore: registered new interface driver r8712u [ 9.732327][ T1] ashmem: initialized [ 9.733225][ T1] greybus: registered new driver hid [ 9.734323][ T1] greybus: registered new driver gbphy [ 9.735351][ T1] gb_gbphy: registered new driver usb [ 9.736369][ T1] asus_wmi: ASUS WMI generic driver loaded [ 9.763968][ T4419] kworker/u4:0 (4419) used greatest stack depth: 26400 bytes left [ 9.830974][ T1] usbcore: registered new interface driver snd-usb-audio [ 9.836747][ T1] usbcore: registered new interface driver snd-ua101 [ 9.838751][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 9.840797][ T1] usbcore: registered new interface driver snd-usb-us122l [ 9.842956][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 9.844465][ T1] usbcore: registered new interface driver snd-usb-6fire [ 9.846042][ T1] usbcore: registered new interface driver snd-usb-hiface [ 9.847430][ T1] usbcore: registered new interface driver snd-bcd2000 [ 9.849018][ T1] usbcore: registered new interface driver snd_usb_pod [ 9.850493][ T1] usbcore: registered new interface driver snd_usb_podhd [ 9.851855][ T1] usbcore: registered new interface driver snd_usb_toneport [ 9.853674][ T1] usbcore: registered new interface driver snd_usb_variax [ 9.855980][ T1] drop_monitor: Initializing network drop monitor service [ 9.857591][ T1] NET: Registered protocol family 26 [ 9.858509][ T1] GACT probability on [ 9.859263][ T1] Mirror/redirect action on [ 9.860147][ T1] Simple TC action Loaded [ 9.862948][ T1] netem: version 1.3 [ 9.864768][ T1] u32 classifier [ 9.865318][ T1] Performance counters on [ 9.865989][ T1] input device check on [ 9.867317][ T1] Actions configured [ 9.869835][ T1] nf_conntrack_irc: failed to register helpers [ 9.871661][ T1] nf_conntrack_sane: failed to register helpers