socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r2, &(0x7f00000000c0)=@sco, &(0x7f0000000140)=0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0xb, 0x800, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f0000000680)={'bond0\x00', @broadcast}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000001000)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x80028}, 0xc, &(0x7f0000000fc0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00002abd7000fedbdf2502000000080004000100000008000600060000003000fbff13000300ac1414bb0000000000000000000000000800080006000000080b007369700008000900130000000800edff88040000080005000300000028000300080001000100000008000500e000000114000600fe8d00000000000000000000000000aa6460c1b38b6d65980c00020008000b000a0000006047d9789d055a094dfc4ebdb87f97498dad097f05001b009778f8a80a09da11459b15bab55b345144055bd8109597ea5882525f7204f656d74165ebc9f1a22ff8048ad32410a010e1ee646d34f6b3099aef6d90de9abd61cc256a"], 0x1}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000580)) bind$inet6(r3, &(0x7f0000000440)={0xa, 0x4e22}, 0x1c) listen(r3, 0x37) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000001c0), &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x50, &(0x7f0000000480)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540)=r7, 0x4) set_thread_area(&(0x7f0000000180)={0x6, 0xffffffffffffffff, 0x0, 0x543a, 0x1, 0x7f, 0xf7, 0x100000000, 0x80, 0x1}) close(r2) accept4(r3, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r2, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0xfe64, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/212}], 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000140)={0x77, 0x0, [0x48c]}) 03:38:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x3f000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 609.426962] FAULT_INJECTION: forcing a failure. [ 609.426962] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 609.443654] futex_wake_op: syz-executor1 tries to shift op by -1; fix this program 03:38:42 executing program 1: r0 = syz_open_dev$usb(0x0, 0x0, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'veth0_t\x7f_teim\xdeK\x00', 0x3f}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) socketpair(0x80000000001d, 0x0, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @random="6348f57c8a25"}, 0x10) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) shutdown(0xffffffffffffffff, 0x1) r3 = getgid() fchown(0xffffffffffffffff, r2, r3) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x2, 0x200000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="0100007c", @ANYRES32=0x0], 0x0) semget$private(0x0, 0x2, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) clone(0x210007d9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x400000085, 0x0, 0x0, &(0x7f0000004000), 0xfffffffffffffffd) [ 609.505129] CPU: 0 PID: 25011 Comm: syz-executor4 Not tainted 4.20.0+ #392 [ 609.512220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 609.521583] Call Trace: [ 609.524194] dump_stack+0x1d3/0x2c6 [ 609.527855] ? dump_stack_print_info.cold.1+0x20/0x20 [ 609.533074] should_fail.cold.4+0xa/0x17 [ 609.537162] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 609.542280] ? is_bpf_text_address+0xac/0x170 [ 609.546787] ? graph_lock+0x270/0x270 [ 609.550603] ? check_preemption_disabled+0x48/0x280 [ 609.555634] ? kasan_check_read+0x11/0x20 [ 609.559803] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 609.565091] ? rcu_read_unlock_special+0x370/0x370 [ 609.570039] ? find_held_lock+0x36/0x1c0 [ 609.574132] ? check_preemption_disabled+0x48/0x280 [ 609.579185] ? ___might_sleep+0x1ed/0x300 [ 609.583346] ? lock_release+0xa00/0xa00 [ 609.587333] ? arch_local_save_flags+0x40/0x40 [ 609.591929] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 609.597482] ? rcu_pm_notify+0xc0/0xc0 [ 609.601389] ? __might_sleep+0x95/0x190 [ 609.605380] __alloc_pages_nodemask+0x366/0xea0 [ 609.610059] ? default_file_splice_read+0x1db/0xb20 [ 609.615083] ? do_splice_to+0x12e/0x190 [ 609.619071] ? splice_direct_to_actor+0x31c/0x9d0 [ 609.623925] ? __alloc_pages_slowpath+0x2df0/0x2df0 [ 609.628965] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 609.634519] ? check_preemption_disabled+0x48/0x280 [ 609.639556] ? rcu_pm_notify+0xc0/0xc0 [ 609.643461] ? __kmalloc_node+0x3c/0x70 [ 609.647451] ? rcu_read_lock_sched_held+0x108/0x120 [ 609.652494] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 609.658045] alloc_pages_current+0x10c/0x210 [ 609.662469] push_pipe+0x3ff/0x7a0 [ 609.666019] ? __kmalloc_node+0x50/0x70 [ 609.670011] iov_iter_get_pages_alloc+0x938/0x15a0 [ 609.674951] ? check_preemption_disabled+0x48/0x280 [ 609.679978] ? graph_lock+0x270/0x270 [ 609.683792] ? iov_iter_revert+0xaf0/0xaf0 [ 609.688036] ? rcu_softirq_qs+0x20/0x20 [ 609.692019] ? unwind_dump+0x190/0x190 [ 609.695927] ? find_held_lock+0x36/0x1c0 [ 609.700010] ? aa_file_perm+0x469/0x1060 03:38:42 executing program 1: r0 = syz_open_dev$usb(0x0, 0x0, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'veth0_t\x7f_teim\xdeK\x00', 0x3f}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) socketpair(0x80000000001d, 0x0, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @random="6348f57c8a25"}, 0x10) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) shutdown(0xffffffffffffffff, 0x1) r3 = getgid() fchown(0xffffffffffffffff, r2, r3) sendmsg$alg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="dbe2315e439a537c3072fca8f2783d08b925faa23e409a3304cd0316d60dcf", 0x1f}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0xb1}, @assoc={0x18, 0x117, 0x4, 0x200}, @op={0x18, 0x117, 0x3, 0x1}], 0x48, 0x800}, 0x20000000) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x2, 0x200000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000", @ANYRES32=0x0], 0x0) semget$private(0x0, 0x2, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20028000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r4, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x29}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x7b}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000090}, 0x8000) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) clone(0x210007d9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x400000085, 0x0, 0x0, &(0x7f0000004000), 0xfffffffffffffffd) [ 609.704084] ? lock_downgrade+0x900/0x900 [ 609.708252] ? check_preemption_disabled+0x48/0x280 [ 609.713278] ? kasan_check_read+0x11/0x20 [ 609.717440] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 609.722470] ? iov_iter_pipe+0xbb/0x2f0 [ 609.726456] default_file_splice_read+0x1db/0xb20 [ 609.731313] ? aa_file_perm+0x490/0x1060 [ 609.735392] ? percpu_ref_put_many+0x11c/0x260 [ 609.739991] ? iter_file_splice_write+0x1050/0x1050 [ 609.745017] ? aa_path_link+0x5e0/0x5e0 [ 609.749007] ? kasan_check_read+0x11/0x20 03:38:42 executing program 1: r0 = syz_open_dev$usb(0x0, 0x0, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'veth0_t\x7f_teim\xdeK\x00', 0x3f}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) socketpair(0x80000000001d, 0x0, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @random="6348f57c8a25"}, 0x10) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1080}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r2, 0xd04, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x10, 0x5, @l2={'eth', 0x3a, 'vxcan1\x00'}}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x8001, 0x1a000) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) shutdown(0xffffffffffffffff, 0x1) r4 = getgid() fchown(0xffffffffffffffff, r3, r4) r5 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x2, 0x200000) fcntl$addseals(r5, 0x409, 0x9) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000001c0)={0x10002, 0x0, [0x81, 0x0, 0x1, 0x5, 0x3ff, 0x3ff, 0x8, 0x5]}) semget$private(0x0, 0x2, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x20000, 0x0) clone(0x210007d9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x400000085, 0x0, 0x0, &(0x7f0000004000), 0xfffffffffffffffd) [ 609.753176] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 609.758479] ? rcu_softirq_qs+0x20/0x20 [ 609.762471] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 609.768017] ? lockdep_init_map+0x105/0x590 [ 609.772357] ? __mutex_init+0x1f7/0x290 [ 609.776350] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 609.781895] ? fsnotify+0x50e/0xef0 [ 609.785545] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 609.790486] ? fsnotify_first_mark+0x350/0x350 [ 609.795079] ? __fsnotify_parent+0xcc/0x430 [ 609.799413] ? aa_file_perm+0x490/0x1060 [ 609.803484] ? fsnotify+0xef0/0xef0 [ 609.807123] ? alloc_pipe_info+0x495/0x5d0 [ 609.811388] ? security_file_permission+0x1c2/0x230 [ 609.816422] ? iter_file_splice_write+0x1050/0x1050 [ 609.821451] do_splice_to+0x12e/0x190 [ 609.825270] splice_direct_to_actor+0x31c/0x9d0 [ 609.830004] ? pipe_to_sendpage+0x400/0x400 [ 609.834350] ? do_splice_to+0x190/0x190 [ 609.838340] ? security_file_permission+0x1c2/0x230 [ 609.843371] ? rw_verify_area+0x118/0x360 [ 609.847547] do_splice_direct+0x2d4/0x420 [ 609.851713] ? splice_direct_to_actor+0x9d0/0x9d0 03:38:43 executing program 1: r0 = syz_open_dev$usb(0x0, 0x0, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'veth0_t\x7f_teim\xdeK\x00', 0x3f}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) socketpair(0x80000000001d, 0x0, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @random="6348f57c8a25"}, 0x10) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x3, r1, 0xd, r0}, 0x10) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) shutdown(0xffffffffffffffff, 0x1) r3 = getgid() fchown(0xffffffffffffffff, r2, r3) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x2, 0x200000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, 0x0) semget$private(0x0, 0x2, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) clone(0x210007d9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x400000085, 0x0, 0x0, &(0x7f0000004000), 0xfffffffffffffffd) [ 609.856567] ? apparmor_file_permission+0x24/0x30 [ 609.861430] ? rw_verify_area+0x118/0x360 [ 609.865591] do_sendfile+0x62a/0xe20 [ 609.869329] ? do_compat_pwritev64+0x1c0/0x1c0 [ 609.873924] ? __sb_end_write+0xd9/0x110 [ 609.878000] ? fput+0x130/0x1a0 [ 609.881289] ? do_syscall_64+0x9a/0x820 [ 609.885271] ? do_syscall_64+0x9a/0x820 [ 609.889268] __x64_sys_sendfile64+0x1fd/0x250 [ 609.893777] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 609.898382] do_syscall_64+0x1b9/0x820 [ 609.902282] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 609.907659] ? syscall_return_slowpath+0x5e0/0x5e0 [ 609.912598] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 609.917458] ? trace_hardirqs_on_caller+0x310/0x310 [ 609.922488] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 609.927510] ? prepare_exit_to_usermode+0x291/0x3b0 [ 609.932544] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 609.932572] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 609.932587] RIP: 0033:0x4579b9 [ 609.945807] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 609.964746] RSP: 002b:00007f8b259cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 609.972472] RAX: ffffffffffffffda RBX: 00007f8b259cfc90 RCX: 00000000004579b9 [ 609.979747] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 609.987023] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 609.987034] R10: 001000007ffff000 R11: 0000000000000246 R12: 00007f8b259d06d4 [ 609.987044] R13: 00000000004c471e R14: 00000000004d7d10 R15: 0000000000000006 03:38:43 executing program 4 (fault-call:4 fault-nth:9): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 03:38:43 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r2, &(0x7f00000000c0)=@sco, &(0x7f0000000140)=0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0xb, 0x800, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f0000000680)={'bond0\x00', @broadcast}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000001000)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x80028}, 0xc, &(0x7f0000000fc0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00002abd7000fedbdf2502000000080004000100000008000600060000003000fbff13000300ac1414bb0000000000000000000000000800080006000000080b007369700008000900130000000800edff88040000080005000300000028000300080001000100000008000500e000000114000600fe8d00000000000000000000000000aa6460c1b38b6d65980c00020008000b000a0000006047d9789d055a094dfc4ebdb87f97498dad097f05001b009778f8a80a09da11459b15bab55b345144055bd8109597ea5882525f7204f656d74165ebc9f1a22ff8048ad32410a010e1ee646d34f6b3099aef6d90de9abd61cc256a"], 0x1}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000580)) bind$inet6(r3, &(0x7f0000000440)={0xa, 0x4e22}, 0x1c) listen(r3, 0x37) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000001c0), &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x50, &(0x7f0000000480)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540)=r7, 0x4) set_thread_area(&(0x7f0000000180)={0x6, 0xffffffffffffffff, 0x0, 0x543a, 0x1, 0x7f, 0xf7, 0x100000000, 0x80, 0x1}) close(r2) accept4(r3, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r2, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0xfe64, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/212}], 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000140)={0x77, 0x0, [0x48c]}) [ 610.202043] FAULT_INJECTION: forcing a failure. [ 610.202043] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 610.239313] device bridge_slave_1 left promiscuous mode [ 610.244899] bridge0: port 2(bridge_slave_1) entered disabled state [ 610.257663] CPU: 1 PID: 25057 Comm: syz-executor4 Not tainted 4.20.0+ #392 [ 610.264720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 610.274076] Call Trace: [ 610.276686] dump_stack+0x1d3/0x2c6 [ 610.280344] ? dump_stack_print_info.cold.1+0x20/0x20 [ 610.285565] should_fail.cold.4+0xa/0x17 [ 610.289648] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 610.294765] ? is_bpf_text_address+0xac/0x170 [ 610.299274] ? graph_lock+0x270/0x270 [ 610.303091] ? check_preemption_disabled+0x48/0x280 [ 610.308124] ? kasan_check_read+0x11/0x20 [ 610.312301] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 610.317593] ? rcu_read_unlock_special+0x370/0x370 [ 610.322544] ? find_held_lock+0x36/0x1c0 [ 610.326638] ? check_preemption_disabled+0x48/0x280 [ 610.331674] ? ___might_sleep+0x1ed/0x300 [ 610.335838] ? lock_release+0xa00/0xa00 [ 610.339825] ? arch_local_save_flags+0x40/0x40 [ 610.344418] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 610.349969] ? rcu_pm_notify+0xc0/0xc0 [ 610.353876] ? __might_sleep+0x95/0x190 [ 610.357874] __alloc_pages_nodemask+0x366/0xea0 [ 610.362563] ? default_file_splice_read+0x1db/0xb20 [ 610.367594] ? do_splice_to+0x12e/0x190 [ 610.371583] ? splice_direct_to_actor+0x31c/0x9d0 [ 610.376440] ? __alloc_pages_slowpath+0x2df0/0x2df0 [ 610.381480] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 610.387032] ? check_preemption_disabled+0x48/0x280 [ 610.392071] ? rcu_pm_notify+0xc0/0xc0 [ 610.395980] ? __kmalloc_node+0x3c/0x70 [ 610.399980] ? rcu_read_lock_sched_held+0x108/0x120 [ 610.405010] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 610.410564] alloc_pages_current+0x10c/0x210 [ 610.414994] push_pipe+0x3ff/0x7a0 [ 610.418547] ? __kmalloc_node+0x50/0x70 [ 610.422549] iov_iter_get_pages_alloc+0x938/0x15a0 [ 610.427488] ? check_preemption_disabled+0x48/0x280 [ 610.432520] ? graph_lock+0x270/0x270 [ 610.436426] ? iov_iter_revert+0xaf0/0xaf0 [ 610.440674] ? rcu_softirq_qs+0x20/0x20 [ 610.444668] ? unwind_dump+0x190/0x190 [ 610.448570] ? find_held_lock+0x36/0x1c0 [ 610.452660] ? aa_file_perm+0x469/0x1060 [ 610.456737] ? lock_downgrade+0x900/0x900 [ 610.460901] ? check_preemption_disabled+0x48/0x280 [ 610.465936] ? kasan_check_read+0x11/0x20 [ 610.470101] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 610.475152] ? iov_iter_pipe+0xbb/0x2f0 [ 610.479161] default_file_splice_read+0x1db/0xb20 [ 610.484025] ? aa_file_perm+0x490/0x1060 [ 610.488099] ? percpu_ref_put_many+0x11c/0x260 [ 610.492698] ? iter_file_splice_write+0x1050/0x1050 [ 610.497740] ? aa_path_link+0x5e0/0x5e0 [ 610.501737] ? kasan_check_read+0x11/0x20 [ 610.505900] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 610.511191] ? rcu_softirq_qs+0x20/0x20 [ 610.515189] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 610.520830] ? lockdep_init_map+0x105/0x590 [ 610.525186] ? __mutex_init+0x1f7/0x290 [ 610.529187] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 610.534739] ? fsnotify+0x50e/0xef0 [ 610.538399] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 610.543341] ? fsnotify_first_mark+0x350/0x350 [ 610.547935] ? __fsnotify_parent+0xcc/0x430 [ 610.552273] ? fsnotify+0xef0/0xef0 [ 610.555917] ? alloc_pipe_info+0x495/0x5d0 [ 610.560184] ? security_file_permission+0x1c2/0x230 [ 610.565220] ? iter_file_splice_write+0x1050/0x1050 [ 610.570251] do_splice_to+0x12e/0x190 [ 610.574069] splice_direct_to_actor+0x31c/0x9d0 [ 610.578757] ? pipe_to_sendpage+0x400/0x400 [ 610.583105] ? do_splice_to+0x190/0x190 [ 610.587100] ? security_file_permission+0x1c2/0x230 [ 610.592132] ? rw_verify_area+0x118/0x360 [ 610.596309] do_splice_direct+0x2d4/0x420 [ 610.600477] ? splice_direct_to_actor+0x9d0/0x9d0 [ 610.605340] ? apparmor_file_permission+0x24/0x30 [ 610.610203] ? rw_verify_area+0x118/0x360 [ 610.614372] do_sendfile+0x62a/0xe20 [ 610.618112] ? do_compat_pwritev64+0x1c0/0x1c0 [ 610.622723] ? __sb_end_write+0xd9/0x110 [ 610.626804] ? fput+0x130/0x1a0 [ 610.630101] ? do_syscall_64+0x9a/0x820 [ 610.634103] ? do_syscall_64+0x9a/0x820 [ 610.638105] __x64_sys_sendfile64+0x1fd/0x250 [ 610.642625] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 610.647228] do_syscall_64+0x1b9/0x820 [ 610.651128] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 610.656520] ? syscall_return_slowpath+0x5e0/0x5e0 [ 610.661464] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 610.666322] ? trace_hardirqs_on_caller+0x310/0x310 [ 610.671350] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 610.676396] ? prepare_exit_to_usermode+0x291/0x3b0 [ 610.681422] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 610.686276] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 610.691469] RIP: 0033:0x4579b9 [ 610.694664] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 610.713565] RSP: 002b:00007f8b259cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 610.721276] RAX: ffffffffffffffda RBX: 00007f8b259cfc90 RCX: 00000000004579b9 [ 610.728545] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 610.735819] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 610.743106] R10: 001000007ffff000 R11: 0000000000000246 R12: 00007f8b259d06d4 [ 610.750384] R13: 00000000004c471e R14: 00000000004d7d10 R15: 0000000000000006 [ 610.801680] device bridge_slave_0 left promiscuous mode [ 610.807241] bridge0: port 1(bridge_slave_0) entered disabled state 03:38:44 executing program 4 (fault-call:4 fault-nth:10): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) [ 610.989996] FAULT_INJECTION: forcing a failure. [ 610.989996] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 611.012645] CPU: 0 PID: 25074 Comm: syz-executor4 Not tainted 4.20.0+ #392 [ 611.019698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 611.029063] Call Trace: [ 611.031673] dump_stack+0x1d3/0x2c6 [ 611.035326] ? dump_stack_print_info.cold.1+0x20/0x20 [ 611.040530] should_fail.cold.4+0xa/0x17 [ 611.044583] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 611.049676] ? is_bpf_text_address+0xac/0x170 [ 611.054232] ? graph_lock+0x270/0x270 [ 611.058024] ? check_preemption_disabled+0x48/0x280 [ 611.063047] ? kasan_check_read+0x11/0x20 [ 611.067197] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 611.072467] ? rcu_read_unlock_special+0x370/0x370 [ 611.077389] ? find_held_lock+0x36/0x1c0 [ 611.081455] ? check_preemption_disabled+0x48/0x280 [ 611.086462] ? ___might_sleep+0x1ed/0x300 [ 611.090597] ? lock_release+0xa00/0xa00 [ 611.094562] ? arch_local_save_flags+0x40/0x40 [ 611.099132] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 611.104721] ? rcu_pm_notify+0xc0/0xc0 [ 611.108606] ? __might_sleep+0x95/0x190 [ 611.112580] __alloc_pages_nodemask+0x366/0xea0 [ 611.117239] ? default_file_splice_read+0x1db/0xb20 [ 611.122248] ? do_splice_to+0x12e/0x190 [ 611.126214] ? splice_direct_to_actor+0x31c/0x9d0 [ 611.131066] ? __alloc_pages_slowpath+0x2df0/0x2df0 [ 611.136087] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 611.141667] ? check_preemption_disabled+0x48/0x280 [ 611.146695] ? rcu_pm_notify+0xc0/0xc0 [ 611.150579] ? __kmalloc_node+0x3c/0x70 [ 611.154570] ? rcu_read_lock_sched_held+0x108/0x120 [ 611.159594] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 611.165218] alloc_pages_current+0x10c/0x210 [ 611.169621] push_pipe+0x3ff/0x7a0 [ 611.173160] ? __kmalloc_node+0x50/0x70 [ 611.177129] iov_iter_get_pages_alloc+0x938/0x15a0 [ 611.182075] ? check_preemption_disabled+0x48/0x280 [ 611.187081] ? graph_lock+0x270/0x270 [ 611.190878] ? iov_iter_revert+0xaf0/0xaf0 [ 611.195133] ? rcu_softirq_qs+0x20/0x20 [ 611.199110] ? unwind_dump+0x190/0x190 [ 611.202991] ? find_held_lock+0x36/0x1c0 [ 611.207044] ? aa_file_perm+0x469/0x1060 [ 611.211114] ? lock_downgrade+0x900/0x900 [ 611.215260] ? check_preemption_disabled+0x48/0x280 [ 611.220271] ? kasan_check_read+0x11/0x20 [ 611.224410] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 611.229427] ? iov_iter_pipe+0xbb/0x2f0 [ 611.233404] default_file_splice_read+0x1db/0xb20 [ 611.238243] ? aa_file_perm+0x490/0x1060 [ 611.242298] ? percpu_ref_put_many+0x11c/0x260 [ 611.246871] ? iter_file_splice_write+0x1050/0x1050 [ 611.251875] ? aa_path_link+0x5e0/0x5e0 [ 611.255839] ? kasan_check_read+0x11/0x20 [ 611.259979] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 611.265257] ? rcu_softirq_qs+0x20/0x20 [ 611.269230] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 611.274765] ? lockdep_init_map+0x105/0x590 [ 611.279096] ? __mutex_init+0x1f7/0x290 [ 611.283063] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 611.288591] ? fsnotify+0x50e/0xef0 [ 611.292220] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 611.297145] ? fsnotify_first_mark+0x350/0x350 [ 611.301721] ? __fsnotify_parent+0xcc/0x430 [ 611.306034] ? aa_file_perm+0x490/0x1060 [ 611.310085] ? fsnotify+0xef0/0xef0 [ 611.313705] ? alloc_pipe_info+0x495/0x5d0 [ 611.317951] ? security_file_permission+0x1c2/0x230 [ 611.322974] ? iter_file_splice_write+0x1050/0x1050 [ 611.327981] do_splice_to+0x12e/0x190 [ 611.331805] splice_direct_to_actor+0x31c/0x9d0 [ 611.336465] ? pipe_to_sendpage+0x400/0x400 [ 611.340780] ? do_splice_to+0x190/0x190 [ 611.344744] ? security_file_permission+0x1c2/0x230 [ 611.349762] ? rw_verify_area+0x118/0x360 [ 611.353916] do_splice_direct+0x2d4/0x420 [ 611.358057] ? splice_direct_to_actor+0x9d0/0x9d0 [ 611.362888] ? apparmor_file_permission+0x24/0x30 [ 611.367741] ? rw_verify_area+0x118/0x360 [ 611.371893] do_sendfile+0x62a/0xe20 [ 611.375601] ? do_compat_pwritev64+0x1c0/0x1c0 [ 611.380171] ? __sb_end_write+0xd9/0x110 [ 611.384227] ? fput+0x130/0x1a0 [ 611.387505] ? do_syscall_64+0x9a/0x820 [ 611.391480] ? do_syscall_64+0x9a/0x820 [ 611.395446] __x64_sys_sendfile64+0x1fd/0x250 [ 611.399961] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 611.404536] do_syscall_64+0x1b9/0x820 [ 611.408415] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 611.413772] ? syscall_return_slowpath+0x5e0/0x5e0 [ 611.418690] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 611.423523] ? trace_hardirqs_on_caller+0x310/0x310 [ 611.428528] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 611.433533] ? prepare_exit_to_usermode+0x291/0x3b0 [ 611.438553] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 611.443392] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 611.448569] RIP: 0033:0x4579b9 [ 611.451762] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 611.470671] RSP: 002b:00007f8b259cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 611.478370] RAX: ffffffffffffffda RBX: 00007f8b259cfc90 RCX: 00000000004579b9 [ 611.485626] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 611.492882] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 611.500148] R10: 001000007ffff000 R11: 0000000000000246 R12: 00007f8b259d06d4 [ 611.507417] R13: 00000000004c471e R14: 00000000004d7d10 R15: 0000000000000006 [ 611.541101] team0 (unregistering): Port device team_slave_1 removed [ 611.569224] team0 (unregistering): Port device team_slave_0 removed [ 611.582935] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 611.644239] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 611.727389] bond0 (unregistering): Released all slaves [ 611.934116] IPVS: ftp: loaded support on port[0] = 21 [ 612.694010] chnl_net:caif_netlink_parms(): no params data found [ 613.024509] bridge0: port 1(bridge_slave_0) entered blocking state [ 613.031058] bridge0: port 1(bridge_slave_0) entered disabled state [ 613.045479] device bridge_slave_0 entered promiscuous mode [ 613.110787] bridge0: port 2(bridge_slave_1) entered blocking state [ 613.117285] bridge0: port 2(bridge_slave_1) entered disabled state [ 613.132023] device bridge_slave_1 entered promiscuous mode [ 613.350247] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 613.390374] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 613.540428] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 613.549066] team0: Port device team_slave_0 added [ 613.577648] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 613.584819] team0: Port device team_slave_1 added [ 613.647371] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 613.693853] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 613.811394] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 613.844187] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 614.145510] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 615.230068] 8021q: adding VLAN 0 to HW filter on device bond0 [ 615.331586] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 615.436473] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 615.442825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 615.450558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 615.551365] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 615.558822] 8021q: adding VLAN 0 to HW filter on device team0 [ 615.662038] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 615.669316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 615.677792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 615.685583] bridge0: port 1(bridge_slave_0) entered blocking state [ 615.692039] bridge0: port 1(bridge_slave_0) entered forwarding state [ 615.700126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 615.794420] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 615.801639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 615.810815] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 615.818936] bridge0: port 2(bridge_slave_1) entered blocking state [ 615.825292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 615.925955] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 615.933324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 616.036914] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 616.044084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 616.153964] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 616.160992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 616.169786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 616.178042] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 616.275530] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 616.283693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 616.292285] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 616.391631] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 616.398671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 616.406787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 616.507857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 616.514609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 616.522894] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 617.135204] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 617.398613] 8021q: adding VLAN 0 to HW filter on device batadv0 03:38:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000002c0)={0x10001, 0x0, 0x4, 0x20000, {}, {0x3, 0x2, 0xffffffffffffff13, 0x0, 0x4, 0x81, "45c2bdcc"}, 0x8000, 0x3, @planes=&(0x7f0000000280)={0xc6b, 0x5, @mem_offset=0xfffffffffffffffa, 0x5}, 0x4}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) read(r1, &(0x7f0000000140)=""/168, 0xa8) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$poke(0x4, r2, &(0x7f0000000080), 0x46a) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1e) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r3, 0x0, &(0x7f0000000240)="5eefba0899ef48bf3e65cb1fde63e8c41c7853") getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000340)={0x0, 0x5a, "1996bb0caf33714083d9ca68fd822268eb82ba0f3b323a3c3b4eecec5ea17b6c19ec6a541cbdd90d4a9f0d7a988d53f86ae2c2c712f2a537b79133908bb26ccef579fa3b02c22048fe056d581db6844b53b06e4aaa3df4f544d2"}, &(0x7f00000003c0)=0x62) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000400)={r4, 0x6, 0x3, 0x9, 0x100000000, 0x9b}, &(0x7f0000000440)=0x14) ptrace$cont(0x1b, r3, 0x0, 0x0) 03:38:53 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r2, &(0x7f00000000c0)=@sco, &(0x7f0000000140)=0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0xb, 0x800, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f0000000680)={'bond0\x00', @broadcast}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000001000)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x80028}, 0xc, &(0x7f0000000fc0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00002abd7000fedbdf2502000000080004000100000008000600060000003000fbff13000300ac1414bb0000000000000000000000000800080006000000080b007369700008000900130000000800edff88040000080005000300000028000300080001000100000008000500e000000114000600fe8d00000000000000000000000000aa6460c1b38b6d65980c00020008000b000a0000006047d9789d055a094dfc4ebdb87f97498dad097f05001b009778f8a80a09da11459b15bab55b345144055bd8109597ea5882525f7204f656d74165ebc9f1a22ff8048ad32410a010e1ee646d34f6b3099aef6d90de9abd61cc256a"], 0x1}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000580)) bind$inet6(r3, &(0x7f0000000440)={0xa, 0x4e22}, 0x1c) listen(r3, 0x37) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000001c0), &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x50, &(0x7f0000000480)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540)=r7, 0x4) set_thread_area(&(0x7f0000000180)={0x6, 0xffffffffffffffff, 0x0, 0x543a, 0x1, 0x7f, 0xf7, 0x100000000, 0x80, 0x1}) close(r2) accept4(r3, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r2, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0xfe64, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/212}], 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000140)={0x77, 0x0, [0x48c]}) 03:38:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x8}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:38:53 executing program 4 (fault-call:4 fault-nth:11): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 03:38:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x3f00}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:38:53 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f00000000c0)=0x101) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x4}, [@FRA_DST={0x8, 0x1, @local}, @FRA_SRC={0x8, 0x2, @remote}]}, 0x30}}, 0x0) [ 620.610093] FAULT_INJECTION: forcing a failure. [ 620.610093] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 620.634602] CPU: 1 PID: 25461 Comm: syz-executor4 Not tainted 4.20.0+ #392 [ 620.641680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 620.651045] Call Trace: [ 620.653659] dump_stack+0x1d3/0x2c6 [ 620.657306] ? dump_stack_print_info.cold.1+0x20/0x20 [ 620.662526] should_fail.cold.4+0xa/0x17 [ 620.666610] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 620.671734] ? is_bpf_text_address+0xac/0x170 [ 620.676243] ? graph_lock+0x270/0x270 [ 620.680058] ? check_preemption_disabled+0x48/0x280 [ 620.685097] ? kasan_check_read+0x11/0x20 [ 620.689262] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 620.694556] ? rcu_read_unlock_special+0x370/0x370 [ 620.699500] ? find_held_lock+0x36/0x1c0 [ 620.703588] ? check_preemption_disabled+0x48/0x280 [ 620.708621] ? ___might_sleep+0x1ed/0x300 [ 620.712780] ? lock_release+0xa00/0xa00 [ 620.716769] ? arch_local_save_flags+0x40/0x40 [ 620.721365] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 620.726915] ? rcu_pm_notify+0xc0/0xc0 [ 620.730820] ? __might_sleep+0x95/0x190 [ 620.734813] __alloc_pages_nodemask+0x366/0xea0 [ 620.739507] ? default_file_splice_read+0x1db/0xb20 [ 620.744533] ? do_splice_to+0x12e/0x190 [ 620.748517] ? splice_direct_to_actor+0x31c/0x9d0 [ 620.753377] ? __alloc_pages_slowpath+0x2df0/0x2df0 [ 620.758414] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 620.763965] ? check_preemption_disabled+0x48/0x280 [ 620.768999] ? rcu_pm_notify+0xc0/0xc0 [ 620.772904] ? __kmalloc_node+0x3c/0x70 [ 620.776899] ? rcu_read_lock_sched_held+0x108/0x120 [ 620.781933] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 620.787490] alloc_pages_current+0x10c/0x210 [ 620.791917] push_pipe+0x3ff/0x7a0 [ 620.795464] ? __kmalloc_node+0x50/0x70 [ 620.799458] iov_iter_get_pages_alloc+0x938/0x15a0 [ 620.804402] ? check_preemption_disabled+0x48/0x280 [ 620.809431] ? graph_lock+0x270/0x270 [ 620.813250] ? iov_iter_revert+0xaf0/0xaf0 [ 620.817509] ? rcu_softirq_qs+0x20/0x20 [ 620.821497] ? unwind_dump+0x190/0x190 [ 620.825406] ? find_held_lock+0x36/0x1c0 [ 620.829488] ? aa_file_perm+0x469/0x1060 [ 620.833570] ? lock_downgrade+0x900/0x900 [ 620.837762] ? check_preemption_disabled+0x48/0x280 [ 620.842798] ? kasan_check_read+0x11/0x20 [ 620.846963] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 620.851986] ? iov_iter_pipe+0xbb/0x2f0 [ 620.855983] default_file_splice_read+0x1db/0xb20 [ 620.860851] ? aa_file_perm+0x490/0x1060 [ 620.864927] ? percpu_ref_put_many+0x11c/0x260 [ 620.869525] ? iter_file_splice_write+0x1050/0x1050 [ 620.874552] ? aa_path_link+0x5e0/0x5e0 [ 620.878540] ? kasan_check_read+0x11/0x20 [ 620.882703] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 620.887996] ? rcu_softirq_qs+0x20/0x20 [ 620.891990] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 620.897535] ? lockdep_init_map+0x105/0x590 [ 620.901877] ? __mutex_init+0x1f7/0x290 [ 620.905871] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 620.911418] ? fsnotify+0x50e/0xef0 [ 620.915069] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 620.920007] ? fsnotify_first_mark+0x350/0x350 [ 620.924602] ? __fsnotify_parent+0xcc/0x430 [ 620.928940] ? fsnotify+0xef0/0xef0 [ 620.932594] ? alloc_pipe_info+0x495/0x5d0 [ 620.936852] ? security_file_permission+0x1c2/0x230 [ 620.941888] ? iter_file_splice_write+0x1050/0x1050 [ 620.946917] do_splice_to+0x12e/0x190 [ 620.950743] splice_direct_to_actor+0x31c/0x9d0 [ 620.955432] ? pipe_to_sendpage+0x400/0x400 [ 620.959780] ? do_splice_to+0x190/0x190 [ 620.963766] ? security_file_permission+0x1c2/0x230 [ 620.968799] ? rw_verify_area+0x118/0x360 [ 620.972965] do_splice_direct+0x2d4/0x420 [ 620.977136] ? splice_direct_to_actor+0x9d0/0x9d0 [ 620.981999] ? apparmor_file_permission+0x24/0x30 [ 620.986857] ? rw_verify_area+0x118/0x360 [ 620.991023] do_sendfile+0x62a/0xe20 [ 620.994761] ? do_compat_pwritev64+0x1c0/0x1c0 [ 620.999358] ? __sb_end_write+0xd9/0x110 [ 621.003434] ? fput+0x130/0x1a0 [ 621.006732] ? do_syscall_64+0x9a/0x820 [ 621.010723] ? do_syscall_64+0x9a/0x820 [ 621.014723] __x64_sys_sendfile64+0x1fd/0x250 [ 621.019236] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 621.023842] do_syscall_64+0x1b9/0x820 [ 621.027748] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 621.033129] ? syscall_return_slowpath+0x5e0/0x5e0 [ 621.038078] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 621.043126] ? trace_hardirqs_on_caller+0x310/0x310 [ 621.048174] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 621.053205] ? prepare_exit_to_usermode+0x291/0x3b0 [ 621.058238] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 621.063105] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 621.068307] RIP: 0033:0x4579b9 [ 621.071507] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 621.090419] RSP: 002b:00007f8b259cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 621.098136] RAX: ffffffffffffffda RBX: 00007f8b259cfc90 RCX: 00000000004579b9 03:38:54 executing program 1: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x80008, 0x0) futex(&(0x7f0000000440), 0x4, 0x2, &(0x7f00000006c0), &(0x7f0000000700)=0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x1}]}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) setsockopt(r1, 0x3fc, 0x4, &(0x7f0000000140)="8e7b90640e0429645a88cef5fee67a3ad241b65bec65ed4cc3b3bc729a4502dc62750b85101141a9717c2465b0636bd49cefd38feb384acc97d00afa72e53a183640ecbd7fca23f882ee13f0fae0211d819291da7315dc05feb55970eb75e82b8dbe10a8764442f38aa045da5baab4667555fc28ff343abb77a9ac8238805d5d8b42c62561ee3e081e5d66913fd563966bd81b6f0e312c24b2289424de04f03b3ce0f8f44739252a0053ff909ebe1f47498dbb697c01962400226e13b71f1165d2bf63c3c2d69fbf46e005c0b49ae32b", 0xd0) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000000)={0xda, 0xfffffffffffffffa, 0x9, 0x1}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fstat(0xffffffffffffffff, &(0x7f0000000180)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) lstat(0x0, &(0x7f0000000480)) fcntl$addseals(r2, 0x409, 0x8) prctl$PR_SET_MM_MAP(0x23, 0xe, 0xfffffffffffffffe, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) 03:38:54 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:38:54 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = accept4$x25(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x80002) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000140)={0xb4, 0x4}) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r3, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 621.105424] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 621.112700] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 621.119986] R10: 001000007ffff000 R11: 0000000000000246 R12: 00007f8b259d06d4 [ 621.127260] R13: 00000000004c471e R14: 00000000004d7d10 R15: 0000000000000006 [ 621.218666] print_req_error: 78 callbacks suppressed [ 621.218678] print_req_error: I/O error, dev loop0, sector 64 [ 621.225745] print_req_error: I/O error, dev loop0, sector 256 [ 621.237250] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:38:54 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffff01, 0x80001) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0x47, "06346f096ab2c4e532c5feef498a196e0fcafd504d5e82674477193b2f13aee8adfffa2ddf2da4fd9ef0ecb32389a3893fd71acf64d08388eef8ac53310cb3694d0293d0763c96"}, &(0x7f0000000200)=0x4f) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={r2, 0x5, 0xf4, 0xa2a5}, 0x10) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000080)={{0x0, 0x1, 0x5, 0x0, 0x1}}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r3, 0xc004562f, &(0x7f0000000280)=0x9) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000003c0)=0x14) bind$packet(r3, &(0x7f0000000400)={0x11, 0xf8, r4, 0x1, 0x3ff}, 0x14) [ 621.304080] print_req_error: I/O error, dev loop0, sector 512 [ 621.311568] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 621.365300] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 621.401050] UDF-fs: Scanning with blocksize 512 failed 03:38:54 executing program 4 (fault-call:4 fault-nth:12): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) [ 621.425015] print_req_error: I/O error, dev loop0, sector 64 [ 621.431547] print_req_error: I/O error, dev loop0, sector 512 [ 621.438840] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 621.488069] print_req_error: I/O error, dev loop0, sector 1024 [ 621.494339] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 621.528739] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 621.538226] FAULT_INJECTION: forcing a failure. [ 621.538226] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 621.558438] UDF-fs: Scanning with blocksize 1024 failed [ 621.568874] CPU: 1 PID: 25503 Comm: syz-executor4 Not tainted 4.20.0+ #392 [ 621.575921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 621.585276] Call Trace: [ 621.587884] dump_stack+0x1d3/0x2c6 [ 621.591533] ? dump_stack_print_info.cold.1+0x20/0x20 [ 621.596786] should_fail.cold.4+0xa/0x17 [ 621.600884] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 621.606024] ? is_bpf_text_address+0xac/0x170 [ 621.610531] ? graph_lock+0x270/0x270 [ 621.614350] ? check_preemption_disabled+0x48/0x280 [ 621.619383] ? kasan_check_read+0x11/0x20 [ 621.623632] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 621.628930] ? rcu_read_unlock_special+0x370/0x370 [ 621.633878] ? find_held_lock+0x36/0x1c0 [ 621.637979] ? check_preemption_disabled+0x48/0x280 [ 621.643006] ? ___might_sleep+0x1ed/0x300 [ 621.647177] ? lock_release+0xa00/0xa00 [ 621.651172] ? arch_local_save_flags+0x40/0x40 [ 621.655785] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 621.661376] ? rcu_pm_notify+0xc0/0xc0 [ 621.665296] ? __might_sleep+0x95/0x190 [ 621.669290] __alloc_pages_nodemask+0x366/0xea0 [ 621.673974] ? default_file_splice_read+0x1db/0xb20 [ 621.679013] ? do_splice_to+0x12e/0x190 [ 621.683011] ? splice_direct_to_actor+0x31c/0x9d0 [ 621.687869] ? __alloc_pages_slowpath+0x2df0/0x2df0 [ 621.692927] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 621.698481] ? check_preemption_disabled+0x48/0x280 [ 621.703517] ? rcu_pm_notify+0xc0/0xc0 [ 621.707457] ? __kmalloc_node+0x3c/0x70 [ 621.711441] ? rcu_read_lock_sched_held+0x108/0x120 [ 621.716462] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 621.722009] alloc_pages_current+0x10c/0x210 [ 621.726427] push_pipe+0x3ff/0x7a0 [ 621.729967] ? __kmalloc_node+0x50/0x70 [ 621.733952] iov_iter_get_pages_alloc+0x938/0x15a0 [ 621.738884] ? check_preemption_disabled+0x48/0x280 [ 621.743906] ? graph_lock+0x270/0x270 [ 621.747714] ? iov_iter_revert+0xaf0/0xaf0 [ 621.751960] ? rcu_softirq_qs+0x20/0x20 [ 621.755936] ? unwind_dump+0x190/0x190 [ 621.759829] ? find_held_lock+0x36/0x1c0 [ 621.763914] ? aa_file_perm+0x469/0x1060 [ 621.767981] ? lock_downgrade+0x900/0x900 [ 621.772128] ? check_preemption_disabled+0x48/0x280 [ 621.777166] ? kasan_check_read+0x11/0x20 [ 621.781326] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 621.786346] ? iov_iter_pipe+0xbb/0x2f0 [ 621.790336] default_file_splice_read+0x1db/0xb20 [ 621.795197] ? aa_file_perm+0x490/0x1060 [ 621.799265] ? percpu_ref_put_many+0x11c/0x260 [ 621.803855] ? iter_file_splice_write+0x1050/0x1050 [ 621.808878] ? aa_path_link+0x5e0/0x5e0 [ 621.812858] ? kasan_check_read+0x11/0x20 [ 621.817018] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 621.822300] ? rcu_softirq_qs+0x20/0x20 [ 621.826282] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 621.831837] ? lockdep_init_map+0x105/0x590 [ 621.836235] ? __mutex_init+0x1f7/0x290 [ 621.840217] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 621.845766] ? fsnotify+0x50e/0xef0 [ 621.849406] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 621.854337] ? fsnotify_first_mark+0x350/0x350 [ 621.858920] ? __fsnotify_parent+0xcc/0x430 [ 621.863262] ? aa_file_perm+0x490/0x1060 [ 621.867327] ? fsnotify+0xef0/0xef0 [ 621.870959] ? alloc_pipe_info+0x495/0x5d0 [ 621.875207] ? security_file_permission+0x1c2/0x230 [ 621.880240] ? iter_file_splice_write+0x1050/0x1050 [ 621.885261] do_splice_to+0x12e/0x190 [ 621.889075] splice_direct_to_actor+0x31c/0x9d0 [ 621.893773] ? pipe_to_sendpage+0x400/0x400 [ 621.898106] ? do_splice_to+0x190/0x190 [ 621.902080] ? security_file_permission+0x1c2/0x230 [ 621.907103] ? rw_verify_area+0x118/0x360 [ 621.911258] do_splice_direct+0x2d4/0x420 [ 621.915415] ? splice_direct_to_actor+0x9d0/0x9d0 [ 621.920262] ? apparmor_file_permission+0x24/0x30 [ 621.925111] ? rw_verify_area+0x118/0x360 [ 621.929267] do_sendfile+0x62a/0xe20 [ 621.932996] ? do_compat_pwritev64+0x1c0/0x1c0 [ 621.937581] ? __sb_end_write+0xd9/0x110 [ 621.941648] ? fput+0x130/0x1a0 [ 621.944949] ? do_syscall_64+0x9a/0x820 [ 621.948928] ? do_syscall_64+0x9a/0x820 [ 621.952908] __x64_sys_sendfile64+0x1fd/0x250 [ 621.957408] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 621.962006] do_syscall_64+0x1b9/0x820 [ 621.965897] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 621.971269] ? syscall_return_slowpath+0x5e0/0x5e0 [ 621.976215] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 621.981061] ? trace_hardirqs_on_caller+0x310/0x310 [ 621.986099] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 621.991121] ? prepare_exit_to_usermode+0x291/0x3b0 [ 621.996174] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 622.001050] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 622.006244] RIP: 0033:0x4579b9 [ 622.009444] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:38:54 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000100)={0x1, 0x0, 0x103, 0x0, {0x1, 0x1, 0x0, 0x7ff}}) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) getpid() ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000180)=0x8) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:38:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x4000000000000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 622.028343] RSP: 002b:00007f8b259cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 622.036066] RAX: ffffffffffffffda RBX: 00007f8b259cfc90 RCX: 00000000004579b9 [ 622.043336] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 622.050607] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 622.057878] R10: 001000007ffff000 R11: 0000000000000246 R12: 00007f8b259d06d4 [ 622.065156] R13: 00000000004c471e R14: 00000000004d7d10 R15: 0000000000000006 03:38:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x10000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 622.105042] print_req_error: I/O error, dev loop0, sector 64 [ 622.112799] print_req_error: I/O error, dev loop0, sector 1024 [ 622.119292] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 622.156236] print_req_error: I/O error, dev loop0, sector 2048 [ 622.163994] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 622.201940] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 622.225538] UDF-fs: Scanning with blocksize 2048 failed 03:38:55 executing program 4 (fault-call:4 fault-nth:13): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) [ 622.248653] print_req_error: I/O error, dev loop0, sector 64 [ 622.260690] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 622.313105] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 622.342564] FAULT_INJECTION: forcing a failure. [ 622.342564] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 622.374026] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 622.398138] CPU: 1 PID: 25525 Comm: syz-executor4 Not tainted 4.20.0+ #392 [ 622.405098] UDF-fs: Scanning with blocksize 4096 failed [ 622.405191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 622.405199] Call Trace: [ 622.405225] dump_stack+0x1d3/0x2c6 [ 622.405249] ? dump_stack_print_info.cold.1+0x20/0x20 [ 622.429378] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 622.431344] should_fail.cold.4+0xa/0x17 [ 622.431368] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 622.431383] ? is_bpf_text_address+0xac/0x170 [ 622.431399] ? graph_lock+0x270/0x270 [ 622.456547] ? check_preemption_disabled+0x48/0x280 [ 622.461586] ? kasan_check_read+0x11/0x20 [ 622.465756] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 622.471074] ? rcu_read_unlock_special+0x370/0x370 [ 622.476011] ? find_held_lock+0x36/0x1c0 [ 622.480094] ? check_preemption_disabled+0x48/0x280 [ 622.485117] ? ___might_sleep+0x1ed/0x300 [ 622.489271] ? lock_release+0xa00/0xa00 [ 622.493247] ? arch_local_save_flags+0x40/0x40 [ 622.497861] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 622.503400] ? rcu_pm_notify+0xc0/0xc0 [ 622.507296] ? __might_sleep+0x95/0x190 [ 622.511276] __alloc_pages_nodemask+0x366/0xea0 [ 622.515951] ? default_file_splice_read+0x1db/0xb20 [ 622.520969] ? do_splice_to+0x12e/0x190 [ 622.524943] ? splice_direct_to_actor+0x31c/0x9d0 [ 622.529816] ? __alloc_pages_slowpath+0x2df0/0x2df0 [ 622.534842] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 622.540386] ? check_preemption_disabled+0x48/0x280 [ 622.545457] ? rcu_pm_notify+0xc0/0xc0 [ 622.549357] ? __kmalloc_node+0x3c/0x70 [ 622.553340] ? rcu_read_lock_sched_held+0x108/0x120 [ 622.558361] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 622.563917] alloc_pages_current+0x10c/0x210 [ 622.568336] push_pipe+0x3ff/0x7a0 [ 622.571876] ? __kmalloc_node+0x50/0x70 [ 622.575864] iov_iter_get_pages_alloc+0x938/0x15a0 [ 622.580796] ? check_preemption_disabled+0x48/0x280 [ 622.585816] ? graph_lock+0x270/0x270 [ 622.589629] ? iov_iter_revert+0xaf0/0xaf0 [ 622.593879] ? rcu_softirq_qs+0x20/0x20 [ 622.597879] ? unwind_dump+0x190/0x190 [ 622.601773] ? find_held_lock+0x36/0x1c0 [ 622.605844] ? aa_file_perm+0x469/0x1060 [ 622.609911] ? lock_downgrade+0x900/0x900 [ 622.614060] ? check_preemption_disabled+0x48/0x280 [ 622.619086] ? kasan_check_read+0x11/0x20 [ 622.623237] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 622.628276] ? iov_iter_pipe+0xbb/0x2f0 [ 622.632262] default_file_splice_read+0x1db/0xb20 [ 622.637114] ? aa_file_perm+0x490/0x1060 [ 622.641191] ? percpu_ref_put_many+0x11c/0x260 [ 622.645779] ? iter_file_splice_write+0x1050/0x1050 [ 622.650801] ? aa_path_link+0x5e0/0x5e0 [ 622.654780] ? kasan_check_read+0x11/0x20 [ 622.658930] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 622.664209] ? rcu_softirq_qs+0x20/0x20 [ 622.668194] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 622.673738] ? lockdep_init_map+0x105/0x590 [ 622.678074] ? __mutex_init+0x1f7/0x290 [ 622.682066] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 622.688051] ? fsnotify+0x50e/0xef0 [ 622.691695] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 622.696631] ? fsnotify_first_mark+0x350/0x350 [ 622.701215] ? __fsnotify_parent+0xcc/0x430 [ 622.705543] ? fsnotify+0xef0/0xef0 [ 622.709185] ? alloc_pipe_info+0x495/0x5d0 [ 622.713437] ? security_file_permission+0x1c2/0x230 [ 622.718467] ? iter_file_splice_write+0x1050/0x1050 [ 622.723488] do_splice_to+0x12e/0x190 [ 622.727297] splice_direct_to_actor+0x31c/0x9d0 [ 622.731970] ? pipe_to_sendpage+0x400/0x400 [ 622.736307] ? do_splice_to+0x190/0x190 [ 622.740286] ? security_file_permission+0x1c2/0x230 [ 622.745329] ? rw_verify_area+0x118/0x360 [ 622.749487] do_splice_direct+0x2d4/0x420 [ 622.753646] ? splice_direct_to_actor+0x9d0/0x9d0 [ 622.758488] ? apparmor_file_permission+0x24/0x30 [ 622.763337] ? rw_verify_area+0x118/0x360 [ 622.767488] do_sendfile+0x62a/0xe20 [ 622.771216] ? do_compat_pwritev64+0x1c0/0x1c0 [ 622.775800] ? __sb_end_write+0xd9/0x110 [ 622.779867] ? fput+0x130/0x1a0 [ 622.783159] ? do_syscall_64+0x9a/0x820 [ 622.787139] ? do_syscall_64+0x9a/0x820 [ 622.791143] __x64_sys_sendfile64+0x1fd/0x250 [ 622.795698] ? __ia32_sys_sendfile+0x2a0/0x2a0 [ 622.800300] do_syscall_64+0x1b9/0x820 [ 622.804195] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 622.809565] ? syscall_return_slowpath+0x5e0/0x5e0 [ 622.814494] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 622.819344] ? trace_hardirqs_on_caller+0x310/0x310 [ 622.824367] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 622.829405] ? prepare_exit_to_usermode+0x291/0x3b0 [ 622.834440] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 622.839296] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 622.844484] RIP: 0033:0x4579b9 [ 622.847698] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 622.866619] RSP: 002b:00007f8b259cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 622.874357] RAX: ffffffffffffffda RBX: 00007f8b259cfc90 RCX: 00000000004579b9 [ 622.881625] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 622.888895] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 622.896169] R10: 001000007ffff000 R11: 0000000000000246 R12: 00007f8b259d06d4 [ 622.903440] R13: 00000000004c471e R14: 00000000004d7d10 R15: 0000000000000006 03:38:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x700000000000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:38:56 executing program 1: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x80008, 0x0) futex(&(0x7f0000000440), 0x4, 0x2, &(0x7f00000006c0), &(0x7f0000000700)=0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x1}]}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) setsockopt(r1, 0x3fc, 0x4, &(0x7f0000000140)="8e7b90640e0429645a88cef5fee67a3ad241b65bec65ed4cc3b3bc729a4502dc62750b85101141a9717c2465b0636bd49cefd38feb384acc97d00afa72e53a183640ecbd7fca23f882ee13f0fae0211d819291da7315dc05feb55970eb75e82b8dbe10a8764442f38aa045da5baab4667555fc28ff343abb77a9ac8238805d5d8b42c62561ee3e081e5d66913fd563966bd81b6f0e312c24b2289424de04f03b3ce0f8f44739252a0053ff909ebe1f47498dbb697c01962400226e13b71f1165d2bf63c3c2d69fbf46e005c0b49ae32b", 0xd0) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000000)={0xda, 0xfffffffffffffffa, 0x9, 0x1}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fstat(0xffffffffffffffff, &(0x7f0000000180)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) lstat(0x0, &(0x7f0000000480)) fcntl$addseals(r2, 0x409, 0x8) prctl$PR_SET_MM_MAP(0x23, 0xe, 0xfffffffffffffffe, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x18) 03:38:56 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:38:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 03:38:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 623.318393] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 623.329279] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 623.342390] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 623.354101] UDF-fs: Scanning with blocksize 512 failed [ 623.364450] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 623.380431] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 623.393424] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 623.414775] UDF-fs: Scanning with blocksize 1024 failed [ 623.426499] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 623.449088] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 623.468451] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 623.484515] UDF-fs: Scanning with blocksize 2048 failed [ 623.499366] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 623.519237] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 623.538429] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 623.554327] UDF-fs: Scanning with blocksize 4096 failed [ 623.577597] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:38:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x40a401, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4800}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="8e221a1b09afa0a43650f531b7235174b5ff423951cf83ecfc87e909bf3e66fb9d33d75c473924d815563e992d13772aaea1f07e36d0594fa3cef1e4e422682f060c5ae2e1a8e99798069795a449a4dc1c38875504be994f02cc25710e87a102bdc4b486e194d0307564b1ea39a227b097b427464edd8675791cd2fe2f2dd5a82e6ede01d80029e852725597f1947e00f73788c66fd61a449b37788d4ef58f047228650a4099adf5e0d8e2b514ac12e13f1cc73fd913683f17925aea8763e939bf0ad100c67664afdb0fe70c3cae6641df761bd7c63acf967823", @ANYRES16=r2, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x40050}, 0x20040000) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x1000007ffff000) 03:38:56 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:38:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) [ 623.913955] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 623.940536] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 623.952424] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 623.968335] UDF-fs: Scanning with blocksize 512 failed [ 623.975220] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 623.990368] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 624.010764] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 624.018364] UDF-fs: Scanning with blocksize 1024 failed [ 624.033372] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 624.054227] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 624.076659] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 624.095926] UDF-fs: Scanning with blocksize 2048 failed [ 624.105033] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 624.166546] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 624.212640] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 624.235229] UDF-fs: Scanning with blocksize 4096 failed [ 624.248093] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:38:57 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x50a00) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000080)=0x40) r3 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x80) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000180)="1c43cb8af8a3ab097ff73ed5c20c8163b9898495eb6a3e8daddb65b91da577ff334dc0f5254617cb1a48f1ebe45614fbe3d7b5816ddc2406f6b17bed281a63108cdfdda042ce9cd96cce0589c5eda420f8aae68e0e2e964a1a89ddd65f030fa7ca8752c01fef30ba4c0da894f0", 0x6d) ioctl$sock_netdev_private(r1, 0x89ff, &(0x7f00000002c0)="093cd13113513174713c0def94e9f484108d1e1a107b803eb7a423be2a7438258f43d27538bfa72bdf639ffb718826e92d355da1a4ccaa5b8f8ee954441e0428e93133b12362931fd0803a969a9fce0cb4658c2230cd2ca0616eae14f8e51f024aa10229ea8a4140b9ebd00c25b3c54a6557a678b8daef7d2c61af55c2366126cd") ptrace$cont(0x1f, r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x3}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000280)={r4, 0x80, 0x3, 0x6, 0xd52, 0x10aa}, 0x14) 03:38:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x2) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 03:38:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x40000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:38:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:38:57 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:38:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000006340)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 624.671516] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:38:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xeb1, 0x100) write$FUSE_INTERRUPT(r1, &(0x7f0000000100)={0x10, 0xfffffffffffffffe, 0x5}, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000140)=0xd3, 0x4) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) sendfile(r2, r3, 0x0, 0x1000007ffff000) [ 624.726525] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 624.768915] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 624.808439] UDF-fs: Scanning with blocksize 512 failed [ 624.849024] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 624.877997] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:38:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") syz_emit_ethernet(0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd60a1d8f200100600fe800000050000000000000000000000ff02000000000000000000000000000100089078000000000000000000000000"], 0x0) [ 624.901890] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 624.928166] UDF-fs: Scanning with blocksize 1024 failed [ 624.944400] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 624.958038] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:38:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0xa0) r1 = accept4(r0, 0x0, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="e5466ff96c846fd726f1dd3d1f289a2a939f354decee52192c33ff50445fce6c55167a15aae4eb847a1812c1cdb7860927262225dab90c648c3a", 0x3a}, {&(0x7f0000000080)="b0b6368486d9507ba2c1aa695495e2d8b4ead106d4d34be16509856fa11121ca99ab3f11441ccc15d8aaa4cc0ffc9ff90543cb89619269c7a8f342fbc25d14075c1653d6be", 0x45}, {&(0x7f00000001c0)="a831ed30ee01a20510c7af1440cbddcdabc2cb335b35af40ed86a4dd379dc44717f1e634c5d4d1458a7f83bacb84a2982a82e9db11d074942b1b6db170ad6dda5a538e769d6ebbc9df092ef2385db644567fb47520b59e2ae2a2d7c285ed007d2af502c81139564364a8841ff72039956f4f4e7341612cade3970eeda74acdd362e725", 0x83}, {&(0x7f0000000280)="489ce7b52adce70433adf36504a8566742ef09623c514337e974323d2f9fa1ad1b23438ffc41fd45e9f4abbcebae626b851765a91a88271d59aea028e27fd0d55f64d3ffabc588f901b686e25b575e356dc58dc897e4e714ef12896b0dc9aeb8a37b", 0x62}], 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 03:38:58 executing program 1: futex(&(0x7f0000000440), 0x0, 0x2, 0x0, &(0x7f0000000700)=0x1, 0x1) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x9}]}, 0x10) r0 = socket$key(0xf, 0x3, 0x2) setsockopt(r0, 0x3fc, 0x4, &(0x7f0000000140)="8e7b90640e0429645a88cef5fee67a3ad241b65bec65ed4cc3b3bc729a4502dc62750b85101141a9717c2465b0636bd49cefd38feb384acc97d00afa72e53a183640ecbd7fca23f882ee13f0fae0211d819291da7315dc05feb55970eb75e82b8dbe10a8764442f38aa045da5baab4667555fc28ff343abb77a9ac8238805d5d8b42c62561ee3e081e5d66913fd563966bd81b6f0e312c24b2289424de04f03b3ce0f8f44739252a0053ff", 0xab) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="021800000602000000000000ffdbdf25b03514e69059b93ad3b5b13a4c1866eab420807c7c19223001b2f43cb44f0ac3f0fa50b860c6cdf7bc0eaa65fd6952d1d700b76c0df83473e0297bebd0079da22da11f2f0a9c78bb881100a668bf3900be398e499b5f40"], 0x67}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fstat(r1, &(0x7f0000000300)) fchmodat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', 0x4) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) lstat(0x0, &(0x7f0000000480)) fcntl$addseals(r1, 0x409, 0x8) prctl$PR_SET_MM_MAP(0x23, 0xe, 0xfffffffffffffffe, 0x0) [ 624.993297] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 625.013612] UDF-fs: Scanning with blocksize 2048 failed [ 625.033798] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:38:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f00000000c0)={0x10000, 0x9}) [ 625.128721] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 625.159414] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 625.204259] UDF-fs: Scanning with blocksize 4096 failed [ 625.231183] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:38:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0x6) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='vxfs\x00', 0x0, &(0x7f0000000180)='\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 03:39:00 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) sched_getparam(r0, &(0x7f0000000040)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x20, 0x0) 03:39:00 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:39:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x1000007ffff000) 03:39:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x7000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:39:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x7}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:39:00 executing program 1: futex(&(0x7f0000000440), 0x0, 0x2, 0x0, &(0x7f0000000700)=0x1, 0x1) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x9}]}, 0x10) r0 = socket$key(0xf, 0x3, 0x2) setsockopt(r0, 0x3fc, 0x4, &(0x7f0000000140)="8e7b90640e0429645a88cef5fee67a3ad241b65bec65ed4cc3b3bc729a4502dc62750b85101141a9717c2465b0636bd49cefd38feb384acc97d00afa72e53a183640ecbd7fca23f882ee13f0fae0211d819291da7315dc05feb55970eb75e82b8dbe10a8764442f38aa045da5baab4667555fc28ff343abb77a9ac8238805d5d8b42c62561ee3e081e5d66913fd563966bd81b6f0e312c24b2289424de04f03b3ce0f8f44739252a0053ff", 0xab) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="021800000602000000000000ffdbdf25b03514e69059b93ad3b5b13a4c1866eab420807c7c19223001b2f43cb44f0ac3f0fa50b860c6cdf7bc0eaa65fd6952d1d700b76c0df83473e0297bebd0079da22da11f2f0a9c78bb881100a668bf3900be398e499b5f40"], 0x67}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fstat(r1, &(0x7f0000000300)) fchmodat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', 0x4) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) lstat(0x0, &(0x7f0000000480)) fcntl$addseals(r1, 0x409, 0x8) prctl$PR_SET_MM_MAP(0x23, 0xe, 0xfffffffffffffffe, 0x0) [ 627.732957] print_req_error: 38 callbacks suppressed [ 627.732967] print_req_error: I/O error, dev loop0, sector 64 [ 627.747856] print_req_error: I/O error, dev loop0, sector 256 [ 627.753975] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 627.774320] print_req_error: I/O error, dev loop0, sector 512 03:39:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = geteuid() getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) fchown(r0, r2, r3) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r4, 0x0, 0x1000007ffff000) [ 627.781036] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 627.808096] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 627.815757] UDF-fs: Scanning with blocksize 512 failed [ 627.835647] print_req_error: I/O error, dev loop0, sector 64 [ 627.860999] print_req_error: I/O error, dev loop0, sector 512 [ 627.867875] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 627.921893] print_req_error: I/O error, dev loop0, sector 1024 [ 627.935693] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 627.981992] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 628.006440] UDF-fs: Scanning with blocksize 1024 failed 03:39:01 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80080}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r1, 0x700, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0xa2c, @bearer=@l2={'ib', 0x3a, 'dummy0\x00'}}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2004}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="90110007", @ANYRES16=r5, @ANYBLOB="100028bd7000fddbdf2503000000080005000000010018000100080004004e2100000c0007000c000000200000002400010008000600727200000c0006006c626c63000000000c0007002000000002000000380001000800090024000000080002000200000014000300ffffffff00000000000000000000000008000600777272000800080040000000"], 0x90}, 0x1, 0x0, 0x0, 0x48010}, 0x10) sendfile(r3, r4, 0x0, 0x1000007ffff000) [ 628.030466] print_req_error: I/O error, dev loop0, sector 64 [ 628.044385] print_req_error: I/O error, dev loop0, sector 1024 [ 628.058644] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 628.102461] print_req_error: I/O error, dev loop0, sector 2048 [ 628.109178] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 628.163365] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 628.187845] UDF-fs: Scanning with blocksize 2048 failed [ 628.193985] print_req_error: I/O error, dev loop0, sector 64 [ 628.200907] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 628.225295] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 628.237697] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 628.244682] UDF-fs: Scanning with blocksize 4096 failed 03:39:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) setsockopt$rose(r1, 0x104, 0x7, &(0x7f0000000180)=0x3, 0x4) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = getpid() r4 = syz_open_procfs(r3, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r4, 0x0, 0x1000007ffff000) fsetxattr$trusted_overlay_nlink(r4, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-', 0x1}, 0x28, 0x3) [ 628.267707] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:39:01 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:39:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x1000000050002, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r4, 0x0, 0x1000007ffff000) fstat(r0, &(0x7f0000000100)) [ 628.484571] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 628.523855] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:39:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000001c0)={'icmp\x00'}, &(0x7f0000000200)=0x1e) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_dccp_int(r3, 0x21, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 628.565585] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 628.601804] UDF-fs: Scanning with blocksize 512 failed [ 628.632251] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 628.658044] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 628.680629] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 628.715422] UDF-fs: Scanning with blocksize 1024 failed [ 628.751514] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 628.771918] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 628.787110] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 628.794542] UDF-fs: Scanning with blocksize 2048 failed [ 628.803578] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 628.826866] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 628.847998] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 628.856387] UDF-fs: Scanning with blocksize 4096 failed [ 628.863515] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:39:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x4000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:39:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) accept$netrom(r2, &(0x7f00000000c0)={{0x3, @bcast}, [@rose, @bcast, @netrom, @rose, @rose, @bcast, @netrom, @netrom]}, &(0x7f0000000140)=0x48) 03:39:03 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() gettid() r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x6, 0xc00) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = getpid() tkill(r2, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:39:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x700000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:39:03 executing program 1: futex(&(0x7f0000000440), 0x0, 0x2, 0x0, &(0x7f0000000700)=0x1, 0x1) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x9}]}, 0x10) r0 = socket$key(0xf, 0x3, 0x2) setsockopt(r0, 0x3fc, 0x4, &(0x7f0000000140)="8e7b90640e0429645a88cef5fee67a3ad241b65bec65ed4cc3b3bc729a4502dc62750b85101141a9717c2465b0636bd49cefd38feb384acc97d00afa72e53a183640ecbd7fca23f882ee13f0fae0211d819291da7315dc05feb55970eb75e82b8dbe10a8764442f38aa045da5baab4667555fc28ff343abb77a9ac8238805d5d8b42c62561ee3e081e5d66913fd563966bd81b6f0e312c24b2289424de04f03b3ce0f8f44739252a0053ff", 0xab) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="021800000602000000000000ffdbdf25b03514e69059b93ad3b5b13a4c1866eab420807c7c19223001b2f43cb44f0ac3f0fa50b860c6cdf7bc0eaa65fd6952d1d700b76c0df83473e0297bebd0079da22da11f2f0a9c78bb881100a668bf3900be398e499b5f40"], 0x67}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fstat(r1, &(0x7f0000000300)) fchmodat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', 0x4) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) lstat(0x0, &(0x7f0000000480)) fcntl$addseals(r1, 0x409, 0x8) prctl$PR_SET_MM_MAP(0x23, 0xe, 0xfffffffffffffffe, 0x0) 03:39:03 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 630.801590] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 630.815514] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 630.826881] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found 03:39:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x2, 0x3ff, 0x100000000, 0x268, 0xab, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={r3, 0x6, 0x2}, 0x8) [ 630.855847] UDF-fs: Scanning with blocksize 512 failed [ 630.872071] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 630.892953] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:39:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'gre0\x00', 0x7}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 630.950986] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 630.994942] UDF-fs: Scanning with blocksize 1024 failed [ 631.011128] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 631.039029] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:39:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x9, 0x2) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x7c, 0x2c, 0x0, 0x70bd2d, 0x25dfdbfd, {0x1e}, [@typed={0x8, 0x2d, @fd=r0}, @typed={0x8, 0x1a, @u32=0x1}, @generic="d80758c8e8ee49f0d6d1de7db73c6194bce6aea7afab332ca320d066d253d1e3b5e2907a5e10320e3252a4b961fa9062cb28b2ce8f6659c6665839ed165821550374300b2a0f1e0ca3769ab13218e0f62ebeca6513b1ce9b"]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) [ 631.083881] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 631.094579] UDF-fs: Scanning with blocksize 2048 failed [ 631.135869] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:39:04 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x20040, 0x0) write$smack_current(r0, &(0x7f0000000340)='hash\x00', 0x5) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xa10a}, &(0x7f0000000180)=0x10) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000440)={0x4, 0x5, 0x0, 0xfc4a}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, [0xfffffffffffffffb, 0x7, 0xffffffffffffff0b, 0x3317, 0x8, 0x48, 0x8, 0x40, 0x100000001, 0xffff, 0x6, 0x3, 0x0, 0x3]}, &(0x7f00000002c0)=0x100) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r5, r6, 0x0, 0x1000007ffff000) socket$alg(0x26, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f00000000c0)={0x8}, 0x1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000500)={r3, 0x3f, "819f95d834cc7cf8623513ef62a8932f39bac41b5957701e748f7421c230b2ce239c15042dbf55eff3696275dde4f467ad9dd5a61c11a2688b4843e2b2"}, &(0x7f0000000400)=0xfffffffffffffec3) [ 631.186457] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 631.227848] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 631.258175] UDF-fs: Scanning with blocksize 4096 failed [ 631.281612] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:39:04 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:39:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') write$P9_RWALK(r2, &(0x7f0000000140)={0x3d, 0x6f, 0x2, {0x4, [{0x20, 0x3, 0x8}, {0x51, 0x2, 0x6}, {0x80, 0x4, 0x8}, {0xb3, 0x3, 0x5}]}}, 0x3d) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) sendfile(r1, r2, 0x0, 0x1000007ffff000) [ 631.466826] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 631.491092] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 631.520637] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 631.529513] UDF-fs: Scanning with blocksize 512 failed [ 631.544695] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 631.557862] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 631.574070] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 631.595490] UDF-fs: Scanning with blocksize 1024 failed [ 631.602032] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 631.611264] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 631.620287] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 631.620296] UDF-fs: Scanning with blocksize 2048 failed [ 631.620979] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 631.655624] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:39:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x300000000000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:39:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x98000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000100)={{0xa, 0x3, 0x9, 0x7fff, '\x00', 0x80}, 0x1, [0xffffffffffff8001, 0x2, 0x8, 0x9, 0x8000, 0xffff, 0x3ff, 0x1, 0xffffffff80000001, 0x1000, 0x9c79, 0xff, 0x6d, 0x1f, 0x11a6, 0x6, 0x8, 0x3217, 0x10000, 0x1000, 0x3, 0x200, 0x5c, 0x2, 0x3, 0x7fffffff, 0x7, 0x1ff, 0x2, 0x2, 0x7e05, 0xfffffffffffff7dd, 0x334, 0x6, 0x4, 0x9, 0x68, 0x1, 0x3, 0xfffffffffffffff9, 0x100, 0xff, 0xb25, 0x3ff, 0x2, 0x1000, 0x10000, 0xffffffff, 0x6c, 0x0, 0x4, 0x3, 0x7c8e, 0xa2a0, 0x800, 0x1, 0x7, 0x0, 0x606, 0xed, 0x101, 0xcb1, 0xfffffffffffffffb, 0x3, 0xffffffffffffff75, 0x3f, 0x37, 0x8001, 0x80, 0x3, 0x6d, 0x200, 0xa2, 0x4, 0x3f, 0x10000, 0x10001, 0x8, 0x1, 0x384, 0x1, 0x1, 0x40, 0x10000, 0x3, 0x1, 0x3, 0xa7, 0x1f, 0x10000, 0x8, 0x10000000000000, 0x7, 0xae88, 0xfffffffffffffffd, 0x5, 0x1ff, 0x7, 0x1, 0x3, 0x7, 0x401, 0x13, 0x7f, 0x1, 0x4, 0xffffffff, 0x7f, 0x0, 0xa9, 0x90000, 0x3, 0x55, 0x8, 0x3, 0xff, 0xe0, 0xfffffffffffffffc, 0x4, 0xfff, 0x1000, 0x0, 0x4, 0x7, 0x6, 0x3, 0xfffffffffffffff9, 0x3]}) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) 03:39:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x3f00000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 631.698527] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 631.719141] UDF-fs: Scanning with blocksize 4096 failed [ 631.738317] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:39:04 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:39:04 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f00000001c0), 0x0) msgrcv(0x0, &(0x7f0000000240)={0x0, ""/193}, 0xc9, 0x0, 0x0) 03:39:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0xfffffffffffffffb) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) [ 631.921612] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 631.951329] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:39:05 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000180)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') write$binfmt_script(r3, &(0x7f00000000c0)={'#! ', './file0', [{0x20, '.'}, {}, {0x20, '.:\\-'}, {0x20, ']'}, {0x20, 'sha3-224\x00'}], 0xa, "fdc692ad1703729823124b8b60676053246dddb7fded3c420e7a27d48c9ecd0e4b28a7611082cf0a99716fa631f6be3153e2949b4aea029d"}, 0x57) sendfile(r2, r3, 0x0, 0x1000007ffff000) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r3) [ 631.974537] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 631.986712] UDF-fs: Scanning with blocksize 512 failed [ 631.998516] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 632.046042] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 632.095031] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 632.127284] UDF-fs: Scanning with blocksize 1024 failed [ 632.149994] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 632.175513] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 632.214967] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 632.233791] UDF-fs: Scanning with blocksize 2048 failed [ 632.244609] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 632.271872] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 632.281033] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 632.288575] UDF-fs: Scanning with blocksize 4096 failed [ 632.294144] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:39:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:39:07 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 03:39:07 executing program 4: r0 = getpgrp(0xffffffffffffffff) migrate_pages(r0, 0x2, &(0x7f0000000340)=0xdb, &(0x7f0000000380)=0x892) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0xffffffffffffffb3) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x7) r3 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x2711}, 0x10, 0x80000) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x4b, 0x30}, &(0x7f0000000140)=0xc) write$P9_RGETLOCK(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="2d0000003701000103000000000000000500000000000000", @ANYRES32=r0, @ANYBLOB="0f006e65742f697077365f726f75746500"], 0x2d) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000200)={r4, @in={{0x2, 0x4e24, @broadcast}}, [0x3667920c, 0x100000000, 0x4, 0x8001, 0x66, 0x8562, 0x100000000, 0x7, 0x4, 0xffff, 0x80000000, 0x87, 0x6, 0x3, 0xfc62]}, &(0x7f0000000300)=0x100) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={r4, 0x3ff, 0xd23c}, &(0x7f00000001c0)=0x8) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)={0x1}) 03:39:07 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:39:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x1000000000000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:39:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x52020000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 634.060020] print_req_error: 50 callbacks suppressed [ 634.060030] print_req_error: I/O error, dev loop0, sector 64 [ 634.080690] print_req_error: I/O error, dev loop0, sector 256 [ 634.086650] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:39:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0xbffc, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) syz_open_procfs(r1, &(0x7f0000000040)='net/llc\x00') ptrace$cont(0x1f, r1, 0x0, 0x0) [ 634.128718] print_req_error: I/O error, dev loop0, sector 512 [ 634.138062] hfsplus: unable to find HFS+ superblock [ 634.143849] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:39:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8004000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, r2, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x83c}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1454}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x40040) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000100)=0xe8) r4 = add_key(&(0x7f0000000240)='rxrpc\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000400)="ea8df0118ddf4ddc295e396ab37cd622bacbac575da419cc62bc0bd7f59838497e5c62d2d45a73661bbd1ce74256d929be", 0x31, 0xfffffffffffffffa) keyctl$get_persistent(0x16, r3, r4) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') socket$alg(0x26, 0x5, 0x0) sendfile(r1, r5, 0x0, 0x1000007ffff000) [ 634.180815] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 634.206068] hfsplus: unable to find HFS+ superblock [ 634.211427] UDF-fs: Scanning with blocksize 512 failed [ 634.262607] print_req_error: I/O error, dev loop0, sector 64 [ 634.269323] print_req_error: I/O error, dev loop0, sector 512 [ 634.275349] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:39:07 executing program 1: gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) timer_create(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x372) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) [ 634.316553] print_req_error: I/O error, dev loop0, sector 1024 [ 634.324155] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 634.381202] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 634.397719] UDF-fs: Scanning with blocksize 1024 failed [ 634.408557] print_req_error: I/O error, dev loop0, sector 64 [ 634.417915] print_req_error: I/O error, dev loop0, sector 1024 03:39:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f00000000c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x63, 0x2, 0x2, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @bcast]}) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) [ 634.425202] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:39:07 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{&(0x7f0000000080)=@xdp, 0x80, &(0x7f0000002040), 0x0, &(0x7f00000020c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000006340)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 634.464454] print_req_error: I/O error, dev loop0, sector 2048 [ 634.470761] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 634.503547] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 634.550993] UDF-fs: Scanning with blocksize 2048 failed [ 634.566755] print_req_error: I/O error, dev loop0, sector 64 [ 634.574017] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 634.603652] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 634.618643] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 634.642069] UDF-fs: Scanning with blocksize 4096 failed 03:39:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ipv6_route\x00\xfc\xec\x9af\xb7\xa39\xf6\xae\x1e\xcbG%\xa6U\x01\xc4\xea\x8f\xb5\xa7\xa7\xb4\xcd\b\xd4(\x92\x10\xa8\xc6v[I\xdftd7a\x17`]\xe8\xafB\x15\x19\xf0\x1d\xd8X\xec\xc7\xa1E\n\xf2\xa2\xdf\xd6\xc0\xdbr\xf7\x19\x1a\x9dg D\xa8+\x81\x06\v\x14\xff9@\x9a\x951id\xd2\xfft\xd8\xbc\xfc\xde\x1f\x11_\xca\xf8*\x881\xe7W\xed\xaa\xb9G[\xbcZ\x17\xf0\xd0\x00\nI\xc3\x04]') sendfile(r1, r2, 0x0, 0x1000007ffff000) [ 634.673211] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:39:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:39:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:39:08 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{&(0x7f0000000080)=@xdp, 0x80, &(0x7f0000002040), 0x0, &(0x7f00000020c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000006340)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:39:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x200080, 0x100) ioctl$VT_DISALLOCATE(r1, 0x5608) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) 03:39:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x3000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:39:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x1000000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:39:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:39:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0e00000000000000c0967dbe7d220d464adfb47d00002d00470d7b066f66db683bd51f36bc044926e4ce1ec260774b86bef272c40a3f8f4cbb"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x220000002b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0x9}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:39:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 03:39:10 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xd0400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000140)={0x100, 0x3, 0x800}) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace(0x4217, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:39:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x10000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:39:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x4000000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:39:10 executing program 0: creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:39:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x100, 0x10000, 0x9}) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 03:39:10 executing program 0: creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:39:10 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) ptrace$setregs(0xf, r0, 0x21, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000040)=0x8, 0x4) 03:39:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, &(0x7f00000000c0)='sha3-224\x00'}, 0x30) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x2, 0x20000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) r2 = getpgrp(0x0) r3 = syz_open_procfs(r2, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x1000007ffff000) 03:39:10 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000b40)='/dev/bus/usb/00#/00#\x00', 0x8, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000b80)={0x0, 0x10000}) tkill(r0, 0x37) process_vm_writev(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/59, 0x3b}, {&(0x7f0000000080)=""/55, 0x37}, {&(0x7f0000000140)=""/185, 0xb9}, {&(0x7f0000000200)=""/201, 0xc9}, {&(0x7f0000000300)=""/66, 0x42}, {&(0x7f0000000380)=""/222, 0xde}, {&(0x7f0000000480)=""/135, 0x87}, {&(0x7f0000000540)=""/54, 0x36}], 0x8, &(0x7f0000000ac0)=[{&(0x7f0000000600)=""/130, 0x82}, {&(0x7f00000006c0)=""/187, 0xbb}, {&(0x7f0000000780)=""/244, 0xf4}, {&(0x7f0000000880)=""/102, 0x66}, {&(0x7f0000000900)=""/142, 0x8e}, {&(0x7f00000009c0)=""/245, 0xf5}], 0x6, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:39:10 executing program 0: creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:39:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 03:39:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000000c0)=0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000100)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe8) r5 = getegid() setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={r3, r4, r5}, 0xc) 03:39:13 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:39:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x300000000000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:39:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x1000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 640.340512] print_req_error: 2 callbacks suppressed [ 640.340523] print_req_error: I/O error, dev loop0, sector 64 [ 640.357269] print_req_error: I/O error, dev loop0, sector 256 [ 640.364548] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 640.391035] print_req_error: I/O error, dev loop0, sector 512 [ 640.397242] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 640.407139] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 640.414962] UDF-fs: Scanning with blocksize 512 failed [ 640.421798] print_req_error: I/O error, dev loop0, sector 64 [ 640.428224] print_req_error: I/O error, dev loop0, sector 512 03:39:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80100, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) r2 = accept4(r0, 0x0, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f00000002c0), &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffff9c, 0x0, 0x21, &(0x7f0000000200)='*GPL\\nodeveth0lo^selinux/selinux\x00'}, 0x30) faccessat(r1, &(0x7f0000000140)='./file0\x00', 0x80, 0x1000) getpgrp(0xffffffffffffffff) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000300)='attr/prev\x00') sendfile(r2, r4, 0x0, 0x1000007ffff000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) 03:39:13 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='syscall\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x1) [ 640.434393] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 640.453335] print_req_error: I/O error, dev loop0, sector 1024 [ 640.460927] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 640.501480] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 640.522273] Unknown ioctl -1073172847 [ 640.526288] UDF-fs: Scanning with blocksize 1024 failed [ 640.538643] Unknown ioctl 4724 [ 640.544095] print_req_error: I/O error, dev loop0, sector 64 03:39:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x1000000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 640.550522] print_req_error: I/O error, dev loop0, sector 1024 [ 640.556705] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 640.572011] Unknown ioctl 21539 [ 640.583585] Unknown ioctl -1073172847 [ 640.589478] print_req_error: I/O error, dev loop0, sector 2048 [ 640.595841] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 640.622254] Unknown ioctl 4724 [ 640.635071] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 640.657205] UDF-fs: Scanning with blocksize 2048 failed 03:39:13 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x21110002, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0xfffffffffffffffd, 0x100000) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:39:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000100)={0x1, 0x0, 0x1, 0x2, {0x5, 0x100000000, 0x20, 0xa70e}}) r2 = accept4(r0, 0x0, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) [ 640.669905] print_req_error: I/O error, dev loop0, sector 64 [ 640.676218] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 640.741818] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:39:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_crypto(0x10, 0x3, 0x15) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) sendmsg$tipc(r0, &(0x7f0000000740)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x3, {0x4e21, 0x3}}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000140)="febb4d9a9bd541f081fd85c74212b8d9b91825db929896af29be7de570f38b7312fc0db4b3019cd3d786172391021c35141217eaad4fc598f8018b67f3f41bf7", 0x40}, {&(0x7f0000000180)="d44cae2c371744ee4ca7624a82b515a02e5db91e12f7b8e9d5be4ab1c3567bb92424de6ba72a80242841ff4eaee0fd8093bc9433734bdd3c1cf34aa858084f554dcf8a49e95c8d9cb70e14d076923c66a3d10448c35a5cae2652f6ec1db4f4f2b7bb0583d941203bd97adfceb8fd9ab4af958566db37db1792a319174a66b50396f4de513f916174eab6897672", 0x8d}, {&(0x7f0000000240)="fe96d342f31d3a7e4a48b724df45d937211a66484f8dc9e4ca35c3ad8cdc5ff175bcc4db51d1158be5c6d4c7ecf1051fe7584a7ed6258ab8676ce9c5485faf84e1054a3a3873ebc9d7b404b03833183b46d4c181918644fc0866f0d40d0c3b7eb11d92f8e0645f12c8d14800717b606a0a7e47d225f0e78563f1c5adf441b7d82b8c964857070d3a32c0a4ac352217828c9b67dbef35d01a38eb89c716222660509b823fe18ddf13ce14eff17d0a5da090cb73d56fce53dddafe9cd9336f0f809facd84f643d90", 0xc7}, {&(0x7f0000000340)="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", 0xff}, {&(0x7f0000000440)="43a0fde4cd4ed91067a82cdc70a64ac960acd0aad6e943853ebbdb0de04660126d9ec79394b5a545d7bfa44756b5f68f1b0bc7eea83edb4afeacf8cdd20a284a4a3970ecb1aab3ec1e0cc0367366723f87e9d74e3487183b85ec3581b1dd875050439e456e14b0419d564b5bb561a87be72238c35c47d9f12731bbcef430a644636053d5d71fa9af677062d8dba901b3cab3eb", 0x93}, {&(0x7f0000000500)="c566a2d87db5815523f54b9bf958c771760cd102183c3e03b2f8ced0f6907ee53f8c2ac9a832b2e0152cdc35a625332fbf51c43ec0dca05ae480655b357057be3b07fab51e658981f5b0b17e898ec7d6a7c49d49aabb1c7b0083091691e0f8a64a18ba76796dd5edd1a2a067fb2cc695b2b6fcb5f6bdad957c0fd5fb7928716496301875e35e9c155280eb782f5d453ec432bb0fd513f9690d763493ff182e16f486d3b7d2735b46a7739979ac58ba1c144b185289d2cc6fe35bb959ba", 0xbd}], 0x6, &(0x7f0000000640)="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", 0xfa, 0x4000}, 0x4000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 640.787871] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 640.816932] UDF-fs: Scanning with blocksize 4096 failed 03:39:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) bind$bt_l2cap(r2, &(0x7f00000000c0)={0x1f, 0x4, {0x8, 0x1000, 0x4, 0x9, 0x3, 0x9}, 0x9}, 0xe) [ 640.856582] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:39:14 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:39:14 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sched_getaffinity(r0, 0x8, &(0x7f0000000040)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0xfffffffffffffffd, 0x0) 03:39:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) recvmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000180)=""/203, 0xcb}, {&(0x7f0000000280)=""/246, 0xf6}, {&(0x7f0000000380)=""/248, 0xf8}, {&(0x7f0000000480)=""/244, 0xf4}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x6}, 0x7fff}, {{&(0x7f0000001600)=@nfc_llcp, 0x80, &(0x7f00000016c0)=[{&(0x7f0000001680)=""/58, 0x3a}], 0x1, &(0x7f0000001700)=""/243, 0xf3}, 0xfffffffffffffff9}, {{&(0x7f0000001800)=@ll, 0x80, &(0x7f0000001880), 0x0, &(0x7f00000018c0)=""/99, 0x63}, 0x3}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000001a80)=[{&(0x7f00000019c0)=""/149, 0x95}], 0x1}, 0xfffffffffffffff7}, {{&(0x7f0000001ac0)=@hci, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001b40)=""/204, 0xcc}, {&(0x7f0000001c40)}, {&(0x7f0000001c80)=""/179, 0xb3}, {&(0x7f0000001d40)=""/45, 0x2d}], 0x4, &(0x7f0000001dc0)=""/173, 0xad}, 0xffffffff00000001}], 0x5, 0x2, &(0x7f0000001fc0)={0x0, 0x989680}) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) [ 641.102945] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 641.138276] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 641.212105] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 641.247594] UDF-fs: Scanning with blocksize 512 failed [ 641.267922] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 641.329943] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:39:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x1000000000000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:39:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x10}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:39:14 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x40, 0x2) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000080)={0xb7, &(0x7f0000000140)="f925b8c28931b620467df855a5a6e2857630bccacfeef41ef3c6fe34941b481bede42597fcc44bf5fd656e41227fe942d60542b53f1fbd1b35716a0368aff3fbbf7cd45cb5a5f500db85fcc6ec340ef068f04121cff0f00627526c3fa28a3f8967948ce78f9029dbb830e6b183196e128795d2536b40f3063291ece3104b92ee72813d4280b3579785c02ac7dc3a1467d141b538cf04750f2d93f9a57e4d89c1c1660284f5d3a5ac6546e515a30ad4e299c5443757c132"}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:39:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x7}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x20}, 0x90) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x1, 0x40000) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0x8) sendfile(r1, r2, 0x0, 0x1000007ffff000) [ 641.370199] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 641.409905] UDF-fs: Scanning with blocksize 1024 failed [ 641.451404] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 641.512635] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 641.559681] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 641.581478] UDF-fs: Scanning with blocksize 2048 failed [ 641.596823] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 641.642559] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 641.672538] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 641.699721] UDF-fs: Scanning with blocksize 4096 failed [ 641.715720] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:39:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x1000000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:39:14 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0xfffffffffffffffc) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1, 0x40000) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) getsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000000)=""/44, &(0x7f0000000240)=0x2c) rt_sigprocmask(0x0, &(0x7f0000000180)={0x200}, &(0x7f00000001c0), 0x8) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000280)={0x1, 0x1, [@local]}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x100005, 0x37, r0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) connect$pppoe(r1, &(0x7f00000002c0)={0x18, 0x0, {0x3, @empty, 'ip6gretap0\x00'}}, 0x1e) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080), &(0x7f0000000140)=0x4) 03:39:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x400, 0x101000) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000140)={0x101, 0x6, 0xffff, 0xfffffffffffffff8, 0x0, 0x7, 0x6, 0x67b01ac4, 0x1, 0x9, 0x1ff}, 0xb) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f00000000c0)) sendfile(r2, r3, 0x0, 0x1000007ffff000) 03:39:14 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:39:14 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x6754, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200), &(0x7f0000000240)=0x4) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8, 0x180) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {r2, 0x16}}, 0x10) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000280)=""/117) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r3, 0x0, 0x0) 03:39:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) [ 641.990344] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 642.027925] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 642.059160] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 642.080058] UDF-fs: Scanning with blocksize 512 failed 03:39:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000600)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f00000007c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r1, r2) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xe4d, 0x10000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r4, 0xc0a85322, &(0x7f0000000140)) ptrace$cont(0x1f, r3, 0x0, 0x0) [ 642.110928] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 642.150397] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:39:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x1c}}, 0x44000) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, r4, 0x10e, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendfile(r1, r3, 0x0, 0x1000007ffff000) [ 642.197614] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 642.240186] UDF-fs: Scanning with blocksize 1024 failed [ 642.274937] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 642.322564] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 642.370526] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 642.392473] UDF-fs: Scanning with blocksize 2048 failed [ 642.423230] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 642.439485] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 642.456543] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 642.465919] UDF-fs: Scanning with blocksize 4096 failed 03:39:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x8000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 642.471854] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:39:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x8}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:39:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = gettid() r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @dev}, &(0x7f0000000180)=0x10, 0x80800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'hsr0\x00', 0x0}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000200)={r3, @empty, @remote}, 0xc) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r4 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x6, 0x200400) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000080)=0x3, 0x4) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:39:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl(r0, 0x4, &(0x7f0000000300)="7d3d3d741faac9d401776cc0a72fe33ec25f388b88856a40d724eac6a8aea7d2535c5f4949059fd8e57b9814d92d310a73de5a3620438f37964d111db48df69149c00fe61c65e911bd5586f3babf0f2b0f3dd5e6585d25bda4aaae469791d430419ed949ec077a9fc553e63375ac63fc0d7d26162242aaffdca21342817a73d07ed9d95ffb4e1e5b9ed41d792093cf6ea4288b5238ec36ae8e011b756a2946a53056910554ad1e577570de8acc35f2fafba389") r2 = fcntl$getown(r0, 0x9) ptrace$cont(0x7, r2, 0x10000, 0x7fffffff) r3 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x7, 0x200) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f0000000180)={0x1000, 0x1}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r4, 0x0, 0x1000007ffff000) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x4, 0x7fff, 0x80, 0x100, 0x2801, r2}) 03:39:15 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:39:15 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:39:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0xfff7fbfffffffffb) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) [ 642.871127] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 642.884176] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 642.893883] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 642.907910] UDF-fs: Scanning with blocksize 512 failed [ 642.919073] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 642.928664] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 642.941552] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 642.951359] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 642.960915] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found 03:39:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000140)={0x5, 0x1, 0x5}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f00000001c0)={0x1, 0x100000, 0x101, 0xff, 0x5}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000000c0)=0x100008c2, 0x4) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e23, @local}}, [0x2, 0x4, 0x1, 0x9, 0x2, 0x7, 0x200, 0xcd, 0xd0d5, 0x4, 0x1, 0x9, 0xc2dc, 0xffffffff, 0x80000001]}, &(0x7f0000000300)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000340)={r4, 0xe2c}, 0x8) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r3, r5, 0x0, 0x100000fffff100) [ 642.969675] UDF-fs: Scanning with blocksize 1024 failed [ 642.976908] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 642.993886] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 643.004561] UDF-fs: Scanning with blocksize 512 failed [ 643.014684] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 643.025734] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 643.035738] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 643.060733] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 643.074054] UDF-fs: Scanning with blocksize 2048 failed [ 643.088657] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 643.099405] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found 03:39:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) [ 643.116204] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 643.129899] UDF-fs: Scanning with blocksize 1024 failed [ 643.143411] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 643.155901] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 643.164699] UDF-fs: Scanning with blocksize 4096 failed [ 643.174244] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 643.199070] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 643.208690] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found 03:39:16 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:39:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x100000000, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000003c0)={0x2, 0x5, 0x9, 'queue1\x00', 0x7fff}) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = add_key(&(0x7f0000000180)='cifs.spnego\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200), 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, r3, &(0x7f0000000200)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', 'em1'}, 0x0, r4) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r5, 0x0, 0x1000007ffff000) [ 643.236158] UDF-fs: Scanning with blocksize 2048 failed [ 643.264626] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 643.317215] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 643.364217] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 643.365907] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 643.395979] UDF-fs: Scanning with blocksize 4096 failed 03:39:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000200)={r3, 0x1, &(0x7f0000000100)=[0x2], &(0x7f0000000140)=[0x2, 0x2, 0xfffffffffffffffc, 0x1000, 0x8000, 0x5, 0x5], 0x4, 0x4, 0x4825, &(0x7f0000000180)=[0x4, 0x4, 0x8, 0xbfd6000], &(0x7f00000001c0)=[0x1, 0x100, 0x7f, 0x31e759ae, 0xae4, 0xffffffff]}) sendfile(r1, r2, 0x0, 0x1000007ffff000) [ 643.418686] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) [ 643.464998] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:39:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x10000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 643.542840] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 643.585681] UDF-fs: Scanning with blocksize 512 failed 03:39:16 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 643.610432] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 643.628635] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 643.654381] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 643.667655] UDF-fs: Scanning with blocksize 1024 failed [ 643.678863] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 643.703194] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 643.720846] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 643.733024] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 643.745263] UDF-fs: Scanning with blocksize 2048 failed [ 643.754404] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 643.770340] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 643.783840] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 643.795097] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 643.806502] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 643.807599] UDF-fs: Scanning with blocksize 512 failed [ 643.816047] UDF-fs: Scanning with blocksize 4096 failed [ 643.830745] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 643.842656] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 643.869712] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 643.885799] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 643.897016] UDF-fs: Scanning with blocksize 1024 failed [ 643.914806] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 643.928476] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 643.938160] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 643.949397] UDF-fs: Scanning with blocksize 2048 failed [ 643.957299] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 643.967889] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 643.976865] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 643.984364] UDF-fs: Scanning with blocksize 4096 failed [ 643.990431] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) 03:39:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000180)={r3, 0x40, 0x2, 0xfffffffffffeffff, 0x6, 0x9}, &(0x7f00000001c0)=0x14) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:39:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:39:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000200)='security.SMACK64IPOUT\x00', &(0x7f0000000240)='\x00', 0x1, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000100)=""/177, 0x2000, 0x1000, 0x6}, 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) 03:39:18 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:39:18 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:39:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x10}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 645.625710] print_req_error: 74 callbacks suppressed [ 645.625720] print_req_error: I/O error, dev loop1, sector 64 [ 645.639192] print_req_error: I/O error, dev loop1, sector 256 [ 645.645195] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 645.660903] print_req_error: I/O error, dev loop1, sector 512 [ 645.662164] print_req_error: I/O error, dev loop0, sector 64 [ 645.666965] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 645.673918] print_req_error: I/O error, dev loop0, sector 256 [ 645.688121] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 645.692269] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 645.695062] UDF-fs: Scanning with blocksize 512 failed [ 645.695681] print_req_error: I/O error, dev loop1, sector 64 03:39:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = getpid() syz_open_procfs(r1, &(0x7f00000000c0)='netute\x00') [ 645.721386] print_req_error: I/O error, dev loop1, sector 512 [ 645.727341] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 645.733921] print_req_error: I/O error, dev loop0, sector 512 [ 645.741180] print_req_error: I/O error, dev loop1, sector 1024 [ 645.744887] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 645.748585] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 645.764792] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 645.783728] UDF-fs: Scanning with blocksize 512 failed [ 645.805016] print_req_error: I/O error, dev loop0, sector 64 [ 645.812686] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 645.823253] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 645.844869] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:39:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240)={0x70e, 0x0, 0x5, 0x8, 0xfff, 0x401, 0x8001, 0x1000}, &(0x7f0000000280)={0x1, 0x100000001, 0x70a52e62, 0x4, 0x4bf5, 0x7000000000, 0x6, 0x100000000}, &(0x7f00000002c0)={0x3, 0xfff, 0x0, 0x8a0, 0x7, 0x9, 0x6, 0x81}, &(0x7f0000000340)={r3, r4+30000000}, &(0x7f00000003c0)={&(0x7f0000000380)={0x7ff}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000004c0)={0x7, 0x8, 0x4, 'queue0\x00', 0x81}) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$BLKBSZSET(r5, 0x40081271, &(0x7f0000000480)=0x1) ioctl$BLKROGET(r5, 0x125e, &(0x7f0000000580)) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockname$unix(r6, &(0x7f0000000180), &(0x7f0000000600)=0x6e) r7 = syz_open_procfs(r2, &(0x7f0000000000)='net/ipv6_route\x00') ioctl$VHOST_SET_FEATURES(r7, 0x4008af00, &(0x7f0000000400)=0x200000000) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r6, 0x28, 0x2, &(0x7f0000000140)=0x80000001, 0x8) sendfile(r1, r7, 0x0, 0x1000007ffff000) ioctl$TCSBRK(r6, 0x5409, 0x9) [ 645.851433] UDF-fs: Scanning with blocksize 1024 failed [ 645.865703] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 645.883880] UDF-fs: Scanning with blocksize 1024 failed [ 645.893429] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 645.917320] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 645.938052] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 645.956849] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 645.981745] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 645.990577] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 646.000806] UDF-fs: Scanning with blocksize 2048 failed [ 646.017649] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 646.026261] UDF-fs: Scanning with blocksize 2048 failed [ 646.044804] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 646.060936] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 646.066934] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 646.082981] UDF-fs: Scanning with blocksize 4096 failed 03:39:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r3 = socket$packet(0x11, 0x2, 0x300) sendfile(r1, r3, &(0x7f00000000c0), 0xffffffff80000001) sendfile(r1, r2, 0x0, 0x1000007ffff000) [ 646.088940] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 646.114610] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 646.147104] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found 03:39:19 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 646.232043] UDF-fs: Scanning with blocksize 4096 failed [ 646.247746] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) 03:39:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2c603aa65e70781e, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000140)=0x5aff, 0x2) setsockopt$inet_dccp_buf(r1, 0x21, 0x8f, &(0x7f0000000180)="3b89ad55cb4fc134a399786d31c342965fd89396297652f67db25e5f8102d693bc9b2fbac327b97cac1140de46d4732b52751db1810cf7cd5c6492cd988f480a81561767ade66767bbe3da2b63e9997374d8fb1d1c", 0x55) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r2, 0x0, 0x1000007ffff000) openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f00000000c0)={0x5, 0x3a, 0x6, 0x2c87, 0x3}) [ 646.302903] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 646.318355] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:39:19 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 646.391930] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 646.456293] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 646.466009] UDF-fs: Scanning with blocksize 512 failed [ 646.485314] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 646.495225] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 646.522010] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 646.532249] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 646.558813] UDF-fs: Scanning with blocksize 512 failed [ 646.566474] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 646.581732] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 646.595379] UDF-fs: Scanning with blocksize 1024 failed [ 646.607402] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 646.619131] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 646.629382] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 646.636646] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 646.647580] UDF-fs: Scanning with blocksize 1024 failed [ 646.662222] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 646.669764] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 646.682078] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 646.692443] UDF-fs: Scanning with blocksize 2048 failed [ 646.699022] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 646.708345] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 646.715458] UDF-fs: Scanning with blocksize 2048 failed [ 646.722260] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 646.734220] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 646.747305] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 646.762796] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 646.771562] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 646.784075] UDF-fs: Scanning with blocksize 4096 failed [ 646.790961] UDF-fs: Scanning with blocksize 4096 failed [ 646.796429] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 646.811099] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) 03:39:21 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800000000000000b4000000cc0000000300000086b48ec041bda96c813b7437d7f0d0637172f5093ca4a36c55f2b04824ef454df8645dec87f4fd462d640f5ce379906af95572e6f35028eeccef845dbff53fe30adccd078ecbaa0f15106e35bc69cb63f7e8f20134ee266389464aa7c0935581c5e89c292f6cacf0cc155c67f3ad0284995d341b7e2070647df805391fad01371328374d2db3437f02f8319ccb5370fb5fac40d2f58d932ec7adaad90aee9bb8bf9853484200000000cad80ffd7142c35274893b7f1a6fffa600b78c4b5f9e9413bc63c18e4918296a296a1ec7655280a49d3f97"], &(0x7f0000000240)=""/244, 0xde, 0xf4}, 0x20) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) rt_sigreturn() ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:39:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) close(r3) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x280, 0x4) 03:39:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x3}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:39:21 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:39:21 executing program 1: mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:39:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x5202000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:39:21 executing program 1: mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 648.704451] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 648.734972] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:39:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x1000007ffff000) 03:39:21 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = gettid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000080)=0xebda) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) [ 648.764527] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 648.782263] UDF-fs: Scanning with blocksize 512 failed [ 648.856606] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:39:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80804) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 03:39:22 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000240)={0xcb6, 0x0, 0x2003, 0x10000000000003, 0x4, {0x7}, 0xfffffffffffffffe}) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x0, {0x40, 0xa6, 0xb5cd, 0xffff}}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7, 0x80000001, 0x1, 0x4, 0x0, 0x2, 0x6, 0x1, 0x20, 0x7, 0x0, 0x5, 0xd08, 0x2, 0xf8b, 0x401, 0x2867, 0x2, 0x1, 0x8d, 0x80000000, 0x8, 0x34c22cf3, 0x800, 0x8, 0xffffffffffff022f, 0x843, 0x3, 0x8001, 0x9, 0x1, 0x5f, 0x1f, 0x100, 0x1f, 0x5, 0x0, 0x8, 0x7, @perf_bp={&(0x7f0000000100), 0x1}, 0x0, 0x9, 0x5, 0x8, 0x1, 0x6, 0x100000001}, r0, 0xffffffffffffffff, r1, 0x1) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:39:22 executing program 1: mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 648.898882] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 648.937196] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 648.978514] UDF-fs: Scanning with blocksize 1024 failed [ 649.009907] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:39:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) dup3(r1, r0, 0x80000) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') write$tun(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="00000da9010780003f000080ff00642ef31e11351600fe8000000000000000000000000000bbff020000000000000000000000000001ff00c14168000000321c000000000000000100050200f201b55fe383ab814dbe7c0ef6bdf81391a262b90fa6700bd2f1ee7005c8830657a3779d675d2d40fba2d524d53ff1cb9d3dc0c5e609ca498ad76e6e942b8fa5b19e510e448ccef401bca543ddd3dc4b308733d1840fe695bf944c0ad1a9d0b97404e58c0e3c7edb579d4c0ac8d95a7544699ffa0e8e429ea336a9f1dc9b1c5784b920434252488a9531153eaa312041bd50fb740748294221a3f75b26a29ba985f7c31095fc4021cbdbb407b9dc5d45c579f2e97f10810808008edefc347cd3ecef7c08ab76e83f0f3e89e334cd19e3468b990f097c963946f9d86b50ecec60ce51dac23244ca13511afe5189ccf6b300f0685bd8699d41fe02db1003de1382a0254346dd665b3cb88e6afe5d270420182745f9baef3f518d1cd1a727cbd90c0624226a3172f04798851e3511679e57e40a3f80dae8aa98019167e94ebfccbdb3652fdb5770feb69face5bd194c3875ac47b2cf2d208edd5148b4464da306b53ad7b5349700989eca453f8768b786f65897fbc86e0ecccf7bb9f59986d1c4f774f3c76460ad432fa97fdab4e3e8d7f87b93c207046b590c38be57de3aadc0b3c05102adca17193c9aa9d56bd28c66dfd851e4d8a6f4de5329439936d5bfe805b175ed0989956c98f36d97615778b2e44e3b6419992fbc7bf67081d811b1a18cc6d4132db54eff4a6752103ac1e5a98aa4c8461d581a1898388eca90726c981fa1e3082e23be79b810fc02a54ac5aed9ff5a768874d084d6cb01271f295a583d947842da9361c636b813b8259307edd9f8ee7ed9a1a34b16e64397709d09a15a66ae4911ed6244d41aa21b315a81a8e1298a89a114f0d35197efb44072782fbb212e95704b3c174bd664d957a907b2ad2546aaa72308056122d09ce3fe051fe42498929d9e93e30cc0465732594cb7cec1bd7d9fd2ce416ebe4f317806f22d63c76f957eac48492de884eede110c31d099561197fad4e9c20d531ed9515f9aa35eb3a98124b0bdb7ad9f8702d5cfce77474f1823b37a7207b54bf151829bba052dd8d0952fd8daee9b372ed1d386b9e9b509f5b7241075a2e610d708fed17ba5cac59422d25fd3f4f57e5344835beca9a0aa5c9fcd83d1951f9fdaffd9c6999ac97c6222fe5d0f941455e55bed433d9ec92d874c57299b0c2f907e09127f68bb2ad3b1b01e6cb79c30e495203d94bca14ace09217b8aa342d7f5b21f0f6e0349066dd06608702c8cdf02ee1268779848e366284f5f8b8da468a70b01228214b9d248b0dc19134f9de64006ae4a9c5d03ee63196d85492be59e282fa5f226096a33f099d510d085e11ba40c4ac43e68d9ab793ec39f3a269a759dca3c8218c16ba84f8ba9989373b3084cdb8690d855f23a597c178ff07f3871a3380ed399c6426a0fb479d1f7aa1c878f00d53959933599efe0d50088e412acf315687e94397a3ab8b6c0cf3e4d0f4bbb7caa9564b153f7af9d3a16b0b3fd388eb429036c609d1e8eb4e635391cc502b60032778cabe7d62d96fc51bbd80605952df70d8ecf0372dc5a3c9b5674025e40ca40eebb090c8371f10acb3704f02afb75088dd6b35e8553fc2de0f442b43fd99bfde5be4803a37df644378c46f88e0622186cc0b52cc02641bbb125c145b820cc9f08105c0ca750225280652935e17db0a3b8ecf7c3b1377506d0ca1e4587ba598a279b0733f4bd91aec5e3211dd0d0e57fc3f4fa890740e98affb785fcfe4ff4734434c5e7b252f6aeb19df49584a530d98cafbc7a8bcdf61aab73fc407fc9d6925a8a678700e8af86471366696bb80806c767bd5ba52e6e8d1e49b5cd979ad22774b064d3d04c50b094b8005a636995cd092f080f06a031c2ebd368619dc0918af8d1e3a8ed37b16860a841d110f30883cd3191d9c0a7c2c5d42ba9743d3367017dc777850c68937f4d10f85a123649c9126961d4d21893c36a9f2bfa6e7e3ff963797f5409e2f3c9b1b189625319d874c37e58117f069ff5a147215a4e73620f5ba95e7e5a477298e44c31f1d63629de1e71cc87e0590140be37015919779eee37748e4291bb59f091730df53b3ad969f92be40ea1c5239a1ef270011fbfe34df65b3cddef309048158c5ceda30a5017f658ee9730622f10c1003bdbd58a537a76e9b3aadda53b7c63d6599b69af6ec8b864f59b7899bdbf57cdf4820d7803cd442f4169d4e4f20ec744e32a6a61d7543f361c0d225bf5e843076b09a73ef026a55f22426882b8c1b26b0cda04d5ce6423bf134eb8a1b0835f0bc4c96111c942dd61672bc8a07cc34db83e5668529ce696b741b23ec22862bd9b2044168fe1de2ec3bd58846f52aa741d9c648922a74265c4169de2bdc82903ce768b19544b4f016f662f3e1502f1b07a4d27f07c6a6f9d2badd15ab5840def594e9032a177179a287e4ff8d163cc77c3272c558f7f2bc4ebd314958ee939e4d4284ccfd637be27412e878b970a5b2664ebfe0741d74f0dac88fd0331eb416ed7d2140e70aa5927526596e852b4af75eb351d59862e0b676dac65e253ab0b46811ce155c33a9563bf97ea58094883a379eac552f2f8c6c13fb848a9bd6ff1c54d40e27a5ed51b89041ece601909a686389cf0aed7187cd662d9ae105f9d6335afac8ba3da6829ef8b4613366728f896c5742f81691790a99abc0d5a372e9b0d0285d6f13a791196fb8a11fe8f73bd1abef583aeac5ceb0e36d3c4f9b5313e7edc7e3a241aac9f14486d03d4942529d1459f877f21d71981934826d601dad61d5aef8a5a587ee83715b1b939ee35d21ee7b461c67b6a8981fbfd50688c95ce6ba3bd96aa9488e2a44340dcf689589aea6e367b65a74bfb3d8052ad8d2b8caba248bf39716a5132f96c2ae34476c9d08e9fc9a84a374fc8caf3d945efe99273e777454f94f7746680f5af3e203b433d7f5377571b2e2c33c147ce38af7ca36676137b0a843640ef22fe1ca8783906857d213be4edca75cc73779c4e308f29cba6c113727a02528e66890cb7534bdc01398e4a153a12a2208de527bfadf32780c58a4782a885365cc0ea0391f24c45f5dff12df037c88eb948b208ad6df377b6c486c79cc29fd2024a30793c46b176e4aa8ab7820ff37fd05e289725a585188534950f00984863b47be9be11c753c4278f5cb157ddf73e149f78c7ef7c6250f36d3e2ccaf0a85a984d3f5481c0bb3709eb080846b852d7eda7bbe02399bfb25b6961fa4fcfb1f74c6aa3b091c3901c3d26ef6fb0b5dcdaef5ea63e8599c983b829dd30fb49c24fe9f14943d21753b50a360fa39ade13233852530945cc0a742811a7a0462e52ed5474efcf59d0b9d7cacb6112824c5c854e9babfc20da647b745c5035495497249d1ed80d84a9e53f9eb6dcdf6cf8a90db9fb13eeee0aff572282566f9fd875a806e025cf80c8f677caf9af509a75a04bf89c7933ad4e613d0b4320d3a74e0de317bd668068c7769afeef61767573da1ba86424df899ce415ab9456165a5d781c6f5ca53ccd8ccd7dae4ba9c5916ab0d90d4f37f71848f5efd12a1532a2925708d40f2a8ac67eef1f6bb163c1db774d9368cf21034d36f1f9b5e56a422c6165f1eb3614bfb5b8bfe983a108e87970a7ca79dfb3ca87929d673a98157aca0833c411040f5f7773ce9ba1a0dd3ef776b44cd1e5ee99ab5fac2121aef3a54d2e67f6c87c922f00ce24a55f97472305ee794d2ad4c79d5d855d657a138b9b83ed9d8f7ebac68e4096a334091426f88080a360ef90f81efd6d33582716fb2c73646d108eafaa510f2a4e3cd676faae8ace05a8694dae5d7ffc6c5cedde74bad4d0b5906df7b821ace655e6bb2d7e05c172c4d9578f59b5b1f8f04140c002d4f178c668823270db32d578e54f3adf6c516cff99a9548364eac1b34d4239932b6e16a00d99f753c8e9648eebcec35805696a2110518618d8f7baf6a6e4f279ff847a494fde99485d4affadd6a4409ded521fe0365014cd39643bd0451e19b00981c2d45b45629ec492db57c5f696496d57c14648638accffdcdac4c209e0cda82f9fd04c99103970596696b50d29b63a5e9f05549d845db6c9c080800ec19197f2b7e5c6b8ce855860eda19b8c69823b5160c78ded25f84b280a1a5c5de645214243d08d5238d4ca3550233e8f36b9950b8687a662e2b8f01e1a9f774d7e1640dcddbb591d581c082e39d437284ff0f7063056032b18f3d8fb1061ca430b63c85a599761f82f9cde5597378ff71d9f6ecd9b867f6395215fe6322c9a68a5a97f45c6140579ce24032de0387e47f2892ea00f6199a9122b00174ba2992eef970054774e38cdb707809f6e54f5954668ef735e96f1b40278d2f92e14596afb56f74aca3c4f92f6509bc632b87e90c7de4173319be1aa7d59b60d88ca29f00cc8ec00aeca1b588e15927dcbf930746ca1a81f7d33391cba1386a74b604b9b776ce39bc491f18ab243136e88a9032217a90b079a825ea66b990ceafe54dc34a1e34d448524d891fc8570bff6a6bcfd3b253c97f68fa17241d1802ae17244ec83dc07c3727d5022f511b9be42bffe0e95a11c2e562be62ee4f67a8d8c9f4f4bb3ea74e5a3bfd5bef1a7346f9f456bde6904e449feba87f2f04e9a4c89f05ea5f34a12d23aab142e0ee6308a346f03116253344d4b6e7e53282ca4009a3d265cbcac5dfe569fcf916234d7e76c325dc7adf458721950a5c8276cb9788faf95b5981a5a6739c6182425deaba8711363934a68a7644a63e6a3155b3a5c7a80fbb723f34c57143e35d8fd46431b9b7398ec4812325621be1ba270660c4c7472de22ed6c262268cc11d264185d855421048b3865bf037bfae20558eca84e3ecdc71dd2202acddcf5c8c144302be741c34b727e0f3b0f8bcd88635efb614b84b9af9ccae354db684328b1abb12be6c096806ea3bd3ba7c9c61ad57fabdb793ec3cdbf9f2c94d3141de3b4b33c57672f272bb9cdef3cd4ac31adfab73dcf3e89fca251238a4727198b0cbfc7bb83ea6fc77f955e8855995ae10df6e7fe044a29abbd8127a3301109a48cd770315bddd4d265754db4b28e5559cbe8843a30e8493675692a754eb20a7b48d56506c250b01fa7b25406e7f5edb92aad4584c4ded40c7c083cc9ae6d7950ddb5c819891a95f8c8ee4151945cb9aee84804fd5e8ebe35a287834866a9a55a8cd3a9f1057ba06908248bdde084b85a80134b37118c9aad8cffe230af8a3fcb8cd955f3b2db06bd5e8ffb14945c69bd9f451bfb3eb3b16bb4573b6a0fe9d9a6261678f0792d45b42d1c3e7302d20fa260e3c5325876470c32f7db8659ff38bb51cd18931a642242e5e469aa342e5672c34f4dbf2755bc0b5bcd9d1b33c1f985c2aa7f28fcc6e445f9dd7660223eb6bafd4d9147e5645db4b40272664cc816ab040308a0bd470a28b9522344d2863cefd370cdeabfe77d241d1860c199564e2a18bc8fb8aad02db415df6e0ebf4c6c916e3823ff524b400fc59afc67d921a002e73994750ef84dd71dde5c7017f9dcf7a306e26c192457bc55859a9e50eafb893f4a7cdbe5cac11cfc4f7bdcbb80f94a22b440636a952b351fa03ee5441a4bd17ea6f2f6df83a0fd41d6678994f9ed256fa23490502d5c02758282486ca99b9e969d8c5e17d9274a57fc696dc130a8f548967d853ceea023d61a8864966b9f2075c4fb23b8ad984b986a5d9a89d5f91bc0aab9c1e15932e95fb805947810231e34088079a66919077ed9ddd82abe8f82e920a5e173807f94e1c4c1cb3c8b82df6da9febd2ea6fbdd2357c0ad0d168f318084aee31afb0ad7e8597fb718e6a420a386ad2451ef0fa8ddeb079c964687fb25cffa5ff733ccd005396ab535d8d7785135f4a6eac213bfa5242352013303aef8cf3899c037a40a5945828c82209e69ce13383d4aeef6bd32a3394d2da644c671c485adc42e01378527c5ca8ec6fb421f87ba02b31ab4d2e874a625db32d3767fc32ab6d4b4901c067da015f70e49cbdb37bbbeabe62624f0b6d417a4255783e69a9beaedd50fcad2da45d017668a35c8f2888200dd58a84762f769e84ec51fc20400008000c20400000008c20400000007c910fe880000000000000000000000000101000000004e244e24003d9078c1070001dc573375b22dd5fede19ad46d1e0ff9917c8483c3ef0bc5103b3e56e596870f146d47a0efa6a767a063b5e8fcb4aa5a5f72f7df1e21716f4358416fa57697b43860d"], 0x116b) accept4$inet6(r1, &(0x7f0000001240)={0xa, 0x0, 0x0, @ipv4}, &(0x7f0000001280)=0x1c, 0x80800) sendfile(r1, r2, 0x0, 0x1000007ffff000) 03:39:22 executing program 1: creat(0x0, 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 649.077651] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 649.132760] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 649.195372] UDF-fs: Scanning with blocksize 2048 failed [ 649.218810] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 649.261643] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 649.291050] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 649.314474] UDF-fs: Scanning with blocksize 4096 failed [ 649.340040] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:39:22 executing program 1: creat(0x0, 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:39:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x6, 0x200000) ioctl$KDDISABIO(r2, 0x4b37) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1, 0x100000001}, 0x1c) 03:39:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 03:39:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x100000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:39:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x7000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:39:22 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:39:22 executing program 1: creat(0x0, 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 649.675848] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 649.705918] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:39:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x1000007ffff000) [ 649.723585] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 649.736563] UDF-fs: Scanning with blocksize 512 failed [ 649.759484] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:39:22 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 649.786764] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 649.809033] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 649.827152] UDF-fs: Scanning with blocksize 1024 failed 03:39:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) [ 649.848216] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 649.901941] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 649.934224] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found 03:39:23 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 649.964729] UDF-fs: Scanning with blocksize 2048 failed [ 649.976892] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 650.034835] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:39:23 executing program 4: r0 = geteuid() getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), 0xffffffffffffffff) setresuid(r0, r0, r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') syz_open_dev$sndmidi(&(0x7f0000000200)='/dev/snd/midiC#D#\x00', 0x1, 0x0) sendfile(r3, r4, 0x0, 0x1000007ffff000) openat$cgroup_type(r4, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) [ 650.081427] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 650.106898] UDF-fs: Scanning with blocksize 4096 failed 03:39:23 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 650.151079] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:39:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002d80)='rdma.current\x00', 0x0, 0x0) stat(&(0x7f00000041c0)='./file0\x00', &(0x7f0000004200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004280)={0x0, 0x0, 0x0}, &(0x7f00000042c0)=0xc) r5 = getuid() stat(&(0x7f0000004300)='./file0\x00', &(0x7f0000004340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r2, &(0x7f0000004480)={&(0x7f0000002dc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000004140)=[{&(0x7f0000002e40)="27e3d8f246e09dca533e7cc72843c0d6e94ad7", 0x13}, {&(0x7f0000002e80)="d2cd4f106b4fbcb8a4a9915cbc59d8b18ad63236dadead82eeb6fcb8c34ec7c2ffc54b71fe57284fdc43f168fe8aa444140596224d0a3cc6209dc4df52c05fce2197f7bd83b57c1df415e1c0df18c527ce0675b4ea2a460483", 0x59}, {&(0x7f0000002f00)="beb50dcf7576e681065638b52cac686f8d698e6faaf7a78c8587af79f14a1f01973becdf70a4c6c9bf5f6b3da739e8e7ea3894f621b3bf2062d6c1bccb01649e56f18720455967a5", 0x48}, {&(0x7f0000002f80)="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", 0x1000}, {&(0x7f0000003f80)="8776db30fb266defbbc41d13faeb0e99b9c685ff650c70e4d1ede5da455982d2de257535a0984aee949a74ea00b27d523d994f3cda84d22b47429c8e151cf44f520d7cd703f77a3e5f8ab713e9f14506e08bd400fd7d69f7795924", 0x5b}, {&(0x7f0000004000)="b3268f4ff57c18457e75537b3f37b23b246d490ad77ecd13d85525acac3ad778526f9ccdc6df41423b590f6ed7e538feff27c0646c45b38b5eded9332ccffc72021e92ba756d48b9f99aa67e3ccf8ca6a881b312b7d8a7e10c30f0ff40d38750922e445833de3c5cd8fc34b4e328c9c2d4a408314fc45f5694bcfa7b300590b15d57637f9e7a85e0e952c2863cbcfc432b7de82d45769e39841470ce1e4a2833ac74f5bb422f28def501f8e659fb1f311f57394132518e26c12e", 0xba}, {&(0x7f00000040c0)="7687a7be102371d647185a4f2d79b288178f0dfab6ad182c4d6c736d62e49138d5880691607971a4fded8bfb2bd50e92fbd21c75ba18f9fb0cdfa0797e8de8a6355b00d878275c", 0x47}], 0x7, &(0x7f00000043c0)=[@cred={0x20, 0x1, 0x2, r1, r3, r4}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r1, r5, r6}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}], 0xa0, 0x10}, 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000040)={0x8, 0x0, 0x1ba, 0x6, 0x6, 0x9}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:39:25 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:39:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x100, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6, @null, @bpq0='bpq0\x00', 0x5, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @bcast]}) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f00000001c0)) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000180)={0x1, 0x3, 0x0, 0x10000, 0x7, 0x8}) sendfile(r3, r2, 0x0, 0x801000007ffff002) 03:39:25 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop'}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:39:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x40000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:39:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x7000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 652.663524] print_req_error: 62 callbacks suppressed [ 652.663536] print_req_error: I/O error, dev loop0, sector 64 [ 652.677636] print_req_error: I/O error, dev loop0, sector 256 [ 652.683730] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:39:25 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop'}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:39:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0000000000002edf8b9247ebe83d2c3e", @ANYRES16=r3, @ANYBLOB="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"], 0x1f8}, 0x1, 0x0, 0x0, 0x24044080}, 0x0) sendfile(r1, r2, 0x0, 0x1000007ffff000) [ 652.716677] print_req_error: I/O error, dev loop0, sector 512 [ 652.723458] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 652.737796] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 652.744762] UDF-fs: Scanning with blocksize 512 failed 03:39:25 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop'}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 652.821929] print_req_error: I/O error, dev loop0, sector 64 [ 652.833495] print_req_error: I/O error, dev loop0, sector 512 [ 652.840775] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 652.917091] print_req_error: I/O error, dev loop0, sector 1024 [ 652.932330] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:39:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = syz_open_pts(0xffffffffffffff9c, 0x280000) ioctl$KDDELIO(r1, 0x4b35, 0x404) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x12000) ioctl$BINDER_SET_MAX_THREADS(r3, 0x40046205, 0x0) syz_mount_image$bfs(&(0x7f0000000100)='bfs\x00', &(0x7f0000000140)='./file0\x00', 0x7, 0x7, &(0x7f0000002480)=[{&(0x7f0000002700)="9ae269238dec2cc0359ae1adc1281324f142fc2cc5cafcdde048f9adc086fc3ef1dd3c1383d07a68196965961f0dbb109a179e314ee85527c4ec73977fd0a97693ce68834de4d8ef791f7e15d4c21cb2c7533efe2c80bab007e6fc19a5233ecad09a42603c9cdfda01c3e4a97a2a860d183ebb83da7aa3154b5aaa3d1cd75b512e8e2fdbb02b45305ce719db02d835a2ee8a2dd4fdd47e123acb9055d9", 0x9d, 0x9a}, {&(0x7f0000000240)="80bf8e178789c4a096aeeae73968", 0xe, 0x7}, {&(0x7f0000000280)="ade80b39", 0x4, 0x3}, {&(0x7f00000002c0)="ef0a5d433cd896f9061ff0abc35be6f6e09b2128d9fb69ab57802d4ea21b8bd68090ed42ff6bee971a4696923e264b7a82b28dc9f97c5694e6f18cff06f0a671aa30ea8c6c7ad06d701f49b05fd4b9b0997fe0ae5b1494e26f6bb3239d1700e6fc31d7784695209ede8687e98065404a0057c7b324f5b02fa2db603f56f96cadcaf50d2d", 0x84, 0x2b4b}, {&(0x7f0000000380)="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", 0x1000, 0x5}, {&(0x7f0000001380)="ca232cf34910309095b898569959c3940151f4bd3c8822a43ad8161dac192ecf977e3fa8126bf352f4486eab568c80bc71854ef93eda8658eeb92e69f0b9992bcc5e3df5f7f61e9399b6bd5c4b88a5e7ba6c0dfbe17dcf7f4ed3f1829db47a1108e8d531d8aaef24b4328ee4f318887636a4a69d938b40641f65e304aa219ef648af90ed085ba461b0b3924c175e9e7ed2adac596db7179187a3432d6509842ad4e2e2ee973678c11c587d80858e9dbbd6959dc8829dc6bbe18c87daac142759bf341b15c0b430a76f22d3dd868a08ed76b244a739d5741d48f2708f0f1a38735e013f65027509b7a3fde790467d027e94303c02e691c76adbdce893c58ef2f1d35ef9d2d7eb825ebf4d4bb8c8f1184edad98745c7bbb7d537aa46bf884b1305ade63de529096bee7f29024a3820c4774678a9fe0eb6255f67078d1365fda376625b9174439f48c05005997d5aacc788e269cb4ada31170933b2bf86af84edba02eb3989ec73897e1f6aeab8cfdba868d48189762a64ebc2320f146f87782c33c5a37e1e753c7941b9ea03cdb9a74d6974abe5512abdaa3088faaf76fdb177ae371976510c9dd98ec42e2b1736643beead0eb7ad3a69d00c8e65eb95c2c78d8ce19718d82bed0d14a39b1f1fbb1e5d9dac7aad25b51181c2e4733ff3b4b7faecf4010a4650608b0cc6291d77f8359db3d702b4043d974248d9cf9d47f4b2b0713267d054580ed24d808f3934cb7312732a400f7a6c4a8b3d455ad12ab85a36d615f2167dbe237a5b673cff45259f0dcca1d388e0e4ba7172c0dabcc08acf8c2b75f71aa0b35da94a0a79b36de810b8b71c570504d6ffdafe70e5a990882feb91ac0f5c145b0ac1adc2cb0858e07318ef0cf7a976110f17c357358796d1fdaa40e713299ce11eb7e00ba1ba6bfb07359db9149dbdf8fc9568fae854f48653d219c7b1a1dd47495144e64656fbfea398321b441557cedb1c2862b5b1c9ccb17644d683409057298e843f1c49dfae4b3ec3308834ab636c512d7987a0c9405915a64c3d68b5805973327577c056525235cc9aa05a78fd67f112b0095683807d5f7295b9f14b3bb6585fa0575022d5926d8606cf3052f11ec9b3da076ae549f3cdd1a84556d02e9df1fb5f183758b4c048ad89599a50523240c24dd8cc0e605e126ccde1388b56ee711470a86a023d8c4d205cb2fa01327ac78526f20d78fcda028b15152addf0595e994cbc9e7282a07dc66b335424d012e0f958088b91a3f479c6d549dcd27f7dfd97ec5980c0b79675f0b890113752077d1ee799b520699f7e97f94a88e05c41bde66d9465aea04edcb48392fb7b0e5f5284f6a5cd067fec5d9b1e55cd02cb575a3c924d6e81a4741a4ac560fa6bf543ecc194538bd157da7e0367afa7aae8ddae0b187d5459708ec38952328e92722b89fc2c25edbd08ca006ce610f16615d7f6b541dc218de8bc6b0d814d672bb50bc3e7c48cec12ea631e4e1d1fa75b3ffe336d4ffa272504a6907a4c556a0be2b05fd66f9f0cec0fafad3cae949febb0de3f07eb6b4fc543fd11ea6f81e5762298364ae40def5eb4edfd7f882c07520f04c848146027d8eb0e4e2ccc258f96277b96a4f31ee657ccb97792b881b012474b6e4735574db030b1c11a995e2ac18df0efbd71a91a0a8f44c2ebe8d331c495fb5187989b069d3121569befff4e5fe036402ecc1725eddd8ce088c4dfa75686d00c1450fefead7a98db6992c7cbdf11e21bb2721ae4407e4fb4015deffcdb8aac23f7634ebf87d88c783818046ca0a67e46a9f36c72dbac43a88b3bf310d6dcc47070428220ec60a1fc1cb0fb68c04232ff596bf3a5ed3f5e014191c2debf55449003030e6b9b5d28274ed752cb0bc8912cacf4efc3687f1a4dddb7b40beb6555e2d54d2ff55e3e447c47dd080c9d52a1f1ef1042efd042a370a7a460cd212d7bf7d7a23430c5f02173044eb97ff871d8b7a34f7f4671ccb9e0f77223f5be341976f6bc2b769b18146600ec52d20345880dbc200266ae0e431d8efcd2ea80affe055f66dcab5797dd651e9de3d4633f5d81787aa513037834ad6bb119dc3eb83fd08cea6a89a78e5b524bbc1804786966c9651ddc90a2a2f35eb1b26f9a4a5c0e7a080cf2da9bd6f4406d926f274ee307cb0b90186e282657237182a1e4c9e16464b43d581a132988f82b1e376f1f362e4966160f899fd8be3d1a717efd33189d6f92a6d9744a6259a8c6a18b2ed403410524568fdfc276dc2c8efe7ffcb4e8769c442a494934f642a49f1046477d17ef510ffa3bedfe283fb16257ce6f2274495733cb32d0d78cadb1f1f50c8c832df062bc638e461a290f709124f515bff7a446079d76a44a185d332c4ddc2fd86e93efe595c817864ac55114948b3d82e1848ff9286fc7aaab202e8c10e2480c18e649e96d553b6045945cee4aa435e36708a596d8a17eff11c761799040b004ba4ee3c4aad1c2556005ee0bcd6c2b4bc3d8aeffbc6b8dc053630ef710dd31273b4cccecb126fd69e098df2940c333bc4a348f64a696b6a0497cf31371d100c400229231cb6245f89f0a11bc0bc58df5ef4343996514bd0338b427d0e13c5d0f16334fe1ac8a19f39a175b06b69d67b880273868731516b84eee1444936b1fa3322f1f90b19c25f6789fcedf93201d2342876093911a274e9f245b625ebf8fb15474a2c22671200f358eef42b4d4cbe1c7bdf365cbce2aa343505e48e3ef01dd5023513af761de2465653aeae158c7952d50683d158b2756cac60c2e1da1289024d373a03c173f0a4e1cc8d2edde03768710beec1d9d1b2c81b999aba7ca9da7bc1fabf4151e124bb8f2bfd39d86ffe41e30459fef216cda6ac706da5d9f7070d4d195ce0123199c0371f20acafa5de12640ab32c85c7e944745b67d0c15277319ccac0a09ba9a2fd4f6e8a42c4d0fb903d0ae7c9b540ad454f256cdd40f3ef75cb8a86076f5b75ff69665da3f7b87ba1d903b5bd38726f0e7da85ee75ddec4ac04b33c881e23d3d10726097e57735010797e35de8ccb04f7f70caec16023f53528bed76a31abaff0cdc3fcce05cf3a74fc406499b9bbc8269de5491cee2a8cf23cce24af5aa91a0806fdf5cc7e0a3ea54ed687c844096d56709054a3029d6de847f60627802894f957c2964fd8dc39dda7b063fd20ceeccb8ff0ebdde79623066eacd227b63b7443bf24abda1bc89944c0226496bba692aa8eb1f0db0cc5f6d770e16da6807a7b69fbcdc9b669b2252f463cabe3ec9cdc4bc31fe03ec130676c8702a188803bcc329a333012242f98e7cbe6285ac88baabf7357079e5dc52ca08e795594e5eaa6bd942fd233a005b01d00bb865cb03b60ac3048e75b771a3c206e97cec82d1f10688c703c5b2a999377f4fafd95f378287b90385d168e63c352399c8aebf2ec44f59902cd5b2a4f72f969525528a601ef3b333ac20093e6b09db9ea5b3d3b58f569ac4e50b2f359a29f65c3556600c63e08f94b472c8e683d519737d1919a9360e7435e8986b4e4d1966e413f17da0502974f0de87248c3f17117d3e2db0f21b245aa742c292aa5b29ee5a5098f0a507fa94993a2dada299dab89e3d1daa4adece90e2d6006677628cbee04c2b658f5d727dacebf93c8f2c4625680407d57dd31be18504ebe2ef898e87865c47b6a32f3e7cc24fdbccbfe9b6ae28b378a4bfd3729db6090dffe4c171fa4d86847bba381432df1d5bc3aa702fd366d9b988e49fba7cb50e58701453c903b11c45490065384c3f440fdbd91db3032c5ab994fa66577da2a8b21f789f4006d2166402ca021942af5d01e5f09c54e73ff59b4842c01489190dec9c90f8899916fa793afaa577301fb35be81b805a752925b6389e497453ef2b99eafde78a6dfcd066e5c9f8b57e3f21fe9aaba19fa4535bb70c38a05c06b3bdbfe417348edc18c6dac96d758503af3810a53a7a7ff6d0a545428245876a74f6010d508ceec7211ac25e402046d7952d072a3d56e70c1e43c52eeedff2eea610e887ff2c06c22ba7d713c4498b1bef42e365441ff07954a8d7ab6ee86b30c77ff097555436b9d5711f320dea7b5ebcc4b9da5e52387f1127ef8c2270d7d10e7b83f7e5fc65939e24188256a95cec7ab9fa6b768b1b392dcaa44806c48edc80416752d4679a7166b106424ea55e8ded1b8d8f7242a7279b2c64c2ad35dc5b40d3970240f26c5f9fa4c09efe4c8418188fc45e3f53fe7316037c4a2b002e3e34e565048153ffaa240385eebb250377d8c1948027330b2335aa9094aa195146ab15d3a291da3834c9a6e6172a2b548fb2d4c6fd50210f2c81cb9a8f58c3104ae8ba6745406470db2c260552a662d41c1ee6bfe89126a561453b336b944f957bbf2d99557756bccc2010c0657e1753e3cc2d3575c6173d83005958c92fe9a3335db2d58ec16e0e4ac9ec997cb2697c046bf52c9331300dd4f6f21b6911dc7a5e35bd2a313deb1019cb3d8c7fe995ed83bc08b712242c21cd97a5f99556728ae1f0669beaf50512a196758148784541512b5b0d263b8a16c225de55c515c1431496fb1b7150e33df4ae20a71efac267bb789c96427270c5d239592da53db8c9392771ffd9b10956b08f5b4d7daf644c6d8344c13e2234572b04de977f5512a3a51f8be10c1f673add3a99ad5b97c35b00a4adfac33ee6c1772964ee28d83fb56d9d9f7057f5d9bb2627fa059435d0f430fd43a283c59bd99a01e35fa49b1ab5c447b8d1bcd01b93a232ab20fc634aced49cbec744f716fa1027d71df905db1e06a18b124da954f3554ada22c63fb4ec536c6d5710084064deef0f2f1bc23ad3f1fb6d037d1f1ff72eeeb8515c8957b3108c3ce7678724f82f5c906b7b5edc839494a58fb73e2aef4d756fb8bedfe18d7a24d4cbdf0ae57e664a6d20ef30e47608d01cf2627b7243eb33441163af911f00d84fd67ac388634f1c9eacca8fd1937637fc947c3ed70464f651dc834e9aa443f322dc7664cc43847b34a454423e40ccaeea9695a6bca6bddd0b20e625b39f91c0ad1a534ec78fd5099f5b5a90731f9cd33caf3bb6ab45611bea02ec755c57cefd61feb0aaf44cd129a3453194630e2816624824d7c546fd9e86d11ac99e928e86db38f8f0db3fc84cc340cb15b5907ae97061591e2f4ac3b60def4824596ad1da6789626eb8807521e46a7b8950fed50dd4b39874791c9105f561d67e9756f1d8ba5594a4c5813d692224e6ac1fd3733d25925fbd44f0183f1cf6ea93b1c050c2ca1a55ce7caef0a6ce39e8a78315ea2df9628d4e182f4853e3ead358ade9e1fdfdaf249288463ade4fae223f2af055be03801366d4a22f8ca81d965f7d554f7eef0eb8a960a59b09f0e632f5d97b94aa8e0cd17c776ed9f9fc7c1d99838f6b28bc11d21fbc7ecc9c33d036a768c8358cdb1f6a378cbc3ef6b1bd551cf82f97386a7e22ab7b7d7ebb498f40a53e967f3ffc3bafba00a5dc2d7721f495e1d0926cd7a06b592ef14adc3505262d6c43b21967e858602ab87a62fa1ed78e71b53527e334a03fe0a67428a535c787dac708704bbf7f3b29dea87026789f4b7e80fc18af5779334d141d746499fcf0345b9eaaa97725af3867b4e88a1f87307af3703205698975b85517ef5d16fcc5b1b861dcd417c3a9c2d2f9cac994789d94d6815884096bcdb2f71f5782ffac0d2b9ee44e007bcf438ab735f32fac387af33a7c91a66a08375e03febff8247b72e311eaf40ea64de398ad1a0bc2aec5138353a068766e16b7fadeb94619ebad010f8c60881a1f", 0x1000, 0x924}, {&(0x7f0000002380)="c769a0856355e3f39adbd8dca37b4d27b06f6694cce6bcfaafdf74cf97ccdedb498289a11c739f7cfd842010d2cb6333d6ae7f7c036c4728ffecce55fd1c2adaccfd035f34ba3620ef00c219bd54af4aae0d8971d71fea4b8542c25f2a92aa24dfa8c5696ffc697388fb084bb5580d0259a7965e61d42f3e794bb2a3457f639a83c2e27ae2a16800ef00b4782855343cc1f4dde0935f87b8c07c0c25dfa53b55308293c96536857c2a37f4dd35441dc99c69e3550b1d7de4e944fc14b8587e43641d769fa4951f", 0xc7, 0x7}], 0x0, 0x0) readv(r3, &(0x7f0000000200), 0x10000043) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000002540)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000002640)=0xe8) r6 = getgid() write$FUSE_ATTR(r4, &(0x7f0000002680)={0x78, 0x0, 0x6, {0x7, 0xfffffffffffffffd, 0x0, {0x6, 0x4, 0x7, 0x10000, 0x0, 0x6, 0x1, 0x7f, 0x1, 0x572, 0x401, r5, r6, 0xe0, 0x6e}}}, 0x78) sendfile(r2, r4, 0x0, 0x1000007ffff000) getgid() 03:39:26 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 652.987678] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 653.013443] UDF-fs: Scanning with blocksize 1024 failed [ 653.050632] print_req_error: I/O error, dev loop0, sector 64 [ 653.059584] print_req_error: I/O error, dev loop0, sector 1024 [ 653.066779] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 653.084370] print_req_error: I/O error, dev loop0, sector 2048 [ 653.090749] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 653.115597] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=ad000000) [ 653.152683] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found 03:39:26 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 653.202991] UDF-fs: Scanning with blocksize 2048 failed [ 653.243974] print_req_error: I/O error, dev loop0, sector 64 [ 653.260664] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 653.297334] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 653.306708] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 653.314496] UDF-fs: Scanning with blocksize 4096 failed [ 653.320399] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:39:28 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:39:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) lstat(&(0x7f0000001540)='./file0\x00', &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x108000000fff, 0x7ffc) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x20b) fstatfs(r0, &(0x7f00000000c0)=""/4) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000001780)={0x0, @broadcast, @initdev}, &(0x7f00000017c0)=0xc) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x10004000}, 0xc, &(0x7f0000001880)={&(0x7f0000001800)=@ipv4_delroute={0x44, 0x19, 0x0, 0x70bd2b, 0x25dfdbfb, {0x2, 0x94, 0x90, 0x0, 0xff, 0x1, 0xff, 0x7, 0x600}, [@RTA_UID={0x8, 0x19, r1}, @RTA_SRC={0x8, 0x2, @remote}, @RTA_PRIORITY={0x8, 0x6, 0x4}, @RTA_IIF={0x8, 0x1, r3}, @RTA_IIF={0x8, 0x1, r4}]}, 0x44}, 0x1, 0x0, 0x0, 0x24000015}, 0x8000) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r6, r7, 0x0, 0x1000007ffff000) 03:39:28 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:39:28 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:39:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x700}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:39:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x3000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:39:28 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 655.732719] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:39:28 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0)='\x00') 03:39:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) r3 = semget(0x1, 0x0, 0x1) semctl$SEM_STAT(r3, 0x3, 0x12, &(0x7f00000000c0)=""/249) [ 655.777687] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 655.835085] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 655.848051] UDF-fs: Scanning with blocksize 512 failed 03:39:29 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0)='\x00') [ 655.885301] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 655.897782] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 655.957147] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 655.997597] UDF-fs: Scanning with blocksize 1024 failed [ 656.005306] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:39:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x6, 0x234800) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000180)="db65fd8102300c2fa48e305b9a067050b3a624e78d65f0192756053504d4c9efb82105357c986bc993c62fa3895e9a849d5e975cadf1245b858a6d5603e9b0b8a007738ef6ec67499cf9d3014057c767e87c58c113aff65c371f8aee593474eec3d8fa7057ecaa644828a72d833a7aee866ba5a44781915c7160d2e48c066251aad5574ef6b1943af38e3d92536a8de12e0251cbdf") bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f00000000c0)) sendfile(r2, r2, 0x0, 0x1000007ffff000) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000240)=0xffff) 03:39:29 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0)='\x00') [ 656.044491] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 656.100009] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 656.153295] UDF-fs: Scanning with blocksize 2048 failed [ 656.184156] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 656.202435] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 656.214611] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 656.226331] UDF-fs: Scanning with blocksize 4096 failed 03:39:29 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, 0x0) 03:39:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = getpgid(0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x709, 0x10000) recvfrom$inet(r3, &(0x7f0000000180)=""/85, 0x55, 0x40000000, &(0x7f0000000200)={0x2, 0x4e24, @rand_addr=0x4}, 0x10) setpgid(r1, r2) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_rout\x05\x00') ioctl$TUNGETIFF(r5, 0x800454d2, &(0x7f0000000100)) sendfile(r4, r5, 0x0, 0x1000007ffff000) [ 656.234768] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:39:29 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 656.352821] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 656.389308] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 03:39:29 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x1, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000200), 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80800) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000240)=0x7, 0x4) r3 = gettid() write$binfmt_aout(r1, &(0x7f00000000c0)={{0xcc, 0xb1, 0x32a380, 0x109, 0x320, 0x3, 0x185, 0x100}, "e427eefd3d6e293da6c185f2a8629727b007ae119762cf7841b4a5ff21dc63d02379064a67d6c9b1e0a1a5e705d0a3c5b8814008b54133d8b24daa0e2a721f2135da7ab173bafd8a1a3c02be6b6966db59244143dfff5103789aa94ab5"}, 0x7d) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='net/ip6_mr_cache\x00') sendfile(r2, r4, 0x0, 0x1000007ffff000) [ 656.460294] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 656.481563] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 656.498256] UDF-fs: Scanning with blocksize 512 failed [ 656.519996] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 656.524304] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 656.538825] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 656.555884] UDF-fs: Scanning with blocksize 512 failed [ 656.564631] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 656.572024] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 656.580844] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 656.604934] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 656.612742] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 656.630908] UDF-fs: Scanning with blocksize 1024 failed [ 656.634128] UDF-fs: Scanning with blocksize 1024 failed [ 656.646872] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 656.656939] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:39:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x4000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:39:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) [ 656.678001] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 656.689782] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 656.703829] UDF-fs: Scanning with blocksize 2048 failed [ 656.737514] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 656.737946] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 656.764957] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 656.773496] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 656.779132] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 656.787601] UDF-fs: Scanning with blocksize 2048 failed [ 656.790281] UDF-fs: Scanning with blocksize 4096 failed [ 656.805624] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 656.806528] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 656.823547] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 656.839455] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 656.893757] UDF-fs: Scanning with blocksize 4096 failed [ 656.907970] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) 03:39:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000023c0)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@dev}}, &(0x7f00000024c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002500)={'team0\x00', r1}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x10100, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'bridge_slave_1\x00', 0x1030}) r4 = semget(0x1, 0x7, 0x38) semctl$GETVAL(r4, 0x461aa189e4c6f619, 0xc, &(0x7f0000000180)=""/43) accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x20000, &(0x7f0000000200)={[{@mode={'mode', 0x3d, 0x6}}], [{@fowner_eq={'fowner', 0x3d, r2}}, {@appraise_type='appraise_type=imasig'}, {@appraise='appraise'}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}]}) 03:39:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x4000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:39:31 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:39:31 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, 0x0) 03:39:31 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3, 0x480000) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000200)={'nat\x00', 0x0, 0x3, 0x72, [], 0x4, &(0x7f0000000140)=[{}, {}, {}, {}], &(0x7f0000000180)=""/114}, &(0x7f0000000280)=0x78) tkill(r0, 0x37) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f00000002c0)) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) fstat(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f00000003c0)={0x3, @null, r2}) r3 = syz_open_procfs(r0, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$TIOCSBRK(r3, 0x5427) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:39:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x4000000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 658.858032] print_req_error: 38 callbacks suppressed [ 658.858043] print_req_error: I/O error, dev loop1, sector 64 [ 658.875574] print_req_error: I/O error, dev loop1, sector 256 [ 658.881827] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 658.900844] print_req_error: I/O error, dev loop1, sector 512 03:39:32 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:39:32 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x100000001, 0x2002) connect$pppoe(r0, &(0x7f0000000380)={0x18, 0x0, {0x4, @random="9f06842b6bf8", 'batadv0\x00'}}, 0x1e) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x101000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000500)=[@in={0x2, 0x4e20, @rand_addr=0x1ff}, @in={0x2, 0x4e21, @empty}], 0x20) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000080)) bind$alg(0xffffffffffffffff, &(0x7f0000000480)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f00000002c0)={0x3, 0x7}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/qat_adf_ctl\x00', 0x100ffd, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x168}}, 0x800) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x2, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000003c0), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0xfffffffffffffff9, @mcast1, 0x401}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e23, 0x3, @mcast1, 0x8}], 0x48) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x78) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000300)=0xb, 0x4) r5 = socket$netlink(0x10, 0x3, 0x16) sendfile(r3, r5, 0x0, 0x1000007ffff000) [ 658.906993] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 658.923713] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 658.947295] UDF-fs: Scanning with blocksize 512 failed 03:39:32 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18, 0x1, 0x0, {0x4}}, 0x18) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 658.960705] print_req_error: I/O error, dev loop1, sector 64 [ 658.975326] print_req_error: I/O error, dev loop1, sector 512 [ 658.982698] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 659.049872] print_req_error: I/O error, dev loop1, sector 1024 [ 659.057892] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 03:39:32 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 659.090614] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 659.119600] UDF-fs: Scanning with blocksize 1024 failed [ 659.145452] print_req_error: I/O error, dev loop1, sector 64 [ 659.152085] print_req_error: I/O error, dev loop1, sector 1024 [ 659.158975] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 659.183345] print_req_error: I/O error, dev loop1, sector 2048 03:39:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000100)='net/ipv6_\x9bk_route\x00') sendfile(r1, r3, 0x0, 0x1000007ffff000) [ 659.190071] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 659.199198] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 659.206360] UDF-fs: Scanning with blocksize 2048 failed [ 659.228807] print_req_error: I/O error, dev loop1, sector 64 [ 659.236078] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 03:39:32 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop'}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 659.267280] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 03:39:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x101000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r2, 0x300, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x7, @media='ib\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x20004844}, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x80004) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r3, 0x40045542, &(0x7f00000000c0)=0x5) syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r3, r1, 0x0, 0x1000007ffff002) [ 659.309946] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 659.337320] UDF-fs: Scanning with blocksize 4096 failed [ 659.367705] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) 03:39:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x7}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:39:32 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop'}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:39:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000100)=0x4) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000002c0), &(0x7f0000000300)=0x4) uselib(&(0x7f0000000140)='./file0\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f00000001c0)=""/220) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180)={0x41, 0x2, 0x3}, 0x10) 03:39:32 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, 0x0) 03:39:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x5202000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 659.820017] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 659.846272] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 03:39:33 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop'}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 659.883455] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 659.916399] UDF-fs: Scanning with blocksize 512 failed 03:39:33 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 659.956617] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 660.007130] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 660.059084] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 660.066064] UDF-fs: Scanning with blocksize 1024 failed [ 660.100913] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 660.138511] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 660.147390] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 660.198733] UDF-fs: Scanning with blocksize 2048 failed [ 660.219482] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 660.238227] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 660.255421] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 660.271657] UDF-fs: Scanning with blocksize 4096 failed [ 660.284105] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) 03:39:35 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:39:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='\x1f\xe7\x1d\xa81C\xc4\xcbr\xbc\xb0\x7f[\xfc\xe9_\x8b\xf9\xaa#@\xfb\x05ent\x00') getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), &(0x7f00000000c0)=0x4) sendfile(r1, r1, 0x0, 0x1000007ffff000) modify_ldt$write(0x1, &(0x7f0000000100)={0x7, 0x100000, 0xffffffffffffffff, 0x10001, 0x3b, 0x3, 0x200, 0x40000000000000, 0x997, 0x7}, 0x10) 03:39:35 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) migrate_pages(r0, 0x0, &(0x7f0000000040)=0x83, &(0x7f0000000080)=0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:39:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x800000000000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:39:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x64000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:39:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) close(r3) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x280, 0x4) 03:39:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)) r2 = getpgid(0x0) r3 = syz_open_procfs(r2, &(0x7f0000000100)='f\x00\x00\x00\x1a\x00\x00\x16\xef\xf3\xc9\xae\xdeWL\x87\xf1\x1f\x9d\x00\x00\x00\x9f\x00\x9eS:\x8cS$\x11;\xa29\xee\x16\x129\x8cYt}\x92\xcfI') sendfile(r1, r3, 0x0, 0x1000007ffff000) 03:39:35 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:39:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:39:35 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0)='\x00') 03:39:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) write$sndseq(r1, &(0x7f00000005c0)=[{0x6, 0x2, 0x8, 0x1, @time={0x77359400}, {0x0, 0x901b}, {0x0, 0x2}, @addr={0x5, 0x5}}, {0x4, 0x9, 0x115e, 0x4d16, @time={0x77359400}, {0x800, 0xeb7b}, {0x9, 0x3}, @ext={0x0, &(0x7f0000000580)}}], 0x60) sendmsg$nl_generic(r1, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2002}, 0xc, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="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"], 0x2cc}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)) r3 = fcntl$getown(r0, 0x9) r4 = syz_open_procfs(r3, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r4, 0x0, 0x1000007ffff000) 03:39:35 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0)='\x00') 03:39:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0xfffffffffffffe60) r1 = accept4(r0, 0x0, 0x0, 0x8000000000000000) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0xc) sendfile(r1, r2, 0x0, 0x1000007ffff000) 03:39:35 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0)='\x00') 03:39:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f00000000c0)=r1) 03:39:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x200, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) getsockname$llc(r2, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000100)=0x10) 03:39:38 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, 0x0) 03:39:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:39:38 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x2000, 0x0) accept$netrom(r1, &(0x7f0000000240)={{0x3, @bcast}, [@remote, @netrom, @default, @rose, @bcast, @null, @netrom, @default]}, &(0x7f00000002c0)=0x48) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x109000, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000140)={'broute\x00'}, &(0x7f00000001c0)=0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:39:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x4000000000000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:39:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 665.126985] print_req_error: 14 callbacks suppressed [ 665.126996] print_req_error: I/O error, dev loop0, sector 64 [ 665.150240] print_req_error: I/O error, dev loop0, sector 256 [ 665.162837] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:39:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'team_slave_1\x00', 0x0}) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0}, &(0x7f0000000640)=0x14) sendmsg$nl_route(r1, &(0x7f0000000740)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8101000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)=@mpls_getroute={0x5c, 0x1a, 0x338, 0x70bd28, 0x25dfdbfb, {0x1c, 0x10, 0x10, 0x40, 0xfc, 0x0, 0xff, 0x7}, [@RTA_DST={0x8, 0x1, [{0x7, 0x7, 0x9, 0xd2}]}, @RTA_OIF={0x8, 0x4, r3}, @RTA_OIF={0x8, 0x4, r4}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x93}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x3}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x6}, @RTA_OIF={0x8, 0x4, r5}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0xffff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20040000}, 0x1) [ 665.194002] print_req_error: I/O error, dev loop0, sector 512 [ 665.210765] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:39:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x141c00, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x800) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000140)) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e2f66696c65302070726f635d0ae25c8176d1d40c7807c3d00c4111a8e41ce1cf8950c534d8dbc5b18750e114f16bade344ecb5c66a8a265700f4d1750b718b52b95a1b0af07d37080093f198c72df99298fc9a9cc55ce073328412f81bfead39b4bdc33c4eed566f4b449d57828d6a9a9b74e2f30591875fb647408333f85da4a079c8de948a9937414d7075c0d3c0622651bbaa905b340c11c55492e81e40a15623a30691a3817008cb57feb545558b9e277cc6ee00f7db09305b98289ef271efa6a1ea0000000000000000000000"], 0xd3) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f00000000c0)={{0x1, 0x2, 0x8, 0x2, 0x600000000000000}}) [ 665.265939] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 665.303496] UDF-fs: Scanning with blocksize 512 failed [ 665.326789] print_req_error: I/O error, dev loop0, sector 64 [ 665.340822] print_req_error: I/O error, dev loop0, sector 512 [ 665.346925] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 665.402435] print_req_error: I/O error, dev loop0, sector 1024 [ 665.409981] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:39:38 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x4000000000003}}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r3}}, 0x18) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r4 = accept4(r1, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) [ 665.449469] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 665.477570] UDF-fs: Scanning with blocksize 1024 failed [ 665.493231] print_req_error: I/O error, dev loop0, sector 64 [ 665.502167] print_req_error: I/O error, dev loop0, sector 1024 [ 665.508558] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 665.558359] print_req_error: I/O error, dev loop0, sector 2048 [ 665.565902] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 665.588054] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found 03:39:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) [ 665.605281] UDF-fs: Scanning with blocksize 2048 failed [ 665.625432] print_req_error: I/O error, dev loop0, sector 64 [ 665.634432] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 665.665625] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 665.696229] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 665.717235] UDF-fs: Scanning with blocksize 4096 failed 03:39:38 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, 0x0) [ 665.737678] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:39:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='eth0ppp0\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_procfs(r2, &(0x7f0000000100)='environ\x00') sendfile(r1, r3, 0x0, 0x1000007ffff000) [ 665.853563] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 665.864229] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 665.873784] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 665.881346] UDF-fs: Scanning with blocksize 512 failed [ 665.888244] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:39:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640)={0x0}, &(0x7f0000000180)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000000)='net/i\b\x00\x00\x00roUte\x00') accept$alg(r3, 0x0, 0x0) sendfile(r1, r3, 0x0, 0x1000007ffff000) r4 = request_key(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000600)='sha3-224\x00', 0xfffffffffffffffc) add_key(&(0x7f0000000440)='big_key\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="3f2c6114c160dd1a5308abf0cf85ca3d41823051c8f0458bcce1c59e1a0d9a86c509a7d5fe2b067ebcfb91aabfba2c2ff6af64ff16086c35a33c62879cbc65c4ac2333e34fef603da4359c98875be964b03135ac64f5adf971e17ea6637af280cb04a0ea8e91aebded829034592e3e4bfed6d5d22ee0aaa73acddb3fc39f91b946107dca834530f4af41c9a2226537de786c0093", 0x94, r4) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x84, 0x9493, 0x9}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000002c0)={r5, 0x7, 0xdeee, 0x8}, 0x10) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f00000001c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0xffffffff, @null, @bpq0='bpq0\x00', 0x8, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="0800000009090000005e01ff7f00000600000000"], &(0x7f0000000400)=0x14) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f00000000c0)={0x1, 0x100000001, 0x4, 0x3ab, 0x9, 0x3}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000300)=""/190) [ 665.899166] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 665.909155] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 665.918816] UDF-fs: Scanning with blocksize 1024 failed [ 665.926406] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 665.937704] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:39:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 665.968396] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found 03:39:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x4000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 666.033638] UDF-fs: Scanning with blocksize 2048 failed [ 666.069736] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 666.088147] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 666.109501] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 666.130128] UDF-fs: Scanning with blocksize 4096 failed [ 666.150877] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:39:49 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x10001, 0x24) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x20000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f0000000380)={0x280, r2, 0x401, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xe9b5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2e}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}]}, @TIPC_NLA_BEARER={0x2c, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xca}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x355}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffe0000000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdfbe}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'vcan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip_vti0\x00'}}]}, @TIPC_NLA_LINK={0xb0, 0x4, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x71d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x69}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3e13}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x280}, 0x1, 0x0, 0x0, 0x80}, 0x4001) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:39:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = getpgid(0x0) r3 = syz_open_procfs(r2, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x1000007ffff000) 03:39:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x700000000000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:39:49 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, 0x0) 03:39:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:39:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:39:49 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4201, r0, 0x1000000000, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x9, 0x0, 0x5, 0x101, 0x4}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000180)={r2, 0x2, 0x1}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000200)=0xae) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={'bridge_slave_0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) getpriority(0x1, r0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:39:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x200, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) [ 676.573219] print_req_error: 14 callbacks suppressed [ 676.573229] print_req_error: I/O error, dev loop0, sector 64 [ 676.585731] print_req_error: I/O error, dev loop0, sector 256 [ 676.591852] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:39:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x1, 0x2) getsockopt$inet6_buf(r0, 0x29, 0x2c, &(0x7f0000000140)=""/163, &(0x7f0000000040)=0x9e) [ 676.631901] print_req_error: I/O error, dev loop0, sector 512 [ 676.652139] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 676.664872] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 676.706345] UDF-fs: Scanning with blocksize 512 failed 03:39:49 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) r2 = dup(r1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) [ 676.742282] print_req_error: I/O error, dev loop0, sector 64 [ 676.753258] print_req_error: I/O error, dev loop0, sector 512 [ 676.760653] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:39:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f00000000c0)={0x2, 0x7, 0x866, 0x3ff, 0x4, 0x8}) sendfile(r1, r2, 0x0, 0x1000007ffff000) [ 676.797589] print_req_error: I/O error, dev loop0, sector 1024 [ 676.803957] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 676.877771] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 676.905399] UDF-fs: Scanning with blocksize 1024 failed [ 676.918572] print_req_error: I/O error, dev loop0, sector 64 [ 676.924813] print_req_error: I/O error, dev loop0, sector 1024 [ 676.931284] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 676.971995] print_req_error: I/O error, dev loop0, sector 2048 [ 676.978542] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 676.997670] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 677.013371] UDF-fs: Scanning with blocksize 2048 failed 03:39:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x800080800) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) [ 677.045068] print_req_error: I/O error, dev loop0, sector 64 [ 677.060937] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 677.102388] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 677.161737] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 677.190042] UDF-fs: Scanning with blocksize 4096 failed [ 677.206570] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:39:50 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x400000000000000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r2, 0x0, 0x0) 03:39:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) 03:39:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x300}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:39:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="30000000040000000000000000000000ffffffffffffddff030000000000000008000040000000000000000900000000"], 0x30) sendfile(r1, r2, 0x0, 0x1000007ffff000) 03:39:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r1, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:39:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x7}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:39:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000200)}, 0x20) socketpair(0x80000000001, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='0\x00') 03:39:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x800000) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e21, 0x4, @mcast2, 0xfffffffffffffe00}}, 0x0, 0x7, 0x0, "406e321c11a15b3bd6623845a18b59f5b5d05a1cc1a55ed5d0205f1672644c8017b6e59efa9f4c7fca6d940f7d6b4ef65e6854147d53c2581257f8e6f3d5f168f8d21566071c1cf60ae6db835d46c00b"}, 0xd8) sendfile(r1, r2, 0x0, 0x1000007ffff000) 03:39:50 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x7, 0x800) recvmsg$kcm(r0, &(0x7f0000000740)={&(0x7f0000000100)=@can, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000180)=""/197, 0xc5}, {&(0x7f0000000280)=""/57, 0x39}, {&(0x7f00000002c0)=""/68, 0x44}, {&(0x7f0000000340)=""/128, 0x80}, {&(0x7f00000003c0)=""/215, 0xd7}, {&(0x7f00000004c0)=""/51, 0x33}, {&(0x7f0000000500)=""/156, 0x9c}, {&(0x7f00000005c0)=""/225, 0xe1}], 0x8}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000780)={0x0, 0x1}, &(0x7f00000007c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000800)={r3, 0x1, 0x20}, 0xc) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r4, 0x0, 0x1000007ffff000) 03:39:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@v1={0x2, "6ade4670c12fe08a247002ebad680212c8ab"}, 0x13, 0x1) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:39:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000340)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), r3}}, 0x18) 03:39:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 03:39:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200), 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:39:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x800000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:39:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x8}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:39:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x3f, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(r1, 0x0, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/238, 0xee}, {&(0x7f0000000540)=""/99, 0x63}, {&(0x7f00000005c0)=""/218, 0xda}], 0x3, &(0x7f00000006c0)=""/156, 0x9c}, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f00000007c0)="9fb58d579c1bcbd4c574851131506325", 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40046607, &(0x7f0000000000)=0x401) ioctl$EXT4_IOC_RESIZE_FS(r2, 0x40086610, &(0x7f0000000380)=0xca) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x7], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xffffffff00000000) r5 = socket$inet(0x2, 0x0, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000004c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000500)=0x10) splice(r5, &(0x7f0000000100), r5, &(0x7f0000000340)=0x24, 0x5, 0x0) pipe(0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000880)={0x2, 0x200}) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000800)=ANY=[@ANYBLOB="a754492cbe891536020000000180fffffdffffff000000000002000000000000ff0100000000000000000000000000007b54fed4ae"]) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r6, 0x0) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x400000) 03:39:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x24e) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r1, 0x0, 0x1000007ffff002) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000100)={0x8}, 0x4) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000240)={0x73, @empty, 0x4e24, 0x0, 'wlc\x00', 0x4, 0x0, 0x4b}, 0x2c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x272, 0x3, 0xf4b1, 0x4, 0xfc}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r3, 0xff, 0x800}, &(0x7f0000000200)=0x8) 03:39:53 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:39:53 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x20000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:39:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x215) socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x10800, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r3, r0, 0x0, 0x1000007ffff000) ioctl$sock_x25_SIOCDELRT(r4, 0x890c, &(0x7f00000000c0)={@null=' \x00', 0xe, 'ip6tnl0\x00'}) 03:39:53 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) io_setup(0x0, &(0x7f0000000040)=0x0) io_pgetevents(r1, 0x5, 0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}], 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x9}, 0x8}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:39:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xb) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 03:39:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clone(0x3502001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40000000000020) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x24}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:39:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200), 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:39:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x40) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x8803) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) write$selinux_attr(r2, &(0x7f0000000180)='system_u:object_r:hald_dccm_exec_t:s0\x00', 0x26) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) fallocate(r1, 0x62, 0x4, 0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0xa0000004}) 03:39:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x52020000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:39:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x700}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:39:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f00000000c0)) sendfile(r1, r2, 0x0, 0x1000007ffff000) 03:39:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 03:39:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) setsockopt(r1, 0x100000001, 0x1, &(0x7f00000000c0)="abd615543153c52f736861e7cf5e4db752ee81fcf68261936c32446f640e8bdf9e89f7868739698d227d3683143a63462aca3b6194ea900482f1f4f47593f81eeebe140a1418b45596ed038500abe4dfa8b48afd8c0a9c9371a82c073aeb50e49d7a9e728ee4c96126a1490c973d3935", 0x70) 03:39:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000100)={'raw\x00', 0x2, [{}, {}]}, 0x48) sendfile(r1, r0, 0x0, 0x2001f) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f00000001c0)={{0x8, 0x5, 0x0, 0x6, 'syz1\x00', 0xc8}, 0xe6c2, [0x7, 0x91ea, 0x9, 0x20, 0x5, 0x8, 0x9, 0x3, 0xcec2, 0x3, 0x4, 0x2, 0x1, 0x5, 0x1, 0x5, 0xffffffffffffa59d, 0x9d8b, 0x8, 0x100, 0x4, 0xbe, 0x8000, 0x1, 0x7, 0x3, 0x401, 0x100000001, 0x2, 0x3, 0x1000, 0x5, 0x8, 0x7, 0xc6d9, 0xe870, 0x7, 0x7, 0x3, 0x598c, 0x6, 0xc00000000000000, 0xffffffff00000000, 0x5, 0x7, 0x5aec1cb6, 0x3, 0xca68, 0xcc6, 0xd, 0x4, 0x8, 0xffffffffffffffff, 0x7, 0x1, 0x1000, 0x8000, 0x4, 0x3, 0x63b, 0x2, 0x2958598c, 0x6, 0x687f, 0xffff, 0x1388, 0x9, 0x25b, 0x6, 0x80000000, 0x0, 0x10001, 0x7fffffff, 0x80000001, 0x0, 0x0, 0x5, 0x7, 0x10000, 0x8, 0x5, 0xc80, 0x4, 0x1ff, 0x9, 0x3ff, 0x9, 0x1, 0x4f4, 0x2, 0x8, 0x589, 0x81, 0x2, 0xffffffffffffffff, 0x99, 0x200, 0x0, 0x97, 0x3, 0x7, 0x80000001, 0x9, 0xc2, 0x2, 0x67, 0x464254ca, 0xc8b3, 0x8, 0x4, 0x7, 0xfffffffffffffc01, 0x7, 0x8001, 0xfffffffffffffc01, 0x3, 0x7, 0x5, 0x7f, 0x1, 0x1f, 0x200, 0x800, 0x7fff, 0x4, 0xc98, 0x7f, 0x9], {r3, r4+10000000}}) 03:39:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200), 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:39:56 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:dmesg_exec_t:s0\x00', 0x22, 0x2) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:39:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 03:39:56 executing program 0: r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x8c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x0, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000580)=0x8be7) r4 = memfd_create(&(0x7f0000000380)='--{\x1aselinuxwlan0\x00', 0x0) r5 = request_key(&(0x7f0000000180)='id_legac\xe1J', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='posix_acl_access!\x00', 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r5, &(0x7f0000000240)='.request_key_auth\x00', 0x0) name_to_handle_at(r0, &(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0xa4, 0xfffffffffffffe01, "30fed931eb424be514ca277669ac1bc9c169f7c617b55ebc0a5544aa620a6112779042259f93d552abd512a5f73d9db756f2e0cb54b7db0b0a271671eed9b229cbd952a30ca2b32f7e7967abf38bfd59d66a4bb3d37df6b4822b350e1117f75abbe775dfe9af51913e2458b21dce1ec02cce6939deb421d8fb4fa9547679d5bcd5242b89816ce00d6eb9675bc6d9a342a2e43ed5de641d828d26bacd"}, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x8f0, 0x0, 0x3, 0x2, 0x2, 0x933}, 0x20) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000005c0)={&(0x7f0000000300)=""/57, 0x110000, 0x1800, 0x3}, 0x18) r6 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x0, {0x400300}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) recvfrom(r4, &(0x7f00000003c0)=""/177, 0xb1, 0x40, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f00000002c0)=0x81, 0x8) 03:39:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x5202}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:39:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x4000000000000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:39:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:39:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x2eb, 0x0) r2 = dup3(r0, r1, 0x0) getegid() ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000080)={0x3, 0x3f, "564293b3309d80e282fd165f7782a244b245ea9643b4ec0789fc50760c125816e80301df1dbc50b5d9c20e7b8b42a2513cd58570d549547ddbbd0e0d8fdc81"}) write$P9_RMKNOD(r1, &(0x7f0000000040)={0x14, 0x13, 0x1, {0x80, 0x1, 0x3}}, 0x14) 03:39:57 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x4231d52d, 0x0) dup2(r1, r0) [ 684.064381] input: syz1 as /devices/virtual/input/input11 03:39:57 executing program 4: lstat(0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00e0ba0000050000000000005ee4"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) io_setup(0x7, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 03:39:57 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x1d, r0, 0x0, 0x0) 03:39:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:39:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x700}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:39:59 executing program 0: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x1, 0xfffffffffffffffd}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000080), 0x14d}]) 03:39:59 executing program 4: socket(0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendfile(r1, r0, &(0x7f0000000140)=0x4, 0xe0) 03:39:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x3000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:39:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:39:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000340)={0xd, 0x2, {0x53, 0x6, 0x6, {0x6f, 0x5}, {0x5, 0x1ff8000000}, @ramp={0x20, 0x7, {0x1c7f, 0x100, 0x170, 0x100000000}}}, {0x57, 0x0, 0x6, {0xb83, 0x8000}, {0x6, 0x87a}, @period={0x5f, 0xd8, 0x0, 0x800, 0xfffffffffffffff8, {0x8, 0x8000, 0x8, 0xcf2d}, 0x7, &(0x7f0000000300)=[0xffffffff, 0x4, 0x2, 0x8001, 0x3, 0x10000, 0xa84]}}}) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000280)) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/self/net/pfkey\x00', 0x40403, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-control\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000400)={{0x8, 0x339}, 'port0\x00', 0x2, 0x404, 0x3, 0x5, 0x6, 0x21, 0x5, 0x0, 0x1, 0x5}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x101100, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000180)={'security\x00'}, &(0x7f0000000200)=0x54) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x80000001, 0x4a2000) bind$bt_sco(r4, &(0x7f0000000080)={0x1f, {0x20, 0x3ff, 0xfffffffffffffffc, 0x1, 0xffffffffffffffda, 0x2}}, 0x8) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200a00, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000cc0)={0x53, 0x0, 0xd5, 0x100000001, @scatter={0x8, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000500)=""/99, 0x63}, {&(0x7f0000000580)=""/135, 0x87}, {&(0x7f0000000640)=""/89, 0x59}, {&(0x7f00000006c0)=""/178, 0xb2}, {&(0x7f0000000780)=""/254, 0xfe}, {&(0x7f0000000880)=""/192, 0xc0}, {&(0x7f0000000940)=""/117, 0x75}, {&(0x7f00000009c0)=""/214, 0xd6}]}, &(0x7f0000000b40)="7e233dd1efa3940bbc33fe2477d83c26945e9e280d98faa1b431d1b173d7532a3acb3f75e0d7c5b344651eb535be338a8f5113bbb71a136d1d80c99c096a29467af006dabbb9bc441083d427be09938b166511ef678ba351fa78772f8018e4a66ab543d37fd96a82398442d412535894ad30072e7fca265630441892691a7cd586b723c1280d48ab7d09e573a60fe8e535987b528d56f76db2eb4f5957f69ec56b0879a7790be9c392cabbe4dcd7483ffb1271e331105ddb69b88dd97c9c68e2465997544e477d918f6f9c2aec8e3e82b8ea41fc3a", &(0x7f0000000c40)=""/43, 0x5, 0x10002, 0xffffffffffffffff, &(0x7f0000000c80)}) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffff9c, 0x84, 0x3, &(0x7f00000002c0)=0x837, 0x4) ptrace$cont(0x1f, r1, 0x200000000000005, 0x9) 03:39:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x252}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 686.828809] device lo left promiscuous mode [ 686.847088] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 686.854637] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:40:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x3f, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(r1, 0x2, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000002c0)=@pppol2tp, 0x80, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/238, 0xee}, {&(0x7f0000000540)=""/99, 0x63}, {&(0x7f00000005c0)=""/218, 0xda}], 0x3, &(0x7f00000006c0)=""/156, 0x9c}, 0x12002) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40046607, &(0x7f0000000000)=0x401) ioctl$EXT4_IOC_RESIZE_FS(r2, 0x40086610, &(0x7f0000000380)=0xca) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x7], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xffffffff00000000) socket$inet(0x2, 0x0, 0x8) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000800)=ANY=[@ANYBLOB="a754492cbe891536020000000180fffffdffffff000000000002000000000000ff0100000000000000000000000000007b54fed4ae"]) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) fsetxattr$trusted_overlay_opaque(r4, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x400000) [ 686.947601] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 687.059530] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 687.159795] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 03:40:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$hfsplus(&(0x7f00000002c0)='hfsplus\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 03:40:00 executing program 4: inotify_init1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001cf, 0x0) [ 687.569334] hfsplus: unable to find HFS+ superblock 03:40:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:00 executing program 0: inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001cf, 0x0) 03:40:00 executing program 4: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) fdatasync(r1) fcntl$getflags(0xffffffffffffffff, 0x3) 03:40:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x10000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:40:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x3f00000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:01 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'eql\x00', 0x803}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 03:40:01 executing program 4: 03:40:02 executing program 0: 03:40:02 executing program 4: 03:40:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x7000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:40:02 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x220000, 0x20) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000080)=0x8) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:40:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x10000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:03 executing program 4: 03:40:03 executing program 0: 03:40:03 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x41) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x301080, 0x0) recvfrom$inet(r1, &(0x7f0000000140)=""/148, 0x94, 0x141, &(0x7f0000000080)={0x2, 0x4e24, @broadcast}, 0x10) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:40:03 executing program 4: 03:40:03 executing program 0: 03:40:03 executing program 0: 03:40:03 executing program 4: 03:40:03 executing program 0: 03:40:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:40:03 executing program 4: 03:40:03 executing program 0: 03:40:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x6400000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:04 executing program 0: 03:40:06 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x200000000000005, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:40:06 executing program 4: 03:40:06 executing program 0: 03:40:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x7000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x7}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:40:06 executing program 0: 03:40:06 executing program 4: 03:40:06 executing program 0: 03:40:06 executing program 4: 03:40:06 executing program 0: 03:40:06 executing program 4: 03:40:09 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x4, 0x0) 03:40:09 executing program 0: 03:40:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:09 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r0, 0xffffdffffffffffd, &(0x7f0000000040)) socket$unix(0x1, 0x5, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:40:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x1000000000000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:40:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x8000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 03:40:09 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x802, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 03:40:09 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) unshare(0x2000400) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000080)={0x0, 0x2000000001, 0x2, &(0x7f0000000040)}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:40:09 executing program 0: lstat(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00e0ba0000050000000000005ee4"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) 03:40:09 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)) 03:40:09 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)) 03:40:09 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x7, 0x800) recvmsg$kcm(r0, &(0x7f0000000740)={&(0x7f0000000100)=@can, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000180)=""/197, 0xc5}, {&(0x7f0000000280)=""/57, 0x39}, {&(0x7f00000002c0)=""/68, 0x44}, {&(0x7f0000000340)=""/128, 0x80}, {&(0x7f00000003c0)=""/215, 0xd7}, {&(0x7f00000004c0)=""/51, 0x33}, {&(0x7f0000000500)=""/156, 0x9c}, {&(0x7f00000005c0)=""/225, 0xe1}], 0x8}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000780)={0x0, 0x1}, &(0x7f00000007c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000800)={r3, 0x1, 0x20}, 0xc) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r4, 0x0, 0x1000007ffff000) 03:40:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x8}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:40:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x700}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:40:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x3f000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:10 executing program 0: lstat(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00e0ba0000050000000000005ee4"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) 03:40:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:11 executing program 0 (fault-call:3 fault-nth:0): creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 698.093781] FAULT_INJECTION: forcing a failure. [ 698.093781] name failslab, interval 1, probability 0, space 0, times 0 [ 698.168078] CPU: 0 PID: 27267 Comm: syz-executor0 Not tainted 4.20.0+ #392 [ 698.175154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 698.184516] Call Trace: [ 698.187121] dump_stack+0x1d3/0x2c6 [ 698.190777] ? dump_stack_print_info.cold.1+0x20/0x20 [ 698.195988] ? get_pid_task+0xd6/0x1a0 [ 698.199909] should_fail.cold.4+0xa/0x17 [ 698.203998] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 698.209119] ? __f_unlock_pos+0x19/0x20 [ 698.213105] ? lock_downgrade+0x900/0x900 [ 698.217281] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 698.222832] ? proc_fail_nth_write+0x9e/0x210 [ 698.227338] ? proc_cwd_link+0x1d0/0x1d0 [ 698.231416] ? find_held_lock+0x36/0x1c0 [ 698.235514] ? ___might_sleep+0x1ed/0x300 [ 698.239672] ? arch_local_save_flags+0x40/0x40 [ 698.244268] ? __lock_is_held+0xb5/0x140 [ 698.248364] __should_failslab+0x124/0x180 [ 698.252616] should_failslab+0x9/0x14 [ 698.256428] __kmalloc_track_caller+0x2d1/0x760 [ 698.261115] ? strncpy_from_user+0x510/0x510 [ 698.265536] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 698.271086] ? strndup_user+0x77/0xd0 [ 698.274902] memdup_user+0x2c/0xa0 [ 698.278468] strndup_user+0x77/0xd0 [ 698.282120] ksys_mount+0x3c/0x140 [ 698.285678] __x64_sys_mount+0xbe/0x150 [ 698.289671] do_syscall_64+0x1b9/0x820 [ 698.293575] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 698.298953] ? syscall_return_slowpath+0x5e0/0x5e0 [ 698.303893] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 698.308749] ? trace_hardirqs_on_caller+0x310/0x310 [ 698.313782] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 698.318812] ? prepare_exit_to_usermode+0x291/0x3b0 [ 698.323847] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 698.328711] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 698.333912] RIP: 0033:0x4579b9 [ 698.337116] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 698.356026] RSP: 002b:00007ff0f475bc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 698.363740] RAX: ffffffffffffffda RBX: 00007ff0f475bc90 RCX: 00000000004579b9 [ 698.371025] RDX: 0000000020000480 RSI: 0000000020000440 RDI: 0000000020000400 [ 698.378304] RBP: 000000000073bf00 R08: 00000000200004c0 R09: 0000000000000000 [ 698.385593] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff0f475c6d4 [ 698.392868] R13: 00000000004c3695 R14: 00000000004d61e0 R15: 0000000000000006 03:40:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={r0}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000180)=""/4096, &(0x7f0000001180)=0x1000) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x37) ptrace$cont(0x18, r2, 0x0, 0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x8080, 0x0) memfd_create(&(0x7f0000000080)='/dev/md0\x00', 0x4) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 03:40:12 executing program 4 (fault-call:1 fault-nth:0): creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x40000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x3}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:40:12 executing program 0 (fault-call:3 fault-nth:1): creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 699.311549] FAULT_INJECTION: forcing a failure. [ 699.311549] name failslab, interval 1, probability 0, space 0, times 0 [ 699.323409] FAULT_INJECTION: forcing a failure. [ 699.323409] name failslab, interval 1, probability 0, space 0, times 0 [ 699.334888] CPU: 1 PID: 27281 Comm: syz-executor0 Not tainted 4.20.0+ #392 [ 699.341916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 699.351273] Call Trace: [ 699.353876] dump_stack+0x1d3/0x2c6 [ 699.357525] ? dump_stack_print_info.cold.1+0x20/0x20 [ 699.362733] ? __kernel_text_address+0xd/0x40 [ 699.367248] ? unwind_get_return_address+0x61/0xa0 [ 699.372193] should_fail.cold.4+0xa/0x17 [ 699.376277] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 699.381412] ? save_stack+0x43/0xd0 [ 699.385049] ? kasan_kmalloc+0xc7/0xe0 [ 699.388941] ? __kmalloc_track_caller+0x157/0x760 [ 699.393794] ? memdup_user+0x2c/0xa0 [ 699.397522] ? do_syscall_64+0x1b9/0x820 [ 699.401598] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 699.406974] ? proc_fail_nth_write+0x9e/0x210 [ 699.411481] ? proc_cwd_link+0x1d0/0x1d0 [ 699.415568] ? find_held_lock+0x36/0x1c0 [ 699.419675] ? ___might_sleep+0x1ed/0x300 [ 699.423844] ? arch_local_save_flags+0x40/0x40 [ 699.428460] ? lock_release+0xa00/0xa00 [ 699.432441] ? arch_local_save_flags+0x40/0x40 [ 699.437044] __should_failslab+0x124/0x180 [ 699.441297] should_failslab+0x9/0x14 [ 699.445120] __kmalloc_track_caller+0x2d1/0x760 [ 699.449810] ? strncpy_from_user+0x510/0x510 [ 699.454248] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 699.459803] ? strndup_user+0x77/0xd0 [ 699.463630] memdup_user+0x2c/0xa0 [ 699.467182] strndup_user+0x77/0xd0 [ 699.470832] ksys_mount+0x73/0x140 [ 699.474386] __x64_sys_mount+0xbe/0x150 [ 699.478391] do_syscall_64+0x1b9/0x820 [ 699.482293] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 699.487669] ? syscall_return_slowpath+0x5e0/0x5e0 [ 699.492611] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 699.497468] ? trace_hardirqs_on_caller+0x310/0x310 [ 699.502499] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 699.507529] ? prepare_exit_to_usermode+0x291/0x3b0 [ 699.512563] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 699.517426] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 699.522628] RIP: 0033:0x4579b9 [ 699.525853] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 699.544779] RSP: 002b:00007ff0f475bc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 699.552496] RAX: ffffffffffffffda RBX: 00007ff0f475bc90 RCX: 00000000004579b9 [ 699.559778] RDX: 0000000020000480 RSI: 0000000020000440 RDI: 0000000020000400 [ 699.567055] RBP: 000000000073bf00 R08: 00000000200004c0 R09: 0000000000000000 [ 699.574330] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff0f475c6d4 [ 699.581606] R13: 00000000004c3695 R14: 00000000004d61e0 R15: 0000000000000006 [ 699.589603] CPU: 0 PID: 27275 Comm: syz-executor4 Not tainted 4.20.0+ #392 [ 699.596640] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 699.605992] Call Trace: [ 699.608620] dump_stack+0x1d3/0x2c6 [ 699.612282] ? dump_stack_print_info.cold.1+0x20/0x20 [ 699.617531] ? get_pid_task+0xd6/0x1a0 [ 699.621436] should_fail.cold.4+0xa/0x17 [ 699.625517] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 699.630637] ? __f_unlock_pos+0x19/0x20 [ 699.634622] ? lock_downgrade+0x900/0x900 [ 699.638790] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 699.644339] ? proc_fail_nth_write+0x9e/0x210 [ 699.648845] ? proc_cwd_link+0x1d0/0x1d0 [ 699.652922] ? find_held_lock+0x36/0x1c0 [ 699.657019] ? ___might_sleep+0x1ed/0x300 [ 699.661181] ? arch_local_save_flags+0x40/0x40 [ 699.665807] ? __lock_is_held+0xb5/0x140 [ 699.669894] __should_failslab+0x124/0x180 [ 699.674144] should_failslab+0x9/0x14 [ 699.677959] __kmalloc_track_caller+0x2d1/0x760 [ 699.682652] ? strncpy_from_user+0x510/0x510 [ 699.687074] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 699.692622] ? strndup_user+0x77/0xd0 [ 699.696438] memdup_user+0x2c/0xa0 [ 699.699996] strndup_user+0x77/0xd0 [ 699.703641] ksys_mount+0x3c/0x140 [ 699.707197] __x64_sys_mount+0xbe/0x150 [ 699.711203] do_syscall_64+0x1b9/0x820 [ 699.715115] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 699.720493] ? syscall_return_slowpath+0x5e0/0x5e0 [ 699.725433] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 699.730297] ? trace_hardirqs_on_caller+0x310/0x310 [ 699.735328] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 699.740361] ? prepare_exit_to_usermode+0x291/0x3b0 [ 699.745393] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 699.750257] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 699.755464] RIP: 0033:0x4579b9 [ 699.758667] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 699.777574] RSP: 002b:00007f8b259cfc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 699.785294] RAX: ffffffffffffffda RBX: 00007f8b259cfc90 RCX: 00000000004579b9 [ 699.792570] RDX: 0000000020000480 RSI: 0000000020000440 RDI: 0000000020000400 [ 699.799856] RBP: 000000000073bf00 R08: 00000000200004c0 R09: 0000000000000000 [ 699.807131] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8b259d06d4 [ 699.814435] R13: 00000000004c3695 R14: 00000000004d61e0 R15: 0000000000000004 03:40:13 executing program 0 (fault-call:3 fault-nth:2): creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:13 executing program 4 (fault-call:1 fault-nth:1): creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 700.206424] FAULT_INJECTION: forcing a failure. [ 700.206424] name failslab, interval 1, probability 0, space 0, times 0 [ 700.219291] CPU: 1 PID: 27310 Comm: syz-executor0 Not tainted 4.20.0+ #392 [ 700.226328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 700.235679] Call Trace: [ 700.238283] dump_stack+0x1d3/0x2c6 [ 700.241951] ? dump_stack_print_info.cold.1+0x20/0x20 [ 700.247149] ? __kernel_text_address+0xd/0x40 [ 700.251652] ? unwind_get_return_address+0x61/0xa0 [ 700.256593] should_fail.cold.4+0xa/0x17 [ 700.260708] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 700.265834] ? kasan_kmalloc+0xc7/0xe0 [ 700.269735] ? __kmalloc_track_caller+0x157/0x760 [ 700.274576] ? memdup_user+0x2c/0xa0 [ 700.278296] ? graph_lock+0x270/0x270 [ 700.282106] ? do_syscall_64+0x1b9/0x820 [ 700.286177] ? proc_fail_nth_write+0x9e/0x210 [ 700.290683] ? proc_cwd_link+0x1d0/0x1d0 [ 700.294761] ? find_held_lock+0x36/0x1c0 [ 700.298889] ? ___might_sleep+0x1ed/0x300 [ 700.303038] ? arch_local_save_flags+0x40/0x40 [ 700.307620] ? lock_release+0xa00/0xa00 [ 700.311604] ? arch_local_save_flags+0x40/0x40 [ 700.316222] ? usercopy_warn+0x110/0x110 [ 700.320330] __should_failslab+0x124/0x180 [ 700.324571] should_failslab+0x9/0x14 [ 700.328374] kmem_cache_alloc_trace+0x2d7/0x750 [ 700.333066] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 700.338617] ? _copy_from_user+0xdf/0x150 [ 700.342779] copy_mount_options+0x5f/0x430 [ 700.347020] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 700.352567] ksys_mount+0xd0/0x140 [ 700.356115] __x64_sys_mount+0xbe/0x150 [ 700.360099] do_syscall_64+0x1b9/0x820 [ 700.364015] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 700.369392] ? syscall_return_slowpath+0x5e0/0x5e0 [ 700.374326] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 700.379175] ? trace_hardirqs_on_caller+0x310/0x310 [ 700.384226] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 700.389257] ? prepare_exit_to_usermode+0x291/0x3b0 [ 700.394281] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 700.399139] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 700.404332] RIP: 0033:0x4579b9 [ 700.407528] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 700.426436] RSP: 002b:00007ff0f475bc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 700.434151] RAX: ffffffffffffffda RBX: 00007ff0f475bc90 RCX: 00000000004579b9 [ 700.441422] RDX: 0000000020000480 RSI: 0000000020000440 RDI: 0000000020000400 [ 700.448690] RBP: 000000000073bf00 R08: 00000000200004c0 R09: 0000000000000000 [ 700.455973] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff0f475c6d4 [ 700.463259] R13: 00000000004c3695 R14: 00000000004d61e0 R15: 0000000000000006 [ 700.478100] FAULT_INJECTION: forcing a failure. [ 700.478100] name failslab, interval 1, probability 0, space 0, times 0 [ 700.493569] CPU: 1 PID: 27306 Comm: syz-executor4 Not tainted 4.20.0+ #392 [ 700.500618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 700.509974] Call Trace: [ 700.512586] dump_stack+0x1d3/0x2c6 [ 700.516247] ? dump_stack_print_info.cold.1+0x20/0x20 [ 700.521461] ? __kernel_text_address+0xd/0x40 [ 700.525998] ? unwind_get_return_address+0x61/0xa0 [ 700.530958] should_fail.cold.4+0xa/0x17 [ 700.535033] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 700.540170] ? save_stack+0x43/0xd0 [ 700.543811] ? kasan_kmalloc+0xc7/0xe0 [ 700.547710] ? __kmalloc_track_caller+0x157/0x760 [ 700.552589] ? memdup_user+0x2c/0xa0 [ 700.556322] ? do_syscall_64+0x1b9/0x820 [ 700.560395] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 700.565785] ? proc_fail_nth_write+0x9e/0x210 [ 700.570295] ? proc_cwd_link+0x1d0/0x1d0 [ 700.574371] ? find_held_lock+0x36/0x1c0 [ 700.578468] ? ___might_sleep+0x1ed/0x300 [ 700.582628] ? arch_local_save_flags+0x40/0x40 [ 700.587230] ? lock_release+0xa00/0xa00 [ 700.591241] ? arch_local_save_flags+0x40/0x40 [ 700.595905] __should_failslab+0x124/0x180 [ 700.600155] should_failslab+0x9/0x14 [ 700.603966] __kmalloc_track_caller+0x2d1/0x760 [ 700.608652] ? strncpy_from_user+0x510/0x510 [ 700.613071] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 700.618618] ? strndup_user+0x77/0xd0 [ 700.622430] memdup_user+0x2c/0xa0 [ 700.626083] strndup_user+0x77/0xd0 [ 700.629724] ksys_mount+0x73/0x140 [ 700.633280] __x64_sys_mount+0xbe/0x150 [ 700.637275] do_syscall_64+0x1b9/0x820 [ 700.641174] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 700.646560] ? syscall_return_slowpath+0x5e0/0x5e0 [ 700.651498] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 700.656358] ? trace_hardirqs_on_caller+0x310/0x310 [ 700.661409] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 700.666437] ? prepare_exit_to_usermode+0x291/0x3b0 [ 700.671477] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 700.676343] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 700.681571] RIP: 0033:0x4579b9 [ 700.684791] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:40:13 executing program 0 (fault-call:3 fault-nth:3): creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x100000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 700.703715] RSP: 002b:00007f8b259aec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 700.711440] RAX: ffffffffffffffda RBX: 00007f8b259aec90 RCX: 00000000004579b9 [ 700.718736] RDX: 0000000020000480 RSI: 0000000020000440 RDI: 0000000020000400 [ 700.726020] RBP: 000000000073bfa0 R08: 00000000200004c0 R09: 0000000000000000 [ 700.733299] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8b259af6d4 [ 700.740580] R13: 00000000004c3695 R14: 00000000004d61e0 R15: 0000000000000004 03:40:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x700000000000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 700.842017] FAULT_INJECTION: forcing a failure. [ 700.842017] name failslab, interval 1, probability 0, space 0, times 0 [ 700.902790] CPU: 1 PID: 27321 Comm: syz-executor0 Not tainted 4.20.0+ #392 [ 700.909851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 700.919259] Call Trace: [ 700.921870] dump_stack+0x1d3/0x2c6 [ 700.925528] ? dump_stack_print_info.cold.1+0x20/0x20 [ 700.930752] should_fail.cold.4+0xa/0x17 [ 700.934850] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 700.939969] ? is_bpf_text_address+0xac/0x170 [ 700.944480] ? lock_downgrade+0x900/0x900 [ 700.948651] ? kasan_check_read+0x11/0x20 [ 700.952820] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 700.958110] ? rcu_read_unlock_special+0x370/0x370 [ 700.963061] ? rcu_softirq_qs+0x20/0x20 [ 700.967047] ? unwind_dump+0x190/0x190 [ 700.970949] ? find_held_lock+0x36/0x1c0 [ 700.975046] ? ___might_sleep+0x1ed/0x300 [ 700.979218] ? arch_local_save_flags+0x40/0x40 [ 700.983886] __should_failslab+0x124/0x180 [ 700.988154] should_failslab+0x9/0x14 [ 700.991969] kmem_cache_alloc+0x2be/0x730 [ 700.996131] ? proc_cwd_link+0x1d0/0x1d0 [ 701.000254] getname_flags+0xd0/0x590 [ 701.004074] user_path_at_empty+0x2d/0x50 [ 701.008248] do_mount+0x177/0x31f0 [ 701.011808] ? check_preemption_disabled+0x48/0x280 [ 701.016841] ? copy_mount_string+0x40/0x40 [ 701.021089] ? rcu_pm_notify+0xc0/0xc0 [ 701.024998] ? copy_mount_options+0x5f/0x430 [ 701.029420] ? rcu_read_lock_sched_held+0x108/0x120 [ 701.034473] ? kmem_cache_alloc_trace+0x353/0x750 [ 701.039336] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 701.045074] ? _copy_from_user+0xdf/0x150 [ 701.049248] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 701.054803] ? copy_mount_options+0x315/0x430 [ 701.059318] ksys_mount+0x12d/0x140 [ 701.062960] __x64_sys_mount+0xbe/0x150 [ 701.066953] do_syscall_64+0x1b9/0x820 [ 701.070859] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 701.076247] ? syscall_return_slowpath+0x5e0/0x5e0 [ 701.081190] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 701.086052] ? trace_hardirqs_on_caller+0x310/0x310 [ 701.091083] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 701.096167] ? prepare_exit_to_usermode+0x291/0x3b0 [ 701.101220] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 701.106085] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 701.111295] RIP: 0033:0x4579b9 [ 701.114511] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 701.133433] RSP: 002b:00007ff0f475bc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 701.141148] RAX: ffffffffffffffda RBX: 00007ff0f475bc90 RCX: 00000000004579b9 [ 701.148428] RDX: 0000000020000480 RSI: 0000000020000440 RDI: 0000000020000400 [ 701.155704] RBP: 000000000073bf00 R08: 00000000200004c0 R09: 0000000000000000 [ 701.162983] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff0f475c6d4 [ 701.170311] R13: 00000000004c3695 R14: 00000000004d61e0 R15: 0000000000000006 03:40:15 executing program 4 (fault-call:1 fault-nth:2): creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:15 executing program 0 (fault-call:3 fault-nth:4): creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x1000000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) rt_sigqueueinfo(r2, 0xb, &(0x7f0000000040)={0x3d, 0x4, 0x6}) r3 = msgget$private(0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000000400)=0xe8) getresgid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)=0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000500)={{0x8, r4, r5, r6, r7, 0x68, 0x5}, 0x9, 0x4, 0x9, 0x20, 0x1f, 0x8d, r1, r1}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x37) ptrace$cont(0x18, r2, 0x0, 0x0) r8 = dup(r0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000640)={[], 0x0, 0x100, 0x2, 0x4, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$setregs(0xd, r2, 0x1, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) r10 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x20000, 0x0) getsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000580), 0x10) ioctl$TIOCGLCKTRMIOS(r10, 0x5456, &(0x7f0000000180)={0x6, 0x6, 0x3, 0x4, 0xd, 0x7, 0x800, 0x0, 0x9, 0x0, 0x6, 0xffffffffffffff38}) 03:40:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x10}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 702.371688] FAULT_INJECTION: forcing a failure. [ 702.371688] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 702.383551] CPU: 1 PID: 27345 Comm: syz-executor0 Not tainted 4.20.0+ #392 [ 702.390570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 702.392787] FAULT_INJECTION: forcing a failure. [ 702.392787] name failslab, interval 1, probability 0, space 0, times 0 [ 702.399925] Call Trace: [ 702.399953] dump_stack+0x1d3/0x2c6 [ 702.399980] ? dump_stack_print_info.cold.1+0x20/0x20 [ 702.400013] should_fail.cold.4+0xa/0x17 [ 702.400037] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 702.431749] ? rcu_read_unlock_special+0x370/0x370 [ 702.436699] ? lock_downgrade+0x900/0x900 [ 702.440882] ? check_preemption_disabled+0x48/0x280 [ 702.445916] ? mark_held_locks+0x130/0x130 [ 702.450168] ? graph_lock+0x270/0x270 [ 702.453993] ? print_usage_bug+0xc0/0xc0 [ 702.458081] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 702.463629] ? should_fail+0x22d/0xd01 [ 702.467535] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 702.472650] ? is_bpf_text_address+0xac/0x170 [ 702.477180] __alloc_pages_nodemask+0x366/0xea0 [ 702.481886] ? kasan_check_read+0x11/0x20 [ 702.486051] ? __alloc_pages_slowpath+0x2df0/0x2df0 [ 702.491081] ? rcu_read_unlock_special+0x370/0x370 [ 702.496025] ? rcu_softirq_qs+0x20/0x20 [ 702.500009] ? unwind_dump+0x190/0x190 [ 702.503916] ? find_held_lock+0x36/0x1c0 [ 702.508007] ? ___might_sleep+0x1ed/0x300 [ 702.512168] ? trace_hardirqs_off+0xb8/0x310 [ 702.516602] cache_grow_begin+0x91/0x8c0 [ 702.520679] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 702.526235] ? check_preemption_disabled+0x48/0x280 [ 702.531267] kmem_cache_alloc+0x665/0x730 [ 702.535431] ? proc_cwd_link+0x1d0/0x1d0 [ 702.539514] getname_flags+0xd0/0x590 [ 702.543335] user_path_at_empty+0x2d/0x50 [ 702.547504] do_mount+0x177/0x31f0 [ 702.551060] ? check_preemption_disabled+0x48/0x280 [ 702.556096] ? copy_mount_string+0x40/0x40 [ 702.560341] ? rcu_pm_notify+0xc0/0xc0 [ 702.564262] ? copy_mount_options+0x5f/0x430 [ 702.568690] ? rcu_read_lock_sched_held+0x108/0x120 [ 702.573718] ? kmem_cache_alloc_trace+0x353/0x750 [ 702.578586] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 702.584137] ? copy_mount_options+0x315/0x430 [ 702.588654] ksys_mount+0x12d/0x140 [ 702.592297] __x64_sys_mount+0xbe/0x150 [ 702.596291] do_syscall_64+0x1b9/0x820 [ 702.600191] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 702.605585] ? syscall_return_slowpath+0x5e0/0x5e0 [ 702.610525] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 702.615385] ? trace_hardirqs_on_caller+0x310/0x310 [ 702.620415] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 702.625442] ? prepare_exit_to_usermode+0x291/0x3b0 [ 702.630481] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 702.635344] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 702.640555] RIP: 0033:0x4579b9 [ 702.643781] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 702.662690] RSP: 002b:00007ff0f475bc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 702.670412] RAX: ffffffffffffffda RBX: 00007ff0f475bc90 RCX: 00000000004579b9 [ 702.677685] RDX: 0000000020000480 RSI: 0000000020000440 RDI: 0000000020000400 [ 702.684961] RBP: 000000000073bf00 R08: 00000000200004c0 R09: 0000000000000000 [ 702.692247] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff0f475c6d4 [ 702.699523] R13: 00000000004c3695 R14: 00000000004d61e0 R15: 0000000000000006 [ 702.721197] CPU: 0 PID: 27350 Comm: syz-executor4 Not tainted 4.20.0+ #392 [ 702.728242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 702.729080] print_req_error: 2 callbacks suppressed [ 702.729090] print_req_error: I/O error, dev loop0, sector 64 [ 702.737623] Call Trace: [ 702.737646] dump_stack+0x1d3/0x2c6 [ 702.737666] ? dump_stack_print_info.cold.1+0x20/0x20 [ 702.737686] ? __kernel_text_address+0xd/0x40 [ 702.737703] ? unwind_get_return_address+0x61/0xa0 [ 702.737725] should_fail.cold.4+0xa/0x17 [ 702.743049] print_req_error: I/O error, dev loop0, sector 256 [ 702.748567] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 702.748591] ? kasan_kmalloc+0xc7/0xe0 [ 702.748605] ? __kmalloc_track_caller+0x157/0x760 [ 702.748635] ? memdup_user+0x2c/0xa0 [ 702.748649] ? graph_lock+0x270/0x270 [ 702.748668] ? do_syscall_64+0x1b9/0x820 [ 702.751313] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 702.754869] ? proc_fail_nth_write+0x9e/0x210 [ 702.760359] print_req_error: I/O error, dev loop0, sector 512 [ 702.764525] ? proc_cwd_link+0x1d0/0x1d0 [ 702.764546] ? find_held_lock+0x36/0x1c0 [ 702.764580] ? ___might_sleep+0x1ed/0x300 [ 702.770474] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 702.773552] ? arch_local_save_flags+0x40/0x40 [ 702.779473] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 702.784523] ? lock_release+0xa00/0xa00 [ 702.788435] UDF-fs: Scanning with blocksize 512 failed [ 702.793238] ? arch_local_save_flags+0x40/0x40 [ 702.793258] ? usercopy_warn+0x110/0x110 [ 702.874357] __should_failslab+0x124/0x180 [ 702.878603] should_failslab+0x9/0x14 [ 702.882406] kmem_cache_alloc_trace+0x2d7/0x750 [ 702.887083] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 702.892621] ? _copy_from_user+0xdf/0x150 [ 702.896776] copy_mount_options+0x5f/0x430 [ 702.901021] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 702.906562] ksys_mount+0xd0/0x140 [ 702.910107] __x64_sys_mount+0xbe/0x150 [ 702.914087] do_syscall_64+0x1b9/0x820 [ 702.917981] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 702.923348] ? syscall_return_slowpath+0x5e0/0x5e0 [ 702.928283] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 702.933128] ? trace_hardirqs_on_caller+0x310/0x310 [ 702.938151] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 702.943168] ? prepare_exit_to_usermode+0x291/0x3b0 [ 702.948197] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 702.953064] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 702.958254] RIP: 0033:0x4579b9 03:40:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$getown(r0, 0x9) ioprio_set$pid(0x2, r1, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x37) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8, 0x35, 0x2, 0x2}, 0x8) ptrace$cont(0x1f, r2, 0x0, 0x0) ptrace$setregs(0xf, r2, 0x6, &(0x7f0000000140)="742a276792e33e3a00515cd0a3bd44cffc2ee2cb7fbe7ba87ca02d66d8706abcdb5f1d5aea366f5648858004b470a79e0a15a6e868efd96846b0d4823837f051e0e8c76cf8f2d08e6491924a4d6f19f36eb89bd7f6aedbad7af9c69895603d04db6c6cf63a302dda585c39ec052456a32c5d33e60a7d2c6f83bafa694deef3eb39938c78df9e3e280b23") [ 702.961456] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 702.980356] RSP: 002b:00007f8b259cfc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 702.988081] RAX: ffffffffffffffda RBX: 00007f8b259cfc90 RCX: 00000000004579b9 [ 702.995352] RDX: 0000000020000480 RSI: 0000000020000440 RDI: 0000000020000400 [ 703.002621] RBP: 000000000073bf00 R08: 00000000200004c0 R09: 0000000000000000 [ 703.009888] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8b259d06d4 [ 703.017161] R13: 00000000004c3695 R14: 00000000004d61e0 R15: 0000000000000004 [ 703.127344] print_req_error: I/O error, dev loop0, sector 64 [ 703.140931] print_req_error: I/O error, dev loop0, sector 512 03:40:16 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r1, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 703.179417] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:40:16 executing program 4 (fault-call:1 fault-nth:3): creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 703.279568] print_req_error: I/O error, dev loop0, sector 1024 [ 703.287721] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 703.307556] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 703.314504] UDF-fs: Scanning with blocksize 1024 failed 03:40:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x800000000000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:40:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x700000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 703.354348] print_req_error: I/O error, dev loop0, sector 64 [ 703.361689] print_req_error: I/O error, dev loop0, sector 1024 [ 703.369079] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 703.410499] print_req_error: I/O error, dev loop0, sector 2048 [ 703.416608] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 703.443417] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 703.460516] FAULT_INJECTION: forcing a failure. [ 703.460516] name failslab, interval 1, probability 0, space 0, times 0 [ 703.473831] UDF-fs: Scanning with blocksize 2048 failed [ 703.496606] CPU: 1 PID: 27383 Comm: syz-executor4 Not tainted 4.20.0+ #392 [ 703.503661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 703.503670] Call Trace: [ 703.515612] dump_stack+0x1d3/0x2c6 [ 703.519262] ? dump_stack_print_info.cold.1+0x20/0x20 [ 703.524470] should_fail.cold.4+0xa/0x17 [ 703.528543] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 703.533648] ? is_bpf_text_address+0xac/0x170 [ 703.538161] ? lock_downgrade+0x900/0x900 [ 703.542317] ? kasan_check_read+0x11/0x20 [ 703.546472] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 703.551755] ? rcu_read_unlock_special+0x370/0x370 [ 703.556691] ? rcu_softirq_qs+0x20/0x20 [ 703.560666] ? unwind_dump+0x190/0x190 [ 703.564559] ? find_held_lock+0x36/0x1c0 [ 703.568645] ? ___might_sleep+0x1ed/0x300 [ 703.572798] ? arch_local_save_flags+0x40/0x40 [ 703.577397] __should_failslab+0x124/0x180 [ 703.581645] should_failslab+0x9/0x14 [ 703.585446] kmem_cache_alloc+0x2be/0x730 [ 703.589596] ? proc_cwd_link+0x1d0/0x1d0 [ 703.593669] getname_flags+0xd0/0x590 [ 703.597500] user_path_at_empty+0x2d/0x50 [ 703.601702] do_mount+0x177/0x31f0 [ 703.605293] ? check_preemption_disabled+0x48/0x280 [ 703.610348] ? copy_mount_string+0x40/0x40 [ 703.614627] ? rcu_pm_notify+0xc0/0xc0 [ 703.618529] ? copy_mount_options+0x5f/0x430 [ 703.622952] ? rcu_read_lock_sched_held+0x108/0x120 [ 703.627971] ? kmem_cache_alloc_trace+0x353/0x750 [ 703.632830] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 703.638367] ? copy_mount_options+0x315/0x430 [ 703.642888] ksys_mount+0x12d/0x140 [ 703.646524] __x64_sys_mount+0xbe/0x150 [ 703.650509] do_syscall_64+0x1b9/0x820 [ 703.654400] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 703.659768] ? syscall_return_slowpath+0x5e0/0x5e0 [ 703.664703] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 703.669548] ? trace_hardirqs_on_caller+0x310/0x310 [ 703.674569] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 703.679592] ? prepare_exit_to_usermode+0x291/0x3b0 [ 703.684616] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 703.689471] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 703.694658] RIP: 0033:0x4579b9 03:40:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x6901, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000240)=0x4) ptrace$setopts(0x4200, r1, 0xffffffffffff3538, 0xa) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x37) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r3, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000140)={0x5, 0x7, 0x1, 0x0, 0xd}) [ 703.697858] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 703.716757] RSP: 002b:00007f8b259cfc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 703.724473] RAX: ffffffffffffffda RBX: 00007f8b259cfc90 RCX: 00000000004579b9 [ 703.731753] RDX: 0000000020000480 RSI: 0000000020000440 RDI: 0000000020000400 [ 703.739023] RBP: 000000000073bf00 R08: 00000000200004c0 R09: 0000000000000000 [ 703.746290] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8b259d06d4 [ 703.753558] R13: 00000000004c3695 R14: 00000000004d61e0 R15: 0000000000000004 [ 703.818857] print_req_error: I/O error, dev loop0, sector 64 [ 703.825539] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:40:17 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x7e6, 0x101000) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80, 0x0) ioctl$RTC_WIE_ON(r2, 0x700f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 703.870977] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 703.910849] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 703.936876] UDF-fs: Scanning with blocksize 4096 failed [ 703.962376] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:40:17 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:17 executing program 4 (fault-call:1 fault-nth:4): creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:17 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r1, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 704.190943] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 704.213877] FAULT_INJECTION: forcing a failure. [ 704.213877] name failslab, interval 1, probability 0, space 0, times 0 [ 704.233680] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 704.249326] CPU: 0 PID: 27410 Comm: syz-executor4 Not tainted 4.20.0+ #392 [ 704.256361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 704.265733] Call Trace: [ 704.268370] dump_stack+0x1d3/0x2c6 [ 704.272023] ? dump_stack_print_info.cold.1+0x20/0x20 [ 704.277289] should_fail.cold.4+0xa/0x17 [ 704.281378] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 704.286504] ? finish_task_switch+0x1f4/0x910 [ 704.287816] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 704.291013] ? _raw_spin_unlock_irq+0x27/0x80 [ 704.291031] ? _raw_spin_unlock_irq+0x27/0x80 [ 704.291047] ? lockdep_hardirqs_on+0x421/0x5c0 [ 704.291068] ? trace_hardirqs_on+0xbd/0x310 [ 704.309336] UDF-fs: Scanning with blocksize 512 failed [ 704.311537] ? kasan_check_read+0x11/0x20 [ 704.311555] ? finish_task_switch+0x1f4/0x910 [ 704.311571] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 704.311589] ? find_held_lock+0x36/0x1c0 [ 704.339292] ? ___might_sleep+0x1ed/0x300 [ 704.343448] ? __switch_to_asm+0x34/0x70 [ 704.347513] ? arch_local_save_flags+0x40/0x40 [ 704.352097] ? __switch_to_asm+0x34/0x70 [ 704.356160] ? __switch_to_asm+0x40/0x70 [ 704.360229] ? __switch_to_asm+0x34/0x70 [ 704.364312] ? __switch_to_asm+0x40/0x70 [ 704.368387] __should_failslab+0x124/0x180 [ 704.372631] should_failslab+0x9/0x14 [ 704.376438] kmem_cache_alloc+0x2be/0x730 [ 704.380592] ? __sched_text_start+0x8/0x8 [ 704.384744] ? find_held_lock+0x36/0x1c0 [ 704.388819] getname_flags+0xd0/0x590 [ 704.392622] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 704.397382] user_path_at_empty+0x2d/0x50 [ 704.401540] do_mount+0x177/0x31f0 [ 704.405082] ? retint_kernel+0x1b/0x2d [ 704.408971] ? trace_hardirqs_on+0x310/0x310 [ 704.413388] ? copy_mount_string+0x40/0x40 [ 704.417631] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 704.422397] ? retint_kernel+0x2d/0x2d [ 704.426314] ? copy_mount_options+0x25c/0x430 [ 704.430816] ? copy_mount_options+0x1e3/0x430 [ 704.435342] ? __sanitizer_cov_trace_pc+0x26/0x50 [ 704.440194] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 704.445743] ? copy_mount_options+0x315/0x430 [ 704.450257] ksys_mount+0x12d/0x140 [ 704.453940] __x64_sys_mount+0xbe/0x150 [ 704.457928] do_syscall_64+0x1b9/0x820 [ 704.461819] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 704.467188] ? syscall_return_slowpath+0x5e0/0x5e0 [ 704.472130] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 704.476974] ? trace_hardirqs_on_caller+0x310/0x310 [ 704.481994] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 704.487020] ? prepare_exit_to_usermode+0x291/0x3b0 [ 704.492065] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 704.496933] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 704.502122] RIP: 0033:0x4579b9 [ 704.505319] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 704.524226] RSP: 002b:00007f8b259cfc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 704.531938] RAX: ffffffffffffffda RBX: 00007f8b259cfc90 RCX: 00000000004579b9 [ 704.539241] RDX: 0000000020000480 RSI: 0000000020000440 RDI: 0000000020000400 [ 704.546515] RBP: 000000000073bf00 R08: 00000000200004c0 R09: 0000000000000000 [ 704.553782] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8b259d06d4 [ 704.561049] R13: 00000000004c3695 R14: 00000000004d61e0 R15: 0000000000000004 [ 704.583991] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:40:17 executing program 4 (fault-call:1 fault-nth:5): creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x3f00}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 704.615579] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:40:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x8000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 704.752773] FAULT_INJECTION: forcing a failure. [ 704.752773] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 704.764631] CPU: 1 PID: 27425 Comm: syz-executor4 Not tainted 4.20.0+ #392 [ 704.771659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 704.781022] Call Trace: [ 704.783629] dump_stack+0x1d3/0x2c6 [ 704.785144] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 704.787278] ? dump_stack_print_info.cold.1+0x20/0x20 [ 704.787314] should_fail.cold.4+0xa/0x17 [ 704.787340] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 704.787359] ? rcu_read_unlock_special+0x370/0x370 [ 704.787378] ? lock_downgrade+0x900/0x900 [ 704.795274] UDF-fs: Scanning with blocksize 1024 failed [ 704.799525] ? check_preemption_disabled+0x48/0x280 [ 704.799567] ? mark_held_locks+0x130/0x130 [ 704.799582] ? print_usage_bug+0xc0/0xc0 [ 704.799616] ? graph_lock+0x270/0x270 [ 704.799632] ? print_usage_bug+0xc0/0xc0 [ 704.799664] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 704.799680] ? should_fail+0x22d/0xd01 [ 704.853738] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 704.858849] ? is_bpf_text_address+0xac/0x170 [ 704.863351] __alloc_pages_nodemask+0x366/0xea0 [ 704.868045] ? kasan_check_read+0x11/0x20 [ 704.872238] ? __alloc_pages_slowpath+0x2df0/0x2df0 [ 704.877286] ? rcu_read_unlock_special+0x370/0x370 [ 704.882227] ? rcu_softirq_qs+0x20/0x20 [ 704.886223] ? unwind_dump+0x190/0x190 [ 704.890167] ? find_held_lock+0x36/0x1c0 [ 704.894255] ? ___might_sleep+0x1ed/0x300 [ 704.898411] ? trace_hardirqs_off+0xb8/0x310 [ 704.902835] cache_grow_begin+0x91/0x8c0 [ 704.906927] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 704.912483] ? check_preemption_disabled+0x48/0x280 [ 704.917507] kmem_cache_alloc+0x665/0x730 [ 704.921659] ? find_held_lock+0x36/0x1c0 [ 704.925743] getname_flags+0xd0/0x590 [ 704.929572] user_path_at_empty+0x2d/0x50 [ 704.933732] do_mount+0x177/0x31f0 [ 704.937276] ? check_preemption_disabled+0x48/0x280 [ 704.942314] ? copy_mount_string+0x40/0x40 [ 704.946550] ? rcu_pm_notify+0xc0/0xc0 [ 704.950448] ? copy_mount_options+0x5f/0x430 [ 704.954860] ? rcu_read_lock_sched_held+0x108/0x120 [ 704.959881] ? kmem_cache_alloc_trace+0x353/0x750 [ 704.964732] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 704.970283] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 704.975824] ? copy_mount_options+0x315/0x430 [ 704.980331] ksys_mount+0x12d/0x140 [ 704.983968] __x64_sys_mount+0xbe/0x150 [ 704.987953] do_syscall_64+0x1b9/0x820 [ 704.991844] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 704.997222] ? syscall_return_slowpath+0x5e0/0x5e0 [ 705.002156] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 705.007005] ? trace_hardirqs_on_caller+0x310/0x310 [ 705.012027] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 705.017052] ? prepare_exit_to_usermode+0x291/0x3b0 [ 705.022077] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 705.026931] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 705.032126] RIP: 0033:0x4579b9 [ 705.035326] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 705.054516] RSP: 002b:00007f8b259cfc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 705.062278] RAX: ffffffffffffffda RBX: 00007f8b259cfc90 RCX: 00000000004579b9 [ 705.069582] RDX: 0000000020000480 RSI: 0000000020000440 RDI: 0000000020000400 [ 705.076866] RBP: 000000000073bf00 R08: 00000000200004c0 R09: 0000000000000000 [ 705.084138] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8b259d06d4 [ 705.091407] R13: 00000000004c3695 R14: 00000000004d61e0 R15: 0000000000000004 [ 705.111620] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 705.120981] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 705.130097] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 705.137200] UDF-fs: Scanning with blocksize 2048 failed [ 705.143542] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:40:18 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r1, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 705.156157] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 705.180450] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 705.206080] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 705.214510] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 705.234203] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 705.242876] UDF-fs: Scanning with blocksize 4096 failed [ 705.249186] UDF-fs: Scanning with blocksize 512 failed [ 705.255146] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 705.264845] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 705.274529] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 705.291816] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 705.307354] UDF-fs: Scanning with blocksize 1024 failed 03:40:18 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'cdev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 705.359260] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 705.394449] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 705.428371] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 705.457236] UDF-fs: Scanning with blocksize 2048 failed [ 705.482473] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 03:40:18 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/.ev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 705.532709] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 03:40:18 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'//ev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x10}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 705.779327] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 705.798088] UDF-fs: Scanning with blocksize 4096 failed [ 705.864676] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 03:40:20 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x1000, 0xfffffffffffffffe) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) 03:40:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x40000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:40:20 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:20 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/tev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:20 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r1, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x8}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:20 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/eev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:20 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x286840, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000480)={0x0, 0x2}, &(0x7f0000000540)=0x8) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000680)={@remote={[], 0x1}, 0x5, 'bridge0\x00'}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000580)={r1, 0x5}, &(0x7f00000005c0)=0x8) r2 = gettid() bpf$OBJ_GET_MAP(0x7, &(0x7f0000000640)={&(0x7f0000000600)='./file0\x00'}, 0x10) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x37) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x1) sendmsg$inet_sctp(r3, &(0x7f00000003c0)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x401, @ipv4={[], [], @loopback}}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000140)="53e8c03588dd165effe77781876a4e7d7af400796a47c054e05fcbaaae6e416fc9f2c2ec11293f030d9f2d829b5436cab092e9ee856cf97bfcfa15f90677bc37bdbc03d822b15435660cfe772d7051e7", 0x50}, {&(0x7f00000001c0)="f7c8df8d7f728473c87cbce69c43ba959a75cd51f63a360e66fa1ff127acc1a253e2c7277af743e5ec4ed4e2ff77b799c67e4fa71dff6c21777c5ca517bbda25a59ed42f36fe9dd729c6619fa588bc62b4eae400178fecd8add2b984e4cb2b12a2250b86d2a9baebaa5a8775aadc17f44015f93f0387098e970450917cba26bfe591a2c64bc5b39f2687a9f8669a0b7cd96db925118463c837a951148f615c7db929c9705d86d9421d27d5a7d1a5a05e6465264d20fbfa", 0xb7}, {&(0x7f0000000280)="f3a3a254075968d393f3bc4767d750eace1b22ffb22cf0ca4b2f88c0d8519b3913ffd4b91661dce07fe1dadb034d0830164dfc6246f327f261d96572362b42d45ed4f524c3e0597c4f0f881b708a2ae6b02b4b5176b2aae201731af75222b1f187dfa9b68eea759edb1cd9b94d02239072cd42e78ac51c50bcc96478a3303ada5d390b0b5fd6fc0f47bd303d7d84f57696ed7eff1a6ddad38d7ee2c73897acfbb679c5ce49164701da4a33225af826383352a96db4bb567532eed3c44d166b4c", 0xc0}, {&(0x7f0000000340)="bebe29e6febbdb2e9bc5e1fce15159c1be3a6f146fafed718eb9292b6edb80bbe72b34866a82088488da899e", 0x2c}], 0x4, 0x0, 0x0, 0xc000}, 0x40) setsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000400)=0x100000000, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r2, 0x0, &(0x7f00000004c0)="e9398ebf9571ebb468016db847a25f75a4b8952e702e653f2ec675e35884a736000000015e7c82a538a0d660f7af27dee5f8673792ad0f7093f21195352da54052ef1df2a3aba37ac2fdd12033f7a89c787bfb9eddde2979e3cf9e77c6447dd4d1784b894937c55e8d") ptrace$cont(0x1f, r2, 0x0, 0x0) [ 707.067366] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 707.077258] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 707.087987] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 707.102836] UDF-fs: Scanning with blocksize 512 failed [ 707.167882] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 707.197901] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 03:40:20 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/\nev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 707.244993] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 707.280041] UDF-fs: Scanning with blocksize 1024 failed 03:40:20 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) sched_rr_get_interval(r0, &(0x7f0000000040)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 707.312576] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 707.348894] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 707.390014] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 707.426994] UDF-fs: Scanning with blocksize 2048 failed [ 707.459833] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 707.485967] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 03:40:20 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/%ev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 707.513393] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 707.533947] UDF-fs: Scanning with blocksize 4096 failed 03:40:20 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 707.566662] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 03:40:20 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'cdev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x4000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:40:21 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dfv/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:21 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r1, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:21 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/.ev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x1000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:21 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/d\nv/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:21 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'//ev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:21 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/d%v/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:21 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/eev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:21 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/ddv/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x2000) ioctl$KDSETMODE(r2, 0x4b3a, 0x4) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x8000000000000005, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) write$P9_RGETLOCK(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="350000003702000101000000000000000700000000000000", @ANYRES32=r1, @ANYBLOB="1700747275737465642e6f7665726c61792e6f706171756500581eb2b3f44706672f09beb29c6782ae24a711dea605d34f528f91e1f9b59ebbf36987c08fa98506675d72229d4b624eb3fb207a365eeb1fdfbce264c92a1e420dcdbfe3a4f76b66a2e83b76ee1a41329cb1880f57cb4f9eb07992048433944ec8efd347a7dbe906105965f151"], 0x35) ptrace$cont(0x7, r1, 0x0, 0x0) 03:40:23 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/\nev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:23 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/de\n/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:23 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x300}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:40:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x40000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:23 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/de%/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:23 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/%ev/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x5, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x8001) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:40:24 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/d\nv/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:24 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/deu/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:24 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) get_robust_list(r0, &(0x7f0000000340)=&(0x7f0000000300)={&(0x7f0000000280)={&(0x7f0000000240)}, 0x0, &(0x7f00000002c0)}, &(0x7f0000000380)=0x18) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xbfe, 0x8000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000140)=""/212, &(0x7f0000000080)=0xd4) 03:40:24 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/d%v/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:24 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dew/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:24 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/ddv/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:24 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x300000000000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:40:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x52020000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:24 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/devcloop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:24 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dfv/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:24 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/Loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:24 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/deu/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:25 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/uoop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:27 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dew/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:27 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:27 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/\noop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:27 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x16) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x80000001, 0x80000) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000740)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:40:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x40000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:40:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x700}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:27 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/de\n/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:27 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/%oop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:27 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/.oop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:27 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/de%/loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:27 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev//oop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:27 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/devcloop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:28 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/%oop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:28 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r1, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:28 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/l\nop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x410fffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x37) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000780)) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000240)=""/115) r3 = shmget(0x2, 0x14000, 0x1220, &(0x7f0000fe9000/0x14000)=nil) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f00000003c0)=0xe8) fstat(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000600)={0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000640)={0x0}, &(0x7f0000000680)=0xc) shmctl$IPC_SET(r3, 0x1, &(0x7f00000006c0)={{0x401, r4, r5, r6, r7, 0x40, 0x8000}, 0x5, 0x2, 0x7, 0x7, r8, r9}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000740)="14ba1adab8f3bdfd33b4bba7ea262542", 0x10) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000140)={0xc0000000, 0x0, "d8d4c7e79198fd6f1ecc06af4f4b2b23408f8a22bdc3c281db1b9c38739adaa2", 0x81, 0x35, 0xd6, 0x3, 0x8, 0xea4f, 0x1, 0x4, [0xfffffffffffffffc, 0x3, 0x4, 0x5]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x8, [0xfffffffffffffff9, 0xbe2a, 0x8, 0x6, 0x3, 0x80, 0x40, 0x20]}, 0x14) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x200000001f, 0x0, 0xfffffffffffffc4d, 0x7f) 03:40:30 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/.oop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:30 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/l%op', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x3f00000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:40:30 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r1, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:30 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev//oop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:30 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0xffffffff) 03:40:30 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/lo%p', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:30 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x1684fffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)="b1cfac0181939af8eacb7ce81f07c4815c2c9dd454696e25520b6999c1a277d0c93f306da7d0db08202b2f859315bb59ef7aeeaa774a491086e90791c01922ef007f") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2000, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000300)={0x5, 0x40000023, &(0x7f0000000180)="479b530e0d6c30649a5bf606fc31c9b9702b4e40a0faa8c6a54ca2c512b824d005a479568ee88f7790f8733890d2c1d0d0c5d2d97508d4a8f513b3c428d9eb81f4406b09e66b43eb006916f6f807b4f78b087a90e554f2afb8a12b399d5d1af91ffdc11d937b9ab5e6241b3ab2d7e3791190c14a4427ad0fb3f23a431551603dae3c7621202a41fb81e302d333076dc7486be69da2d394c48c5d3d6ae41f1fc5ed851e6747e55e47345a978999137972ea96c813e6a36304149041dd5fd069bd8bfc88d9c104face73c3bbe2e4a35f8e97cd3591", &(0x7f0000000280)="f9348ea9c552023dcd831cbb4c670416f543132f0e04470599f8fb46d31276091761a8e205f6803d35846ece2aefffef26ec435b4512e0ec15f4787f6ed911375644eda5cf9eb06100f0488dc40a0e83e8ceb468719d784343174d597bb2598a4157", 0xd4, 0x62}) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:40:30 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/Loop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:30 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/lo\np', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:30 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}]}, 0x88) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioperm(0x0, 0x10001, 0xc6) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) sysinfo(&(0x7f0000000040)=""/110) 03:40:30 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/uoop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:30 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loo%', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x4000000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x3}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:40:31 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/\noop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:31 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/looX', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:31 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r1, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:31 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/l\nop', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:31 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/lood', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:31 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/looc', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:31 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/l%op', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:33 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/lo\np', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:33 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loo-', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:33 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x40, {0x8, 0x2, 0xffffffffffffaf59, 0xb61, 0x1f, 0x16a00}}) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) mq_notify(r0, &(0x7f00000001c0)={0x0, 0x7, 0x0, @tid=r1}) tkill(r1, 0x37) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000240)={0x1, 0x0, {0x100, 0x1, 0x6, 0x7}}) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f0000000180)) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000200)=0x9) 03:40:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x300000000000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:40:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:34 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/lo%p', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:34 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/lool', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:34 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/looi', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:34 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/looc', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:34 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loos', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:34 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loo+', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:37 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x210200, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000001c0)={0x990004, 0x101, 0x100000000, [], &(0x7f0000000180)={0x9a0904, 0xf377, [], @value64=0x1}}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000000, 0x101840) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) 03:40:37 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/looo', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:37 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/lood', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x4000000000000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:40:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x1000000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:37 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setopts(0x4200, r0, 0x5, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:40:37 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loox', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:37 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loo\n', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:37 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loou', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x40a0000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)={r0}) sendmsg$nl_generic(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, 0x16, 0x300, 0x70bd2d, 0x25dfdbfc, {0xd}, [@typed={0x8, 0x2, @u32=0x6}, @nested={0x18, 0x3d, [@typed={0x14, 0x6b, @ipv6=@mcast2}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x84}, 0x40000) r2 = gettid() io_setup(0xf19e, &(0x7f0000000440)=0x0) io_pgetevents(r3, 0x8, 0x4, &(0x7f0000000480)=[{}, {}, {}, {}], 0x0, &(0x7f0000000540)={&(0x7f0000000500), 0x8}) wait4(0x0, 0x0, 0x80000002, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x3ff, 0x40d81) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r4, 0xc040564a, &(0x7f0000000280)={0xcdd7, 0x0, 0x2005, 0x4, 0x71, 0x8f22, 0x7}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x37) write$P9_RMKNOD(r4, &(0x7f00000002c0)={0x14, 0x13, 0x2, {0x0, 0x1, 0x3}}, 0x14) ptrace$cont(0x18, r2, 0x0, 0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(r5, 0x6, 0x0, &(0x7f0000000140)=""/206, &(0x7f0000000080)=0x318) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 03:40:37 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loo*', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:37 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loo-', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:37 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loox', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:37 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/looo', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:38 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loo#', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) llistxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/121, 0x79) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x800000037) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x101002, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x80, 0x4, 0xba9, 0x0, 0x0, 0x9, 0x9000, 0xc, 0x401, 0x80000001, 0x6, 0x3, 0x1, 0x0, 0x8, 0xfffffffffffffffc, 0x1ff, 0x89, 0x4, 0x8, 0x0, 0xfff00000000000, 0x9, 0xd8f, 0x2, 0xcac, 0x9, 0x4, 0x5, 0x7da, 0x1f, 0x9, 0x10001, 0x5, 0xba, 0x7e, 0x0, 0xfffffffffffffffb, 0x1, @perf_config_ext={0x7, 0x7ff}, 0x4800, 0x7b62, 0x100000001, 0x5, 0x81, 0x1, 0xa83}, r1, 0x7, r2, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000002c0)={0x6bd8775e, 0x9, 0x3, 0x7f, 0x7fff}, 0x14) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) sync() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140)="cc930bbe88143a0f14c5922a1147dd4200bf32ccba9f79510b9057cfdc6b2fd51a6ecb76deafdb347e3c098b7e50c358b24a655abb688d96e0d9471511af43ebbeec692767d0f60f63c9895b5fbb82dd5b915ebd61fd330c3b0bafff0ae33acbbb083993df341379344e4bb3ab0dc708835a4fa9556f082fd0394aa91574ed6d5d8e95c14e25f4a6e6f53600dee3900ac9dc5a9048bc9fb08356a680c463b12cc5fce37b2baaee8a1f58", 0xaa, r0}, 0x68) ptrace$getregs(0xc, r1, 0x1ff, &(0x7f0000000300)=""/51) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:40:38 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loo#', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:40:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x5202000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:38 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loo%', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:38 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loos', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:38 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loo+', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:38 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loou', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:38 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loo0', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:38 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loo0', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:38 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/looi', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:41 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20281, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x1000, {0x563, 0x0, 0x2, 0x7, 0x9, 0x60}, 0x4, 0x7}, 0xe) ptrace$cont(0x1f, r0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x400, 0x10004e) 03:40:41 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loo.', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:41 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loo.', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(0x0) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x7000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x4000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:40:41 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xfeff0000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:41 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/looX', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:41 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) gettid() tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 728.085412] print_req_error: 38 callbacks suppressed [ 728.085423] print_req_error: I/O error, dev loop0, sector 64 [ 728.117133] print_req_error: I/O error, dev loop0, sector 256 [ 728.123728] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:40:41 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loo\n', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 728.151554] print_req_error: I/O error, dev loop0, sector 512 [ 728.158463] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 728.177622] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 728.194777] UDF-fs: Scanning with blocksize 512 failed [ 728.222691] print_req_error: I/O error, dev loop0, sector 64 [ 728.229577] print_req_error: I/O error, dev loop0, sector 512 [ 728.235622] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:40:41 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/lool', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 728.275615] print_req_error: I/O error, dev loop0, sector 1024 [ 728.282115] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 728.305289] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 728.314750] UDF-fs: Scanning with blocksize 1024 failed [ 728.338077] print_req_error: I/O error, dev loop0, sector 64 [ 728.349056] print_req_error: I/O error, dev loop0, sector 1024 [ 728.355587] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 728.368084] print_req_error: I/O error, dev loop0, sector 2048 [ 728.374192] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 728.392932] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 728.403269] UDF-fs: Scanning with blocksize 2048 failed [ 728.418743] print_req_error: I/O error, dev loop0, sector 64 [ 728.425561] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:40:41 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loo*', 0x0}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 728.435836] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 728.462843] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 728.484953] UDF-fs: Scanning with blocksize 4096 failed 03:40:41 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x1000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 728.502550] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:40:41 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x6800}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 728.562652] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 728.582806] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 728.597631] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 728.616053] UDF-fs: Scanning with blocksize 512 failed [ 728.637655] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 728.638926] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 728.647195] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 728.655752] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 728.673597] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 728.677578] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 728.680951] UDF-fs: Scanning with blocksize 512 failed [ 728.694040] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 728.694046] UDF-fs: Scanning with blocksize 1024 failed [ 728.707026] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 728.709207] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 728.723804] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 728.726552] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 728.738196] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 728.743662] UDF-fs: Scanning with blocksize 1024 failed [ 728.756500] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 728.759017] UDF-fs: Scanning with blocksize 2048 failed [ 728.771702] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 728.781285] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found 03:40:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 728.788690] UDF-fs: Scanning with blocksize 2048 failed [ 728.795168] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 728.796142] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 728.804690] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 728.820066] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 728.845535] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 728.874029] UDF-fs: Scanning with blocksize 4096 failed 03:40:42 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x4000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 728.893821] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 728.899869] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 728.918780] UDF-fs: Scanning with blocksize 4096 failed [ 728.937992] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:40:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x10}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:40:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x64000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:42 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x7400}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 729.005757] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 729.051403] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 729.074997] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 729.086481] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 729.088249] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 729.099466] UDF-fs: Scanning with blocksize 512 failed [ 729.109475] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 729.113396] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 729.119895] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 729.132654] UDF-fs: Scanning with blocksize 512 failed [ 729.135920] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 729.153193] UDF-fs: Scanning with blocksize 1024 failed [ 729.165059] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 729.166187] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 729.183284] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 729.209763] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 729.209962] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 729.216940] UDF-fs: Scanning with blocksize 2048 failed [ 729.239486] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 729.254519] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 729.257047] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 729.265248] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 729.284274] UDF-fs: Scanning with blocksize 4096 failed [ 729.291437] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 729.300059] UDF-fs: Scanning with blocksize 1024 failed 03:40:42 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x7400000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 729.317133] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 729.335174] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 729.352508] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 729.366720] UDF-fs: Scanning with blocksize 2048 failed [ 729.389679] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 729.411078] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 729.420902] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 729.429657] UDF-fs: Scanning with blocksize 4096 failed [ 729.437396] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 729.448537] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 729.453504] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 729.457713] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 729.472593] UDF-fs: Scanning with blocksize 512 failed [ 729.479561] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 729.489610] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 729.499277] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 729.506614] UDF-fs: Scanning with blocksize 1024 failed [ 729.514422] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 729.525688] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 729.535583] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 729.547826] UDF-fs: Scanning with blocksize 2048 failed [ 729.559771] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 729.575663] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 729.586882] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 729.600609] UDF-fs: Scanning with blocksize 4096 failed [ 729.606424] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 03:40:44 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) capget(&(0x7f0000000040)={0x39980732, r0}, &(0x7f0000000080)={0x40, 0xfffffffffffffffb, 0x1, 0x2, 0x2, 0x1}) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:40:44 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xfeffff}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:44 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x4c00}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x10000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x700000000000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:40:44 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x20040, 0x0) mq_timedreceive(r1, &(0x7f0000000140)=""/119, 0x77, 0x6, &(0x7f0000000080)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 731.200189] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 731.233409] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 03:40:44 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xa00}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 731.291941] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 731.317992] UDF-fs: Scanning with blocksize 512 failed [ 731.348879] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 731.387956] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 731.420617] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 731.420940] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 731.454064] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 731.464934] UDF-fs: Scanning with blocksize 1024 failed [ 731.486067] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 731.496089] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 731.506348] UDF-fs: Scanning with blocksize 512 failed [ 731.518087] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 731.533242] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 731.552436] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 731.566488] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 731.591459] UDF-fs: Scanning with blocksize 2048 failed [ 731.592253] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 731.608485] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 731.622084] UDF-fs: Scanning with blocksize 1024 failed [ 731.639395] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 731.652045] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 731.665853] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 731.682578] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 731.690285] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 731.705407] UDF-fs: Scanning with blocksize 4096 failed [ 731.710193] UDF-fs: Scanning with blocksize 2048 failed [ 731.723994] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 731.736762] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:40:44 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x74}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 731.765556] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 731.783400] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 731.813194] UDF-fs: Scanning with blocksize 4096 failed 03:40:45 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x6000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:45 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x3f00000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 731.842194] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 731.949928] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 731.966875] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 731.980847] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 731.980879] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:40:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 731.988631] UDF-fs: Scanning with blocksize 512 failed [ 732.006513] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 732.008683] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 732.015911] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 732.036102] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 732.067624] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 732.074724] UDF-fs: Scanning with blocksize 1024 failed [ 732.094981] UDF-fs: Scanning with blocksize 512 failed [ 732.106106] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 03:40:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 732.118146] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 732.131675] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 732.151929] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 732.154616] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found 03:40:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x800000000000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 732.185065] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 732.188841] UDF-fs: Scanning with blocksize 2048 failed [ 732.193571] UDF-fs: Scanning with blocksize 1024 failed [ 732.214293] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 732.214839] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 732.239584] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 732.246414] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 732.256461] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 732.265476] UDF-fs: Scanning with blocksize 2048 failed [ 732.266919] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 732.278868] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:40:45 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xfeffff}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 732.288215] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 732.289061] UDF-fs: Scanning with blocksize 4096 failed [ 732.297303] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 732.306975] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 732.310264] UDF-fs: Scanning with blocksize 4096 failed [ 732.324038] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:40:45 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xf6ffffff}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:45 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x6c00}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 732.576748] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 732.586257] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 732.602949] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 732.611070] UDF-fs: Scanning with blocksize 512 failed 03:40:45 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x60}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 732.622858] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 732.633324] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 732.648575] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 732.656577] UDF-fs: Scanning with blocksize 1024 failed [ 732.668549] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 732.686634] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 732.706053] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 732.720214] UDF-fs: Scanning with blocksize 2048 failed [ 732.737935] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 732.763789] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 732.784080] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 732.820482] UDF-fs: Scanning with blocksize 4096 failed [ 732.826029] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 732.844873] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 732.856089] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 732.867245] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 732.876690] UDF-fs: Scanning with blocksize 512 failed [ 732.886159] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 732.901122] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 732.915403] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 732.926522] UDF-fs: Scanning with blocksize 1024 failed [ 732.941747] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 732.950970] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 732.959908] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 732.966840] UDF-fs: Scanning with blocksize 2048 failed [ 732.972996] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 732.982115] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 732.991165] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 732.998168] UDF-fs: Scanning with blocksize 4096 failed [ 733.003531] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 03:40:47 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xc00000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:47 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x68}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x7}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000140)=""/158) r2 = request_key(&(0x7f0000000440)='big_key\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffa) r3 = request_key(&(0x7f0000000500)='id_resolver\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000580)='keyringem1posix_acl_access^}\x00', 0x0) keyctl$instantiate(0xc, r2, 0x0, 0x0, r3) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x4, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e24, @empty}}, 0xa4, 0x5, 0x1, 0x8001, 0x9}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000380)={r5, 0x4}, &(0x7f00000003c0)=0x8) tkill(r1, 0x37) r6 = socket$inet6_dccp(0xa, 0x6, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rtc0\x00', 0x400400, 0x0) setsockopt$inet6_dccp_buf(r6, 0x21, 0xcc, &(0x7f0000000200)="642edb7d57b7", 0x6) capget(&(0x7f0000000040)={0x19980330, r1}, &(0x7f0000000080)={0x1, 0x3f, 0x80, 0x3, 0xffffffff, 0x1}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r7, 0xd04badb28291bce0, 0x7, 0x1f) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:40:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x7000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:40:47 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xff0f000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 734.366629] print_req_error: 134 callbacks suppressed [ 734.366640] print_req_error: I/O error, dev loop0, sector 64 [ 734.385635] print_req_error: I/O error, dev loop0, sector 256 [ 734.392688] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:40:47 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x16) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x400000, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x40, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000140)={{0x2, 0x100000001, 0xfffffffffffffffb, 0xe6e3}, 'syz1\x00', 0x46}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 734.412214] print_req_error: I/O error, dev loop0, sector 512 [ 734.418756] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 734.436528] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 734.445917] print_req_error: I/O error, dev loop4, sector 64 [ 734.446218] UDF-fs: Scanning with blocksize 512 failed [ 734.452722] print_req_error: I/O error, dev loop4, sector 256 [ 734.466940] print_req_error: I/O error, dev loop0, sector 64 [ 734.470022] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 734.473394] print_req_error: I/O error, dev loop0, sector 512 [ 734.488104] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 734.492504] print_req_error: I/O error, dev loop4, sector 512 [ 734.503224] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 734.530556] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 734.538161] print_req_error: I/O error, dev loop0, sector 1024 [ 734.544508] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 734.560212] UDF-fs: Scanning with blocksize 512 failed [ 734.565716] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 734.576782] print_req_error: I/O error, dev loop4, sector 64 [ 734.586869] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 734.609509] UDF-fs: Scanning with blocksize 1024 failed [ 734.626150] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 734.638995] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 734.654029] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 734.682574] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 734.693521] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 734.714072] UDF-fs: Scanning with blocksize 2048 failed [ 734.717506] UDF-fs: Scanning with blocksize 1024 failed [ 734.729358] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 734.745062] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 734.754574] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 734.778528] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 734.790587] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 734.798378] UDF-fs: Scanning with blocksize 2048 failed [ 734.809858] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 734.836369] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 734.836831] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 734.872273] UDF-fs: Scanning with blocksize 4096 failed [ 734.880785] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 734.895312] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 734.899840] UDF-fs: Scanning with blocksize 4096 failed [ 734.923874] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 734.950344] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 734.982418] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:40:48 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xedc000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 735.012880] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 735.043097] UDF-fs: Scanning with blocksize 512 failed [ 735.053965] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 735.070565] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 735.081447] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 735.088925] UDF-fs: Scanning with blocksize 1024 failed [ 735.095145] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 735.095310] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 735.104577] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 735.114090] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 735.129633] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 735.145271] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 735.145873] UDF-fs: Scanning with blocksize 512 failed [ 735.152803] UDF-fs: Scanning with blocksize 2048 failed 03:40:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 735.164557] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 735.174187] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 735.208329] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 735.212788] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 735.237173] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 735.246506] UDF-fs: Scanning with blocksize 4096 failed [ 735.255534] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:40:48 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xd601000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x4000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x300}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 735.272955] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 735.294553] UDF-fs: Scanning with blocksize 1024 failed [ 735.302174] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 735.368020] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 735.399362] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 735.404672] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 735.415921] UDF-fs: Scanning with blocksize 2048 failed [ 735.416324] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 735.430862] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 735.431105] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 735.443943] UDF-fs: Scanning with blocksize 512 failed [ 735.447260] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 735.461947] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 735.463297] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 735.469480] UDF-fs: Scanning with blocksize 4096 failed [ 735.483669] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 735.485708] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:40:48 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x68000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 735.526863] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 735.538872] UDF-fs: Scanning with blocksize 1024 failed [ 735.555082] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 735.578731] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 735.614615] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 735.633838] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 735.641616] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 735.664632] UDF-fs: Scanning with blocksize 2048 failed [ 735.668328] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 735.680608] UDF-fs: Scanning with blocksize 512 failed [ 735.695874] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 735.709381] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 735.736036] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 735.736181] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 735.772903] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 735.786796] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 735.808018] UDF-fs: Scanning with blocksize 4096 failed [ 735.808439] UDF-fs: Scanning with blocksize 1024 failed [ 735.825906] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 735.842855] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 735.872512] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 03:40:49 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xfeffff00000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 735.896670] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 735.925940] UDF-fs: Scanning with blocksize 2048 failed [ 735.947063] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 735.978553] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 736.005528] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 736.026217] UDF-fs: Scanning with blocksize 4096 failed [ 736.040728] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 736.044651] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 736.073437] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:40:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 736.100550] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 736.101447] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 736.119736] UDF-fs: Scanning with blocksize 512 failed [ 736.134347] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 736.144956] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 736.154710] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 736.162891] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 736.164554] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 736.179036] UDF-fs: Scanning with blocksize 1024 failed [ 736.185293] UDF-fs: Scanning with blocksize 512 failed [ 736.186344] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 736.202827] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 736.204055] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 736.215433] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 736.225551] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 736.228249] UDF-fs: Scanning with blocksize 2048 failed [ 736.240351] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 736.250161] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 736.255196] UDF-fs: Scanning with blocksize 1024 failed [ 736.262128] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 736.292651] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found 03:40:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x700000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 736.294078] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 736.308358] UDF-fs: Scanning with blocksize 4096 failed [ 736.316685] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 736.320159] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 736.349912] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found 03:40:49 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x2000000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 736.371390] UDF-fs: Scanning with blocksize 2048 failed 03:40:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x700}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 736.413886] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 736.469162] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 736.490376] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 736.501989] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 736.505594] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 736.510652] UDF-fs: Scanning with blocksize 4096 failed [ 736.519138] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 736.524048] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 736.540220] UDF-fs: Scanning with blocksize 512 failed [ 736.546817] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 736.561570] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 736.571054] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 736.578638] UDF-fs: Scanning with blocksize 1024 failed [ 736.590936] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 736.616693] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 736.625804] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 736.647250] UDF-fs: Scanning with blocksize 2048 failed [ 736.674520] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 736.714447] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 736.738588] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 736.757536] UDF-fs: Scanning with blocksize 4096 failed [ 736.772606] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:40:50 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x5000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:50 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x700}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040)=0x8, 0x4) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x22, r1, 0x2000000000, 0xc821) 03:40:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x6400000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x7}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 737.620048] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 737.622522] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 737.639937] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 737.643942] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 737.654558] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 737.658362] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 737.673075] UDF-fs: Scanning with blocksize 512 failed [ 737.674070] UDF-fs: Scanning with blocksize 512 failed [ 737.684975] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 737.694360] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 737.694777] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 737.703532] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 737.720108] UDF-fs: Scanning with blocksize 1024 failed [ 737.720516] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 737.742380] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 737.742747] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 737.750195] UDF-fs: Scanning with blocksize 1024 failed [ 737.781625] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 737.795264] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 737.803457] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 737.821794] UDF-fs: Scanning with blocksize 2048 failed [ 737.831581] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 737.843222] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 737.864979] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 737.868936] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 737.889802] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 737.906147] UDF-fs: Scanning with blocksize 4096 failed [ 737.913010] UDF-fs: Scanning with blocksize 2048 failed [ 737.921166] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:40:51 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xff0f0000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 737.945076] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 737.981475] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 738.008540] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 738.028790] UDF-fs: Scanning with blocksize 4096 failed [ 738.052911] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 03:40:51 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x6c00000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 738.114985] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 738.208819] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 738.221361] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 738.230968] UDF-fs: Scanning with blocksize 512 failed [ 738.237689] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 738.249218] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 738.260072] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 738.269225] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 738.276439] UDF-fs: Scanning with blocksize 1024 failed [ 738.282927] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 738.292439] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 738.301801] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 738.311903] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 738.319138] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 738.326333] UDF-fs: Scanning with blocksize 2048 failed [ 738.332730] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 738.341869] UDF-fs: Scanning with blocksize 512 failed [ 738.347668] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 738.357563] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 738.364962] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 738.374178] UDF-fs: Scanning with blocksize 4096 failed [ 738.379912] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 738.388194] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 738.399053] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found 03:40:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 738.418775] UDF-fs: Scanning with blocksize 1024 failed [ 738.428492] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 738.432155] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 738.441614] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 738.455508] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 738.462546] UDF-fs: Scanning with blocksize 512 failed [ 738.465578] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 738.480707] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 738.494996] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 738.500626] UDF-fs: Scanning with blocksize 2048 failed [ 738.528142] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 738.546452] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 738.548564] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 03:40:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x8000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:40:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x3f000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 738.577420] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 738.583546] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 738.608439] UDF-fs: Scanning with blocksize 4096 failed [ 738.618214] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 738.645700] UDF-fs: Scanning with blocksize 1024 failed 03:40:51 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xe}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 738.674929] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 738.701540] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 738.712435] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found 03:40:51 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x300}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 738.725356] UDF-fs: Scanning with blocksize 2048 failed [ 738.733565] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 738.744410] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 738.755718] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 738.766667] UDF-fs: Scanning with blocksize 4096 failed [ 738.795596] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:40:51 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xfeff}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 738.836421] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 738.876928] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 738.897979] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 738.913629] UDF-fs: Scanning with blocksize 512 failed 03:40:52 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x2300}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 738.931307] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 738.959862] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 738.996165] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 739.020584] UDF-fs: Scanning with blocksize 1024 failed [ 739.044185] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 739.061200] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 739.070651] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 739.080838] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 739.090404] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 739.097926] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 739.105104] UDF-fs: Scanning with blocksize 2048 failed [ 739.111952] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 739.121355] UDF-fs: Scanning with blocksize 512 failed [ 739.133864] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 739.137754] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 739.150687] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 739.169692] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 739.185327] UDF-fs: Scanning with blocksize 1024 failed [ 739.197536] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 739.206268] UDF-fs: Scanning with blocksize 4096 failed [ 739.211770] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 739.211971] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 739.236686] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 739.238523] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 739.259974] UDF-fs: Scanning with blocksize 2048 failed [ 739.272300] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 739.299154] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 739.321398] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 739.334127] UDF-fs: Scanning with blocksize 4096 failed [ 739.344883] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:40:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = accept(r0, 0x0, &(0x7f0000000200)) setsockopt$inet_int(r2, 0x0, 0x1c, &(0x7f0000000240)=0x4000, 0x4) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) r3 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x4, 0x101200) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0xc0000) setsockopt$netrom_NETROM_T4(r4, 0x103, 0x6, &(0x7f0000000080)=0x8, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:40:53 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x4800}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:53 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xfffe}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x3000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:40:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x252}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:53 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x8cffffff00000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 740.707569] print_req_error: 182 callbacks suppressed [ 740.707580] print_req_error: I/O error, dev loop4, sector 64 [ 740.723103] print_req_error: I/O error, dev loop4, sector 256 [ 740.729710] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 740.755818] print_req_error: I/O error, dev loop4, sector 512 [ 740.762036] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 740.772332] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 740.779590] UDF-fs: Scanning with blocksize 512 failed [ 740.785752] print_req_error: I/O error, dev loop4, sector 64 [ 740.792380] print_req_error: I/O error, dev loop4, sector 512 [ 740.817231] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 740.848571] print_req_error: I/O error, dev loop4, sector 1024 [ 740.850442] print_req_error: I/O error, dev loop0, sector 64 [ 740.854774] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 740.862185] print_req_error: I/O error, dev loop0, sector 256 [ 740.875899] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 740.891835] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 740.910985] UDF-fs: Scanning with blocksize 1024 failed [ 740.915129] print_req_error: I/O error, dev loop0, sector 512 [ 740.927198] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 740.928050] print_req_error: I/O error, dev loop4, sector 64 [ 740.943853] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 740.956958] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 740.970465] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 740.983025] UDF-fs: Scanning with blocksize 512 failed [ 740.995516] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 741.006681] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 741.015572] UDF-fs: Scanning with blocksize 2048 failed [ 741.033463] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 741.035581] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 741.059427] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 741.068555] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 741.086361] UDF-fs: Scanning with blocksize 1024 failed [ 741.097866] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 741.114348] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 741.126757] UDF-fs: Scanning with blocksize 4096 failed [ 741.138150] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 741.142211] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 741.167047] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 741.189870] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 741.200997] UDF-fs: Scanning with blocksize 2048 failed [ 741.207347] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 741.222521] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 741.223426] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 741.247705] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 741.248981] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 741.254922] UDF-fs: Scanning with blocksize 4096 failed [ 741.274201] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 741.282969] UDF-fs: Scanning with blocksize 512 failed [ 741.296562] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 741.306573] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 03:40:54 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x60000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 741.331349] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 741.338935] UDF-fs: Scanning with blocksize 1024 failed [ 741.345477] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 741.355334] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 741.372361] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 741.381339] UDF-fs: Scanning with blocksize 2048 failed [ 741.388336] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 741.397731] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 741.406837] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 741.416444] UDF-fs: Scanning with blocksize 4096 failed [ 741.423218] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 03:40:54 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xfffe}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 741.424853] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 741.446926] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 741.456353] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found 03:40:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 741.479656] UDF-fs: Scanning with blocksize 512 failed [ 741.494055] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 741.515382] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:40:54 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xd601000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 741.538891] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 741.564995] UDF-fs: Scanning with blocksize 1024 failed 03:40:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x10}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 741.604627] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 741.618168] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 741.632375] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 741.655856] UDF-fs: Scanning with blocksize 2048 failed [ 741.674227] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 741.692372] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 741.698418] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 741.736584] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 741.740992] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 741.752909] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 741.754809] UDF-fs: Scanning with blocksize 512 failed [ 741.767960] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 741.769328] UDF-fs: Scanning with blocksize 4096 failed [ 741.780601] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 741.789005] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 741.794589] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 741.806560] UDF-fs: Scanning with blocksize 1024 failed [ 741.813645] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 741.823654] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 741.833206] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 741.844148] UDF-fs: Scanning with blocksize 2048 failed [ 741.865413] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 741.888176] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 741.897031] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 741.909507] UDF-fs: Scanning with blocksize 4096 failed [ 741.915191] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 03:40:56 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) socket$inet6(0xa, 0x7, 0x8) 03:40:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x10000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:40:56 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xf5ffffff}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:56 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x2000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x8000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 743.780655] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 743.795618] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 743.804795] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 743.815608] UDF-fs: Scanning with blocksize 512 failed 03:40:56 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x7a00}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 743.823267] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 743.840652] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 743.896263] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 743.917619] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 743.927089] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 743.931247] UDF-fs: Scanning with blocksize 1024 failed [ 743.936332] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 743.949057] UDF-fs: Scanning with blocksize 512 failed [ 743.955511] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 743.965255] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 743.974984] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 743.982497] UDF-fs: Scanning with blocksize 1024 failed [ 743.989422] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 743.999175] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 743.999925] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 744.008439] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 744.024447] UDF-fs: Scanning with blocksize 2048 failed [ 744.030783] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 744.040251] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 744.048753] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 744.058152] UDF-fs: Scanning with blocksize 2048 failed [ 744.064523] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 744.074121] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 744.083726] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 744.093129] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 744.100705] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 744.115161] UDF-fs: Scanning with blocksize 4096 failed [ 744.122144] UDF-fs: Scanning with blocksize 4096 failed [ 744.135178] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 744.144829] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:40:57 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x2000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:57 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x68000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 744.330459] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 744.344408] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 744.359840] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 744.373839] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 744.385321] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 744.397204] UDF-fs: Scanning with blocksize 512 failed [ 744.405095] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 744.419834] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 744.433188] UDF-fs: Scanning with blocksize 512 failed [ 744.441325] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 744.455462] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 744.466519] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 744.480007] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 744.492210] UDF-fs: Scanning with blocksize 1024 failed [ 744.503303] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 744.507554] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 744.517154] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 744.534720] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 744.538268] UDF-fs: Scanning with blocksize 1024 failed [ 744.542061] UDF-fs: Scanning with blocksize 2048 failed [ 744.560569] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 744.574024] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 03:40:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 744.583554] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 744.594847] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 744.604353] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 744.614113] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 744.623000] UDF-fs: Scanning with blocksize 2048 failed [ 744.623949] UDF-fs: Scanning with blocksize 4096 failed [ 744.646008] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 744.656508] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 744.692777] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 744.709660] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 744.720085] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 744.736320] UDF-fs: Scanning with blocksize 4096 failed 03:40:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:40:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x1000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 744.743674] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 744.779622] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 744.816480] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 744.845695] UDF-fs: Scanning with blocksize 512 failed [ 744.865287] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 744.874760] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 744.883757] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 744.890834] UDF-fs: Scanning with blocksize 1024 failed [ 744.896754] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 744.906440] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 744.915734] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 744.922734] UDF-fs: Scanning with blocksize 2048 failed [ 744.928920] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 744.938050] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 744.946890] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 744.956403] UDF-fs: Scanning with blocksize 4096 failed [ 744.962496] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:40:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={0x0, 0xd0}, &(0x7f00000001c0)=0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000480)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000580)=0xe8) r6 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0xc) r8 = getegid() r9 = getegid() r10 = getegid() getresgid(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)=0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {0x1, 0x5}, [{0x2, 0x1, r4}, {0x2, 0x5, r5}], {0x4, 0x4}, [{0x8, 0x7, r6}, {0x8, 0x0, r7}, {0x8, 0x4, r8}, {0x8, 0x5, r9}, {0x8, 0x7, r10}, {0x8, 0x7, r11}], {0x10, 0x3}, {0x20, 0x4}}, 0x64, 0x3) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000200)={r3, 0xbc81}, &(0x7f0000000240)=0x8) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000007c0)={0x3, 0x100000001, 0x881, 0x401, 0x8000, 0x3}) r12 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200002, 0x0) write$P9_RGETLOCK(r12, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB='\a\x00[vmnet0'], 0x25) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000780)=0xe) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:40:59 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xa000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:59 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xd6010000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:40:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200), 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:40:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, 0x3000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:40:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x3f00}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 746.821658] print_req_error: 110 callbacks suppressed [ 746.821667] print_req_error: I/O error, dev loop4, sector 64 [ 746.836170] print_req_error: I/O error, dev loop0, sector 64 [ 746.837734] print_req_error: I/O error, dev loop4, sector 256 [ 746.846989] print_req_error: I/O error, dev loop0, sector 256 [ 746.848323] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 746.853998] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 746.876277] print_req_error: I/O error, dev loop4, sector 512 [ 746.882788] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 746.895345] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 746.901845] print_req_error: I/O error, dev loop0, sector 512 [ 746.910813] UDF-fs: Scanning with blocksize 512 failed [ 746.912605] print_req_error: I/O error, dev loop4, sector 64 [ 746.923736] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 746.923748] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 746.923755] UDF-fs: Scanning with blocksize 512 failed [ 746.925790] print_req_error: I/O error, dev loop0, sector 64 [ 746.946297] print_req_error: I/O error, dev loop4, sector 512 [ 746.957922] print_req_error: I/O error, dev loop0, sector 512 [ 746.958910] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 746.965577] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 746.981659] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 746.995107] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 747.006295] UDF-fs: Scanning with blocksize 1024 failed [ 747.008173] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 747.036094] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 747.043044] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 747.066838] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 747.076252] UDF-fs: Scanning with blocksize 1024 failed [ 747.094751] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 747.110085] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 747.116070] UDF-fs: Scanning with blocksize 2048 failed [ 747.141064] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 747.141930] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 747.159589] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 747.166885] UDF-fs: Scanning with blocksize 2048 failed [ 747.174635] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 747.184625] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 747.186113] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 747.194093] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 747.211540] UDF-fs: Scanning with blocksize 4096 failed [ 747.217380] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 747.226752] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found 03:41:00 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x7400}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 747.240875] UDF-fs: Scanning with blocksize 4096 failed [ 747.260463] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:41:00 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x6c}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 747.410506] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 747.438273] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 03:41:00 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x2300000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 747.457156] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 747.494775] UDF-fs: Scanning with blocksize 512 failed [ 747.515948] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 747.535596] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 747.549900] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 747.557153] UDF-fs: Scanning with blocksize 1024 failed [ 747.560914] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 747.572371] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 747.582091] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 747.591633] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 747.599207] UDF-fs: Scanning with blocksize 2048 failed 03:41:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200), 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 747.619728] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 747.636972] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 747.638238] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 747.659458] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 747.685649] UDF-fs: Scanning with blocksize 4096 failed [ 747.686702] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 747.697173] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 747.712432] UDF-fs: Scanning with blocksize 512 failed [ 747.725364] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:41:00 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x6800}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 747.758587] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 747.820773] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 747.846522] UDF-fs: Scanning with blocksize 1024 failed [ 747.869235] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 747.881001] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 747.891433] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 747.903414] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 747.904009] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 747.928030] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 747.935188] UDF-fs: Scanning with blocksize 512 failed [ 747.942199] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 747.944838] UDF-fs: Scanning with blocksize 2048 failed [ 747.951886] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 747.967267] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 747.967909] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 747.976608] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 747.983984] UDF-fs: Scanning with blocksize 1024 failed [ 747.998238] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 747.999102] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 748.005353] UDF-fs: Scanning with blocksize 4096 failed [ 748.014898] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 748.030153] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 748.037340] UDF-fs: Scanning with blocksize 2048 failed [ 748.043955] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 748.046032] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 748.053607] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 748.070500] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 748.080441] UDF-fs: Scanning with blocksize 4096 failed [ 748.086570] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 748.096199] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 748.114184] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 748.115184] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 748.123377] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 748.144957] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 748.145678] UDF-fs: Scanning with blocksize 512 failed [ 748.161659] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 748.169521] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 748.175129] UDF-fs: Scanning with blocksize 512 failed [ 748.185453] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 748.194556] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 748.197099] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 748.208010] UDF-fs: Scanning with blocksize 1024 failed [ 748.211369] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 748.225388] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 748.231432] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 748.232860] UDF-fs: Scanning with blocksize 1024 failed [ 748.243869] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 748.256658] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 748.262489] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 748.266132] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 748.275046] UDF-fs: Scanning with blocksize 2048 failed [ 748.282182] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 748.294643] UDF-fs: Scanning with blocksize 2048 failed [ 748.295263] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 748.310964] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 748.315922] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 748.320669] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 748.335523] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 748.338314] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 748.345099] UDF-fs: Scanning with blocksize 4096 failed [ 748.352395] UDF-fs: Scanning with blocksize 4096 failed [ 748.363178] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 748.363697] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:41:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() getrusage(0x1, &(0x7f0000000180)) wait4(r1, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2d) ptrace$cont(0x18, r1, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x2, 0x4000) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) r2 = dup3(r0, r0, 0x80000) getsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000040)={@broadcast, @dev, @broadcast}, &(0x7f0000000080)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0xffffffffffffffff, &(0x7f0000000140)="3fb423bc793b627ac9459c109a8d0785acd4314d83bd7492d2") ptrace$cont(0x1f, r1, 0x0, 0x0) 03:41:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:41:03 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x2000000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:03 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x23000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200), 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:41:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 749.966548] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 749.967352] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 749.976320] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 749.985097] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 749.994526] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 750.009679] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 750.009688] UDF-fs: Scanning with blocksize 512 failed [ 750.023996] UDF-fs: Scanning with blocksize 512 failed [ 750.025610] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 750.039652] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 750.049089] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 750.055137] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 03:41:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000001480), &(0x7f00000001c0)) sendmsg$nl_generic(r2, &(0x7f0000001400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10020}, 0xc, &(0x7f00000013c0)={&(0x7f0000000200)={0x11c0, 0x2f, 0x100, 0x70bd2a, 0x25dfdbff, {0xe}, [@nested={0x8, 0x2a, [@typed={0x4, 0x56}]}, @generic="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", @generic="536134e466fd0c21a681e6a0c16243efbfff37eaa497bd2485368695d3c003e87ba7ae04ece027c72f35d5c643eb41bb65f70e33f045830e13b486dcb81ead734e7d83e5aff36b04898a6ed057beb17937f7b6d028701435", @nested={0x10, 0x0, [@typed={0xc, 0x2d, @str='/lo#]\x00'}]}, @typed={0x8, 0x5f, @u32=0xca1}, @typed={0x4, 0x21}, @nested={0x130, 0x5c, [@generic="c6e1cfaa70c8c242db82d7c953b7d09f4070ecf186aeef04f26a2f888b9e", @generic="d1f8aa0a3dfe66972a3472507a4924", @typed={0x8, 0x6, @uid=r3}, @typed={0xc, 0x6e, @u64=0xed}, @generic="0c88b676903d3b872628e6964877475744a0d27863b77528561d7808109e73f823fbd5832b2c3a82efa49c1f105fe0ed804aec07bffab99bb54c325fae4dafd12babf4d12ea63b279aeba0dd79ec03723a12e6d6b06cd41fe0870f8c1be1caa5c0a5b028408efeb5ea20c628c618", @generic="1abb96e145a039625ac36eb6e0a32c516c27b00b4c1a82beac43bc0dc25ae73e976087f01315c9cfb5b617c4f536d712836ac4b0fca67806449190e25972948261fcaec646449ed8dc0990b8f0b154102f694a3b63240e03a75c0e87967aea6da60a7c265f2287c2826c5d2e45b07cad1b2f9864f2", @typed={0x8, 0x6, @fd=r0}]}]}, 0x11c0}, 0x1, 0x0, 0x0, 0x1}, 0x4) ptrace$cont(0x1c, r1, 0x0, 0xfffffffffffffffd) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r4 = shmget(0x3, 0x2000, 0x40, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r4, 0xb) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000180)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 750.063612] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 750.069824] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 750.096070] UDF-fs: Scanning with blocksize 1024 failed [ 750.115307] UDF-fs: Scanning with blocksize 1024 failed [ 750.122074] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 750.144433] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 750.149157] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 750.171115] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 750.175946] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 750.194065] UDF-fs: Scanning with blocksize 2048 failed [ 750.198050] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 750.206556] UDF-fs: Scanning with blocksize 2048 failed [ 750.207302] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 750.223913] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 750.227964] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 750.246552] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 750.248755] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 750.267152] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found 03:41:03 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x900000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 750.270576] UDF-fs: Scanning with blocksize 4096 failed [ 750.284441] UDF-fs: Scanning with blocksize 4096 failed [ 750.286609] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 750.299129] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 03:41:03 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x7002000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 750.461232] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 750.481459] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 750.489419] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 750.497053] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 750.499836] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 750.511036] UDF-fs: Scanning with blocksize 512 failed [ 750.516332] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 750.528055] UDF-fs: Scanning with blocksize 512 failed [ 750.534538] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 750.534941] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 750.544240] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 750.555574] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 750.562037] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 750.575495] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 750.578077] UDF-fs: Scanning with blocksize 1024 failed [ 750.587520] UDF-fs: Scanning with blocksize 1024 failed [ 750.596636] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 750.596957] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 750.606057] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 750.623612] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 750.623856] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 750.639356] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 750.639832] UDF-fs: Scanning with blocksize 2048 failed [ 750.646698] UDF-fs: Scanning with blocksize 2048 failed [ 750.658374] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 750.667736] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 750.668829] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 750.676779] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 750.692493] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 750.692806] UDF-fs: Scanning with blocksize 4096 failed 03:41:03 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xc000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 750.707056] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 750.708324] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 750.724270] UDF-fs: Scanning with blocksize 4096 failed [ 750.729965] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 03:41:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:41:03 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x73030000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 750.882387] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 750.913813] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:41:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x5202}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:41:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 750.924590] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 750.933901] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 750.943492] UDF-fs: Scanning with blocksize 512 failed [ 750.971150] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 750.988780] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 751.007044] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 751.019043] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 751.023010] UDF-fs: Scanning with blocksize 512 failed [ 751.028605] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 751.041038] UDF-fs: Scanning with blocksize 1024 failed [ 751.041721] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 751.059950] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 751.064053] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 751.070547] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 751.087201] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 751.088125] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 751.094843] UDF-fs: Scanning with blocksize 2048 failed [ 751.106314] UDF-fs: Scanning with blocksize 1024 failed [ 751.114180] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 751.123960] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 751.133834] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 751.135430] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 751.157556] UDF-fs: Scanning with blocksize 4096 failed [ 751.173300] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 751.206752] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 751.246709] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found 03:41:04 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x74000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 751.272897] UDF-fs: Scanning with blocksize 2048 failed [ 751.288503] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 751.321235] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 751.357099] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 751.386191] UDF-fs: Scanning with blocksize 4096 failed [ 751.411797] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 751.424928] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:41:04 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xa00}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 751.470078] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 751.483544] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 751.497633] UDF-fs: Scanning with blocksize 512 failed [ 751.504856] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 751.529292] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 751.556071] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 751.567752] UDF-fs: Scanning with blocksize 1024 failed [ 751.570686] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 751.585761] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 751.589563] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 751.608332] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 751.610885] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 751.630783] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 751.635201] UDF-fs: Scanning with blocksize 512 failed [ 751.638457] UDF-fs: Scanning with blocksize 2048 failed [ 751.650369] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 751.653474] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 751.661263] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 751.674574] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 751.677734] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 751.686281] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 751.694321] UDF-fs: Scanning with blocksize 4096 failed [ 751.706135] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 751.714320] UDF-fs: Scanning with blocksize 1024 failed 03:41:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 751.726147] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 751.726608] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 751.735657] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 751.753431] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 751.762572] UDF-fs: Scanning with blocksize 2048 failed [ 751.769579] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 751.779208] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 751.790998] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 751.799769] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 751.809112] UDF-fs: Scanning with blocksize 512 failed [ 751.821187] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 751.832869] print_req_error: 175 callbacks suppressed [ 751.832879] print_req_error: I/O error, dev loop0, sector 1024 [ 751.833744] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 751.841847] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 751.862361] UDF-fs: Scanning with blocksize 4096 failed [ 751.881051] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 751.886812] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 751.899433] UDF-fs: Scanning with blocksize 1024 failed [ 751.915709] print_req_error: I/O error, dev loop0, sector 64 [ 751.923653] print_req_error: I/O error, dev loop0, sector 1024 03:41:05 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x6000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 751.929906] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 751.947762] print_req_error: I/O error, dev loop0, sector 2048 [ 751.953976] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 751.969548] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 751.976699] UDF-fs: Scanning with blocksize 2048 failed [ 752.012180] print_req_error: I/O error, dev loop0, sector 64 [ 752.021569] print_req_error: I/O error, dev loop0, sector 2048 [ 752.029698] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 752.058811] print_req_error: I/O error, dev loop0, sector 4096 [ 752.063861] print_req_error: I/O error, dev loop4, sector 64 [ 752.065011] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 752.071140] print_req_error: I/O error, dev loop4, sector 256 [ 752.085840] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 752.085857] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 752.095346] print_req_error: I/O error, dev loop4, sector 512 [ 752.103550] UDF-fs: Scanning with blocksize 4096 failed [ 752.108260] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 752.120366] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 752.122806] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 752.137122] UDF-fs: Scanning with blocksize 512 failed [ 752.143681] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 752.153202] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 752.163630] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 752.170852] UDF-fs: Scanning with blocksize 1024 failed [ 752.177216] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 752.186685] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 752.195873] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 752.203084] UDF-fs: Scanning with blocksize 2048 failed [ 752.209421] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 752.218726] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 752.227848] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 752.234961] UDF-fs: Scanning with blocksize 4096 failed [ 752.240534] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 752.252562] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 752.264848] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 752.275151] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 752.284619] UDF-fs: Scanning with blocksize 512 failed [ 752.291897] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 752.302712] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 752.312021] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 752.319382] UDF-fs: Scanning with blocksize 1024 failed [ 752.325371] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 752.334472] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 752.343401] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 752.350370] UDF-fs: Scanning with blocksize 2048 failed [ 752.356210] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 752.365387] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 752.374299] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 752.381299] UDF-fs: Scanning with blocksize 4096 failed [ 752.386660] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 03:41:06 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x1800000000) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:41:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x800000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:41:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:41:06 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x60000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:06 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x100000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x0, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 753.205847] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 753.215719] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 753.219881] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 753.225100] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 753.241933] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 753.244182] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 753.252795] UDF-fs: Scanning with blocksize 512 failed [ 753.260746] UDF-fs: Scanning with blocksize 512 failed [ 753.268735] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 753.270622] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 753.278303] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 753.293532] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 753.297878] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 753.305035] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 753.327088] UDF-fs: Scanning with blocksize 1024 failed [ 753.333804] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 753.337963] UDF-fs: Scanning with blocksize 1024 failed [ 753.350574] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 753.364314] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 753.374366] UDF-fs: Scanning with blocksize 2048 failed [ 753.375826] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 753.392007] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 753.405610] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 753.411058] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 753.417404] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 753.433541] UDF-fs: Scanning with blocksize 4096 failed [ 753.445646] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 753.449838] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 753.465492] UDF-fs: Scanning with blocksize 2048 failed 03:41:06 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xff0f0000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 753.507093] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 753.527874] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 753.559750] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 753.568095] UDF-fs: Scanning with blocksize 4096 failed [ 753.579736] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 753.615384] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 753.632950] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 753.642841] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 753.651309] UDF-fs: Scanning with blocksize 512 failed 03:41:06 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x40000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 753.661299] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 753.679016] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 753.702501] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 753.723440] UDF-fs: Scanning with blocksize 1024 failed [ 753.738168] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 753.747913] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 753.757165] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 753.765976] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 753.773681] UDF-fs: Scanning with blocksize 2048 failed [ 753.775373] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 753.789784] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 753.793830] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 753.796920] UDF-fs: Scanning with blocksize 512 failed [ 753.813015] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 753.814158] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 753.823481] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 753.831461] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 753.844464] UDF-fs: Scanning with blocksize 4096 failed [ 753.847210] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 753.852864] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 753.859780] UDF-fs: Scanning with blocksize 1024 failed 03:41:07 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x4c000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 753.873962] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 753.885329] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 753.906232] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 753.928046] UDF-fs: Scanning with blocksize 2048 failed [ 753.934160] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 753.944386] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 753.953376] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 753.960545] UDF-fs: Scanning with blocksize 4096 failed [ 753.965925] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:41:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x0, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:41:07 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x4c00}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 754.046465] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 754.078529] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 03:41:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 754.098559] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 754.147594] UDF-fs: Scanning with blocksize 512 failed [ 754.164027] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 754.187721] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 754.205724] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 754.218672] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 754.221116] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 754.229075] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 754.240216] UDF-fs: Scanning with blocksize 512 failed [ 754.242085] UDF-fs: Scanning with blocksize 1024 failed [ 754.252772] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 754.262691] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 754.269370] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 754.272181] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 754.285930] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 754.289826] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 754.302511] UDF-fs: Scanning with blocksize 1024 failed [ 754.303824] UDF-fs: Scanning with blocksize 2048 failed [ 754.315343] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 754.315354] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 754.315830] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 754.331545] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 754.344594] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 754.362709] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 754.368927] UDF-fs: Scanning with blocksize 4096 failed [ 754.374234] UDF-fs: Scanning with blocksize 2048 failed [ 754.381119] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 754.390099] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 754.405748] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 754.415009] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 754.428976] UDF-fs: Scanning with blocksize 4096 failed [ 754.434514] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:41:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x100000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:41:09 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:41:09 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x6c00}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:09 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x20000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:41:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x0, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 756.268224] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 756.268244] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 756.305611] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 756.311528] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 756.322580] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 756.324187] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 756.332811] UDF-fs: Scanning with blocksize 512 failed [ 756.339550] UDF-fs: Scanning with blocksize 512 failed [ 756.351638] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 756.361927] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 756.364270] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 756.371363] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 756.386383] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 756.396072] UDF-fs: Scanning with blocksize 1024 failed [ 756.405773] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 756.423476] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 756.425164] UDF-fs: Scanning with blocksize 1024 failed [ 756.457232] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 756.457572] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 756.494409] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 756.498949] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 756.521235] UDF-fs: Scanning with blocksize 2048 failed [ 756.527047] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 756.543181] UDF-fs: Scanning with blocksize 2048 failed [ 756.558801] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 756.560129] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 756.580335] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 756.601146] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 756.603504] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 756.624072] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 756.626430] UDF-fs: Scanning with blocksize 4096 failed [ 756.642730] UDF-fs: Scanning with blocksize 4096 failed [ 756.649483] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 756.657791] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 03:41:09 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x1d6}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:09 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x6c}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:09 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xffffff8c}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:10 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x7a00}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:10 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x4}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 756.952961] print_req_error: 117 callbacks suppressed [ 756.952972] print_req_error: I/O error, dev loop4, sector 64 [ 756.970918] print_req_error: I/O error, dev loop4, sector 256 [ 756.977048] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 756.993078] print_req_error: I/O error, dev loop4, sector 512 [ 756.999450] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 03:41:10 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x5}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 757.026997] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 757.034470] UDF-fs: Scanning with blocksize 512 failed [ 757.040847] print_req_error: I/O error, dev loop4, sector 64 [ 757.047662] print_req_error: I/O error, dev loop4, sector 512 [ 757.057699] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 757.087942] print_req_error: I/O error, dev loop4, sector 1024 [ 757.094171] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 757.111420] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 757.146325] UDF-fs: Scanning with blocksize 1024 failed [ 757.167702] print_req_error: I/O error, dev loop4, sector 64 [ 757.174795] print_req_error: I/O error, dev loop4, sector 1024 [ 757.181465] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 757.192832] print_req_error: I/O error, dev loop4, sector 2048 [ 757.199917] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 757.209103] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found 03:41:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x4000000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 757.216396] UDF-fs: Scanning with blocksize 2048 failed [ 757.222634] print_req_error: I/O error, dev loop4, sector 64 [ 757.230214] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 757.239636] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 757.266512] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 757.294667] UDF-fs: Scanning with blocksize 4096 failed [ 757.317591] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 03:41:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:41:12 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) getpriority(0x1, r0) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:41:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:41:12 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xf6ffffff00000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:12 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x4800000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x10000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 759.371545] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 759.379111] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 759.387326] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 759.404353] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 759.409228] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 759.412344] UDF-fs: Scanning with blocksize 512 failed [ 759.428978] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 759.430082] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 759.436044] UDF-fs: Scanning with blocksize 512 failed [ 759.445403] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 759.460224] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 759.461103] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 759.477855] UDF-fs: Scanning with blocksize 1024 failed [ 759.482055] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 759.501694] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 759.512764] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 759.525839] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 759.534657] UDF-fs: Scanning with blocksize 1024 failed [ 759.550438] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 759.567138] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 759.568266] UDF-fs: Scanning with blocksize 2048 failed [ 759.593760] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 759.606390] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 759.623159] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 759.629880] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 759.645351] UDF-fs: Scanning with blocksize 2048 failed [ 759.653083] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 759.665309] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 759.671156] UDF-fs: Scanning with blocksize 4096 failed [ 759.679986] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 759.694504] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 03:41:12 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x500000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 759.725189] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 759.746909] UDF-fs: Scanning with blocksize 4096 failed [ 759.764994] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 03:41:13 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xf5ffffff00000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 759.869771] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 759.881366] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 759.924955] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 759.948830] UDF-fs: Scanning with blocksize 512 failed [ 759.953494] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 759.970800] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 759.978945] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 759.984893] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 760.004101] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 760.004179] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 760.011549] UDF-fs: Scanning with blocksize 1024 failed [ 760.027475] UDF-fs: Scanning with blocksize 512 failed [ 760.033982] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 760.034483] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 760.046598] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 760.052467] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 760.067217] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 760.070184] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 760.077067] UDF-fs: Scanning with blocksize 2048 failed [ 760.084172] UDF-fs: Scanning with blocksize 1024 failed [ 760.095989] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 760.105411] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 760.105650] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 760.114595] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 760.130867] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 760.131557] UDF-fs: Scanning with blocksize 2048 failed [ 760.146162] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 760.153977] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 760.163296] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 760.171974] UDF-fs: Scanning with blocksize 4096 failed 03:41:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 760.172440] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 760.184863] UDF-fs: Scanning with blocksize 4096 failed [ 760.189295] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 760.201640] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 760.234287] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 03:41:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:41:13 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x700000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 760.295964] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 760.311066] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 760.323670] UDF-fs: Scanning with blocksize 512 failed [ 760.331158] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 03:41:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 760.340574] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 760.353195] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 760.360350] UDF-fs: Scanning with blocksize 1024 failed [ 760.361116] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 760.408094] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 760.428633] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 760.441305] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 760.451127] UDF-fs: Scanning with blocksize 2048 failed [ 760.452068] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 760.473607] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 760.474666] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 760.480854] UDF-fs: Scanning with blocksize 512 failed [ 760.496441] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 760.496966] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 760.505809] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 760.521757] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 760.532698] UDF-fs: Scanning with blocksize 4096 failed [ 760.542148] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 760.543547] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 03:41:13 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x5000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 760.559833] UDF-fs: Scanning with blocksize 1024 failed [ 760.574722] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 760.592167] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 760.653950] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 760.673761] UDF-fs: Scanning with blocksize 2048 failed [ 760.681804] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 760.698163] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 760.710762] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 760.723314] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 760.735858] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 760.746498] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 760.759423] UDF-fs: Scanning with blocksize 4096 failed [ 760.767389] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 760.781055] UDF-fs: Scanning with blocksize 512 failed [ 760.791558] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 760.806330] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 760.844287] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 760.854944] UDF-fs: Scanning with blocksize 1024 failed [ 760.883984] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 760.924887] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 760.940606] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 760.951829] UDF-fs: Scanning with blocksize 2048 failed [ 760.961750] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 760.974166] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 760.986673] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 761.001052] UDF-fs: Scanning with blocksize 4096 failed [ 761.006881] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 03:41:15 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:41:15 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x400000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:15 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x23000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:41:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x10}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:41:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 762.458175] print_req_error: 86 callbacks suppressed [ 762.458185] print_req_error: I/O error, dev loop0, sector 64 [ 762.459814] print_req_error: I/O error, dev loop4, sector 64 [ 762.466316] print_req_error: I/O error, dev loop0, sector 256 [ 762.473179] print_req_error: I/O error, dev loop4, sector 256 [ 762.475211] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 762.475530] print_req_error: I/O error, dev loop0, sector 512 [ 762.481681] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 762.487108] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 762.487123] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 762.487134] UDF-fs: Scanning with blocksize 512 failed [ 762.505064] print_req_error: I/O error, dev loop4, sector 512 [ 762.538490] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 762.551288] print_req_error: I/O error, dev loop0, sector 64 [ 762.557147] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 762.557156] UDF-fs: Scanning with blocksize 512 failed [ 762.558204] print_req_error: I/O error, dev loop4, sector 64 [ 762.564774] print_req_error: I/O error, dev loop0, sector 512 [ 762.570412] print_req_error: I/O error, dev loop4, sector 512 [ 762.576624] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 762.583137] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 03:41:15 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x30080, 0x0) ioctl$NBD_DISCONNECT(r1, 0xab08) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 762.595021] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 762.598472] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 762.607490] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 762.670328] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 762.675516] UDF-fs: Scanning with blocksize 1024 failed [ 762.686354] UDF-fs: Scanning with blocksize 1024 failed [ 762.693538] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 762.703239] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 762.713794] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 762.723538] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 762.731086] UDF-fs: Scanning with blocksize 2048 failed [ 762.737391] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 762.747178] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 762.757036] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 762.766523] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 762.774019] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 762.781950] UDF-fs: Scanning with blocksize 4096 failed [ 762.788424] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 762.796572] UDF-fs: Scanning with blocksize 2048 failed [ 762.806531] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 762.818582] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 762.828085] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 762.838241] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 762.848559] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 762.858661] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 762.866119] UDF-fs: Scanning with blocksize 512 failed [ 762.872437] UDF-fs: Scanning with blocksize 4096 failed [ 762.879977] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 762.889946] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 762.891667] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 762.899438] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 762.914209] UDF-fs: Scanning with blocksize 1024 failed 03:41:16 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x7303}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 762.937998] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 762.969834] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 762.983878] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 763.010099] UDF-fs: Scanning with blocksize 2048 failed [ 763.024845] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 763.055087] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 763.072668] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 763.082598] UDF-fs: Scanning with blocksize 4096 failed 03:41:16 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xfffffff5}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 763.107319] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 03:41:16 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x3}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:41:16 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xa000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:16 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xc}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:41:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 763.445902] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 763.483703] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 763.511470] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 763.527104] UDF-fs: Scanning with blocksize 512 failed [ 763.544908] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:41:16 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xffffffffffffffff}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 763.557329] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 763.574876] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 763.584351] UDF-fs: Scanning with blocksize 1024 failed 03:41:16 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xe0000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 763.614591] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 763.639653] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 763.656374] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 763.684407] UDF-fs: Scanning with blocksize 2048 failed [ 763.711248] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 763.730232] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 763.748101] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 763.763422] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 763.770924] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 763.786676] UDF-fs: Scanning with blocksize 4096 failed [ 763.792811] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 763.806878] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 763.815785] UDF-fs: Scanning with blocksize 512 failed 03:41:16 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x700}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 763.836428] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 763.868918] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 763.897529] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 763.942656] UDF-fs: Scanning with blocksize 1024 failed [ 763.961341] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 763.972401] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 763.988535] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 764.003628] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 764.009528] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 764.012504] UDF-fs: Scanning with blocksize 2048 failed [ 764.031366] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 764.044583] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 764.046179] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 764.056975] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 764.074158] UDF-fs: Scanning with blocksize 4096 failed [ 764.081087] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 764.096050] UDF-fs: Scanning with blocksize 512 failed [ 764.106009] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 764.115690] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 764.125149] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 764.132635] UDF-fs: Scanning with blocksize 1024 failed [ 764.148991] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 764.174128] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 764.207538] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 764.218659] UDF-fs: Scanning with blocksize 2048 failed [ 764.224912] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 764.237877] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 764.246855] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 764.254369] UDF-fs: Scanning with blocksize 4096 failed [ 764.260431] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 764.277024] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 764.286895] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 764.296133] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 764.306226] UDF-fs: Scanning with blocksize 512 failed [ 764.312510] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 764.321705] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 764.330623] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 764.337658] UDF-fs: Scanning with blocksize 1024 failed [ 764.343563] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 764.358999] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 764.368140] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 764.375244] UDF-fs: Scanning with blocksize 2048 failed [ 764.381952] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 764.391305] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 764.407708] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 764.414646] UDF-fs: Scanning with blocksize 4096 failed [ 764.420131] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:41:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) getsockopt$inet_mreq(r2, 0x0, 0x27, &(0x7f0000000080)={@dev}, &(0x7f0000000140)=0x8) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:41:18 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x3f00}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:41:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:41:18 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xd601}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x6400000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:41:18 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x900}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 765.727611] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 765.748450] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 765.759567] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found 03:41:18 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x10) [ 765.810820] UDF-fs: Scanning with blocksize 512 failed [ 765.829985] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 765.838393] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 765.881801] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 765.882040] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 765.904766] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 765.922808] UDF-fs: Scanning with blocksize 512 failed [ 765.941337] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 765.964715] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:41:19 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x10000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xffffffffffffffff, 0x100) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000140)={{0x4, 0xffff}, 'port0\x00', 0x0, 0x4, 0x3c, 0x40, 0x7, 0x89, 0x7fffffff, 0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000200)="ff60a8572a5949f83e84b195f151dc383d54d27ba5f45420b7aaca6113bf44ef1a640b54c723fc7c5053806c56d027dd32430362092dac0c19852464d0a2ad7a87158f12172af2c23f19b5c1198119acd8b7944b3a6fe6537b61ea2406294ccb362ffcaffc9814aa82b2d6cf143e6a7d4ec17648b53a4308c8075a3cc7d740b7bbdc749c77cb2588ba3c5d22b49bf8ded762724e0a861aa902dc786a143650ad0c78") ptrace$cont(0x1f, r0, 0x0, 0x0) [ 765.990003] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 765.994426] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 766.011627] UDF-fs: Scanning with blocksize 1024 failed [ 766.051405] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 766.053248] UDF-fs: Scanning with blocksize 1024 failed [ 766.094570] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 766.116131] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 766.129558] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 766.153086] UDF-fs: Scanning with blocksize 2048 failed [ 766.157947] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 766.176294] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 766.190322] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 766.212361] UDF-fs: Scanning with blocksize 2048 failed [ 766.213402] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 766.230715] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 766.233488] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 766.240489] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 766.247085] UDF-fs: Scanning with blocksize 4096 failed 03:41:19 executing program 5: r0 = getpgid(0xffffffffffffffff) ptrace$cont(0x9, r0, 0x7, 0x3) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102002001, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) wait4(r1, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) rt_sigreturn() tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000340)={[], 0x0, 0x0, 0x1000, 0x5, 0x5}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa104}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xdc, r4, 0x212, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1800000000000000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3ab70ebc}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x80000000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1d}}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffffffffff80}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xafc}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4}, 0x4008000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000000040)=r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) prctl$PR_SET_FP_MODE(0x2d, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 766.268724] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 766.275805] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 766.287118] UDF-fs: Scanning with blocksize 4096 failed [ 766.325502] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 03:41:19 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x6000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:19 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x900}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:19 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(r0, &(0x7f0000000040), 0x2, &(0x7f0000000140)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x37}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:41:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140), &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 766.544863] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 766.603708] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 766.635865] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 766.647397] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 766.660717] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 766.671202] UDF-fs: Scanning with blocksize 512 failed [ 766.680330] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 766.690702] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 766.697934] UDF-fs: Scanning with blocksize 512 failed 03:41:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x5202000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 766.703712] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 766.714586] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 766.724299] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 766.731811] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 766.742158] UDF-fs: Scanning with blocksize 1024 failed 03:41:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000006700)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000000000)=""/33, 0x21}, {&(0x7f0000001140)=""/152, 0x98}], 0x3}, 0x1}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/181, 0xb5}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/4096, 0x1000}, {&(0x7f00000032c0)=""/197, 0xc5}], 0x4, &(0x7f00000033c0)=""/69, 0x45}, 0x8}, {{&(0x7f0000003440)=@nl=@unspec, 0x80, &(0x7f0000003940)=[{&(0x7f00000034c0)=""/167, 0xa7}, {&(0x7f0000003580)=""/222, 0xde}, {&(0x7f0000003680)=""/178, 0xb2}, {&(0x7f0000003740)=""/230, 0xe6}, {&(0x7f0000003840)=""/110, 0x6e}, {&(0x7f00000038c0)=""/22, 0x16}, {&(0x7f0000003900)=""/48, 0x30}], 0x7, &(0x7f00000039c0)=""/108, 0x6c}, 0x7}, {{&(0x7f0000003a40)=@nl, 0x80, &(0x7f0000003d40)=[{&(0x7f0000003ac0)=""/111, 0x6f}, {&(0x7f0000003b40)=""/108, 0x6c}, {&(0x7f0000003bc0)=""/72, 0x48}, {&(0x7f0000003c40)=""/210, 0xd2}], 0x4, &(0x7f0000003d80)=""/65, 0x41}, 0x3}, {{&(0x7f0000003e00)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000003f40)=[{&(0x7f0000003e80)=""/186, 0xba}], 0x1, &(0x7f0000003f80)=""/118, 0x76}, 0x4}, {{&(0x7f0000004000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000005640)=[{&(0x7f0000004080)=""/204, 0xcc}, {&(0x7f0000004180)=""/119, 0x77}, {&(0x7f0000004200)=""/194, 0xc2}, {&(0x7f0000004300)=""/237, 0xed}, {&(0x7f0000004400)=""/221, 0xdd}, {&(0x7f0000004500)=""/101, 0x65}, {&(0x7f0000004580)=""/102, 0x66}, {&(0x7f0000004600)=""/17, 0x11}, {&(0x7f0000004640)=""/4096, 0x1000}], 0x9, &(0x7f0000005700)=""/4096, 0x1000}, 0x2b71}], 0x6, 0x40000102, 0x0) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) 03:41:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 766.748947] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 766.758098] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 766.765274] UDF-fs: Scanning with blocksize 1024 failed [ 766.797851] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 766.815361] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 766.830734] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 766.848444] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 766.856953] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 766.859763] UDF-fs: Scanning with blocksize 2048 failed [ 766.881166] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 766.888477] UDF-fs: Scanning with blocksize 2048 failed [ 766.891241] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 766.905865] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 766.910422] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 766.915790] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 766.934188] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 766.941580] UDF-fs: Scanning with blocksize 4096 failed 03:41:20 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x400) r1 = semget(0x3, 0x4, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000080)=""/83) syncfs(r0) r2 = geteuid() r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, r2, r3) [ 766.947273] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 766.957252] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 766.966901] UDF-fs: Scanning with blocksize 4096 failed 03:41:20 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x4c00000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 766.998886] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:41:20 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x900000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 767.152512] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 767.174819] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 03:41:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0x0, 0x0, 0xe0ffffffffffffff) [ 767.207908] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 767.228822] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 767.229108] UDF-fs: Scanning with blocksize 512 failed [ 767.267601] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 767.270481] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 767.295457] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 767.310656] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 767.317973] UDF-fs: Scanning with blocksize 1024 failed [ 767.328474] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 767.344927] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 767.354919] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 767.362682] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 767.369981] UDF-fs: Scanning with blocksize 2048 failed [ 767.376338] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 767.385759] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 767.385978] UDF-fs: Scanning with blocksize 512 failed [ 767.396110] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 767.408471] UDF-fs: Scanning with blocksize 4096 failed [ 767.414181] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 767.437825] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 767.454221] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:41:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 767.466763] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 767.468651] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 767.492795] UDF-fs: Scanning with blocksize 1024 failed [ 767.521850] print_req_error: 142 callbacks suppressed [ 767.521860] print_req_error: I/O error, dev loop0, sector 64 [ 767.530036] print_req_error: I/O error, dev loop4, sector 512 [ 767.534898] print_req_error: I/O error, dev loop0, sector 1024 [ 767.545298] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 767.545670] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 767.566081] print_req_error: I/O error, dev loop0, sector 2048 [ 767.576519] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 767.581347] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 767.585705] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 767.592928] UDF-fs: Scanning with blocksize 512 failed [ 767.605626] UDF-fs: Scanning with blocksize 2048 failed [ 767.605788] print_req_error: I/O error, dev loop4, sector 64 [ 767.617988] print_req_error: I/O error, dev loop4, sector 512 [ 767.624531] print_req_error: I/O error, dev loop0, sector 64 [ 767.625303] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 767.633727] print_req_error: I/O error, dev loop0, sector 2048 [ 767.641685] print_req_error: I/O error, dev loop4, sector 1024 [ 767.651940] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 767.652369] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 767.664592] print_req_error: I/O error, dev loop0, sector 4096 [ 767.674961] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 767.676919] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 767.684228] UDF-fs: Scanning with blocksize 1024 failed [ 767.704887] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 767.705324] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 767.718073] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 767.736454] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 767.744642] UDF-fs: Scanning with blocksize 2048 failed [ 767.757615] UDF-fs: Scanning with blocksize 4096 failed [ 767.766511] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 03:41:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:41:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 767.769662] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 767.795435] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 03:41:20 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x2000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 767.851629] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 767.890225] UDF-fs: Scanning with blocksize 4096 failed 03:41:21 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xfeff}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 767.911833] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 767.946014] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 767.972738] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 767.991002] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 768.004926] UDF-fs: Scanning with blocksize 512 failed [ 768.011458] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:41:21 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xffffff8c}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 768.030954] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 768.076518] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 768.090967] UDF-fs: Scanning with blocksize 1024 failed [ 768.103352] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:41:21 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) getsockname(r0, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) pipe(0x0) readv(0xffffffffffffffff, 0x0, 0x2e8bdff87b6ffc47) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) stat(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(0x0, 0x0, r2) mknod$loop(0x0, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e4, 0x0) write$P9_RFSYNC(r1, &(0x7f0000000000)={0x7, 0x33, 0x1}, 0x7) [ 768.121895] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 768.137953] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 768.162971] UDF-fs: Scanning with blocksize 2048 failed 03:41:21 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x6000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 768.181121] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 768.238208] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 768.259152] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 768.269661] UDF-fs: Scanning with blocksize 4096 failed [ 768.275208] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 768.303108] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 03:41:21 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x6000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, 0x0}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 768.346576] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 03:41:21 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000500)={0x2, 0x8001, @empty}, 0x10) syz_emit_ethernet(0x423, &(0x7f0000000080)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) [ 768.447918] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 768.466497] UDF-fs: Scanning with blocksize 512 failed [ 768.492130] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 768.508343] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 768.527010] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 03:41:21 executing program 5: socket$inet(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) [ 768.536792] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 768.552188] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 768.566622] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 768.579384] UDF-fs: Scanning with blocksize 1024 failed [ 768.584524] UDF-fs: Scanning with blocksize 512 failed [ 768.592010] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 768.605539] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 768.621275] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 768.630795] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:41:21 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x400000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 768.640114] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 768.647301] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 768.655139] UDF-fs: Scanning with blocksize 2048 failed [ 768.655532] UDF-fs: Scanning with blocksize 1024 failed [ 768.670197] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 768.673410] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 768.683085] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 768.695247] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 768.706612] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 768.723973] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 768.746208] UDF-fs: Scanning with blocksize 2048 failed [ 768.755984] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 768.764679] UDF-fs: Scanning with blocksize 4096 failed [ 768.765205] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 768.780211] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 768.787246] UDF-fs: Scanning with blocksize 4096 failed [ 768.793181] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 768.797086] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 768.810354] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 768.844755] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 03:41:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x700}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:41:22 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x8cffffff}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:22 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x1000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 768.920934] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 768.929191] UDF-fs: Scanning with blocksize 512 failed [ 768.956075] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 769.003256] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 769.010586] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 769.027079] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found 03:41:22 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x138}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 769.057172] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 769.076237] UDF-fs: Scanning with blocksize 1024 failed [ 769.080204] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 769.113529] UDF-fs: Scanning with blocksize 512 failed [ 769.125709] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 769.126768] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 769.146486] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 769.148897] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 769.167228] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 769.174392] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 769.176230] UDF-fs: Scanning with blocksize 2048 failed [ 769.202577] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 769.207106] UDF-fs: Scanning with blocksize 1024 failed [ 769.231862] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 769.234198] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 03:41:22 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x20000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 769.263358] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 769.288874] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 769.290752] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found 03:41:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, 0x0}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 769.325139] UDF-fs: Scanning with blocksize 4096 failed [ 769.349409] UDF-fs: Scanning with blocksize 2048 failed [ 769.355228] UDF-fs: warning (device loop5): udf_fill_super: No partition found (1) [ 769.391135] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 769.406171] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 769.416715] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 769.432842] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 769.443658] UDF-fs: Scanning with blocksize 4096 failed [ 769.451554] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 769.451733] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 03:41:22 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xfeffff00000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 769.489950] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 769.520913] UDF-fs: Scanning with blocksize 512 failed 03:41:22 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x73030000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 769.545641] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 769.597851] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 769.624697] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 769.638212] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 769.656957] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 769.665089] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 769.678618] UDF-fs: Scanning with blocksize 512 failed [ 769.692501] UDF-fs: Scanning with blocksize 1024 failed [ 769.701217] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 769.715935] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 769.727026] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 769.736856] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 769.746572] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 769.756125] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 769.763959] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 769.771519] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 769.780734] UDF-fs: Scanning with blocksize 1024 failed [ 769.786471] UDF-fs: Scanning with blocksize 512 failed [ 769.793989] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 769.803614] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 769.812465] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 769.822502] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 769.831964] UDF-fs: Scanning with blocksize 2048 failed [ 769.838348] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 769.847923] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 769.855915] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 769.865452] UDF-fs: Scanning with blocksize 2048 failed [ 769.877629] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 769.886210] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 769.902337] UDF-fs: Scanning with blocksize 1024 failed [ 769.908564] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 769.918993] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 769.927988] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 769.927997] UDF-fs: Scanning with blocksize 4096 failed [ 769.928007] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 769.935931] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 03:41:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x252}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 769.962348] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 769.966100] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 769.978557] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 769.995402] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 770.004511] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 770.023505] UDF-fs: Scanning with blocksize 4096 failed [ 770.033225] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 770.045344] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 770.048595] UDF-fs: Scanning with blocksize 512 failed [ 770.061747] UDF-fs: Scanning with blocksize 2048 failed [ 770.069555] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 770.078798] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 770.088082] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 770.100152] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 770.110320] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 03:41:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, 0x7000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 770.119490] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 770.126513] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 770.131073] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 770.133590] UDF-fs: Scanning with blocksize 1024 failed [ 770.148200] UDF-fs: Scanning with blocksize 4096 failed [ 770.154171] UDF-fs: warning (device loop5): udf_fill_super: No partition found (1) [ 770.167114] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 770.170042] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 770.177122] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 770.216670] UDF-fs: Scanning with blocksize 512 failed 03:41:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, 0x0}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 770.237289] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 770.238410] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 770.256193] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 770.272665] UDF-fs: Scanning with blocksize 2048 failed 03:41:23 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x7400}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 770.280278] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 770.298470] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 770.324302] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 770.348166] UDF-fs: Scanning with blocksize 1024 failed [ 770.372058] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 770.381752] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 770.413189] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 770.418633] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 770.430294] UDF-fs: Scanning with blocksize 4096 failed [ 770.449433] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 770.452960] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 770.466850] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 770.481644] UDF-fs: Scanning with blocksize 2048 failed [ 770.484060] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 770.500790] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 770.512518] UDF-fs: Scanning with blocksize 512 failed [ 770.528955] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 770.538176] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 770.553758] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 03:41:23 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x74}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 770.575417] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 770.576908] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 770.590626] UDF-fs: Scanning with blocksize 4096 failed [ 770.610569] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 770.635177] UDF-fs: Scanning with blocksize 1024 failed [ 770.660977] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 770.691772] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 03:41:23 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x3f000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:23 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xf5ffffff00000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 770.719930] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 770.736603] UDF-fs: Scanning with blocksize 2048 failed [ 770.751936] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 770.783511] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 770.820184] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 770.842791] UDF-fs: Scanning with blocksize 4096 failed [ 770.855502] UDF-fs: warning (device loop5): udf_fill_super: No partition found (1) [ 770.860494] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 03:41:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x1000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 770.890650] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 770.891556] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 770.917852] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 770.936595] UDF-fs: Scanning with blocksize 512 failed [ 770.958587] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 770.977088] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 770.997639] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found 03:41:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x3f00000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 771.014329] UDF-fs: Scanning with blocksize 512 failed [ 771.020493] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 771.045046] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 771.050946] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 771.052408] UDF-fs: Scanning with blocksize 1024 failed [ 771.069126] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 771.086367] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 771.091682] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 771.106144] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 771.106457] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 771.122914] UDF-fs: Scanning with blocksize 2048 failed [ 771.142558] UDF-fs: Scanning with blocksize 1024 failed [ 771.150478] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 03:41:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 771.162461] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 771.176768] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 771.192353] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 771.202606] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 771.215454] UDF-fs: Scanning with blocksize 4096 failed [ 771.223921] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 771.249937] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 03:41:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 771.262387] UDF-fs: Scanning with blocksize 2048 failed 03:41:24 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xf6ffffff}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 771.317819] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 771.353567] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 771.412617] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 771.421199] UDF-fs: Scanning with blocksize 4096 failed [ 771.436775] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:41:24 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x6000000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:24 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x7303}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:24 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x600}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 771.630550] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 771.656975] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 771.703857] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 771.734238] UDF-fs: Scanning with blocksize 512 failed [ 771.755923] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 771.774932] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 771.787148] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 771.804417] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 771.819620] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 771.828769] UDF-fs: Scanning with blocksize 512 failed [ 771.835280] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 771.844941] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 03:41:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 771.854583] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 771.861808] UDF-fs: Scanning with blocksize 1024 failed [ 771.866640] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 771.875048] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 771.885360] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 771.902331] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 771.912462] UDF-fs: Scanning with blocksize 1024 failed [ 771.921841] UDF-fs: Scanning with blocksize 2048 failed [ 771.928248] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 771.944036] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 771.945001] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 771.959508] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 771.977742] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 771.978669] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 771.991903] UDF-fs: Scanning with blocksize 2048 failed [ 772.002992] UDF-fs: Scanning with blocksize 4096 failed [ 772.013887] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 772.014087] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 772.040765] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:41:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x8000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:41:25 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x20000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 772.056534] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 772.063716] UDF-fs: Scanning with blocksize 4096 failed [ 772.069662] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:41:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:41:25 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x48000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 772.176819] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 772.227178] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 772.239020] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 772.248537] UDF-fs: Scanning with blocksize 512 failed [ 772.258420] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 772.279077] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 772.292961] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 772.307848] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 772.318670] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 772.325727] UDF-fs: Scanning with blocksize 512 failed [ 772.344085] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 772.344534] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 772.353559] UDF-fs: Scanning with blocksize 1024 failed [ 772.367983] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:41:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 772.377008] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 772.385788] UDF-fs: Scanning with blocksize 1024 failed [ 772.392399] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 772.397138] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 772.435533] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 772.441384] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 772.466214] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 772.473802] UDF-fs: Scanning with blocksize 2048 failed [ 772.480723] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 772.481751] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 772.490627] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 772.507235] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 772.516595] UDF-fs: Scanning with blocksize 2048 failed [ 772.517598] UDF-fs: Scanning with blocksize 4096 failed [ 772.527928] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 772.537353] print_req_error: 207 callbacks suppressed [ 772.537363] print_req_error: I/O error, dev loop4, sector 64 [ 772.552374] print_req_error: I/O error, dev loop4, sector 2048 [ 772.558851] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 772.576073] print_req_error: I/O error, dev loop0, sector 64 [ 772.584949] print_req_error: I/O error, dev loop0, sector 256 [ 772.592626] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 772.606839] print_req_error: I/O error, dev loop4, sector 4096 [ 772.608152] print_req_error: I/O error, dev loop0, sector 512 [ 772.618955] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 772.627928] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 772.645909] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 772.649315] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 772.665702] UDF-fs: Scanning with blocksize 4096 failed [ 772.666055] UDF-fs: Scanning with blocksize 512 failed [ 772.671821] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 772.686482] print_req_error: I/O error, dev loop0, sector 64 [ 772.694785] print_req_error: I/O error, dev loop0, sector 512 [ 772.700894] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 772.716727] print_req_error: I/O error, dev loop0, sector 1024 [ 772.722865] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 772.738573] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found 03:41:25 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x500000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 772.745512] UDF-fs: Scanning with blocksize 1024 failed [ 772.764107] print_req_error: I/O error, dev loop0, sector 64 03:41:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x802, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x30000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r2, 0x72a, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffffffffffad}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x40800) write(r1, &(0x7f00000002c0)="2400000020002502075f0165ff72fc2281000000001000220ee1000c08000f0000001700", 0x24) [ 772.792494] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 772.804342] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 772.846872] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 772.866926] UDF-fs: Scanning with blocksize 2048 failed [ 772.873533] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 772.889677] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 772.901700] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 772.903452] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 772.927548] UDF-fs: Scanning with blocksize 4096 failed [ 772.933016] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:41:26 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x38010000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 772.939827] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 03:41:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000040)) bind(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x2, {0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x11}, 0x2}}}, 0x80) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffe94}, 0xe3c7) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000240)={0x30, 0x5, 0x0, {0x0, 0x0, 0x5}}, 0xffffffffffffff1e) syz_open_dev$loop(0x0, 0x7ffffffe, 0x83) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ptrace$getsig(0x4202, r3, 0x0, &(0x7f00000002c0)) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(0xffffffffffffffff) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x3, 0xffffffffffffffff, 0xc}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_threshold\x00\xefb\xfa\xf8sV\x9d\x9d\xff\x9e\x11\xf0jY\xbd:\xe4\x8b\x13\x16ouT\xe3\xa9\x86\x8c\xa6\xfb\xc4\\c\x95\x14Q\x95\b~\x16\xb6\xca\xa9\xc9\"0b\xa6\xbc\xeb`\xe2\x8aA\x1a\xe7s\x84l\x8b\x96H}\xcc\xbeU\x95\x85;T\x10\x9d,Rj\x03', 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r4, r5, 0x0, 0x6) [ 772.978141] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 773.004925] UDF-fs: Scanning with blocksize 512 failed [ 773.028656] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 03:41:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 773.086471] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 773.115616] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found 03:41:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x3f000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 773.135742] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 773.136739] UDF-fs: Scanning with blocksize 1024 failed [ 773.176804] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 773.200427] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 773.218157] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 773.232129] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 773.242024] UDF-fs: Scanning with blocksize 2048 failed [ 773.251496] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 773.260047] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 773.269423] UDF-fs: Scanning with blocksize 512 failed [ 773.275172] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 773.285826] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 773.312166] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 773.339935] UDF-fs: Scanning with blocksize 4096 failed [ 773.414171] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 773.426067] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 773.509549] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found 03:41:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:41:26 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x48000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 773.602617] UDF-fs: Scanning with blocksize 1024 failed [ 773.622044] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 773.666257] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 773.703116] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 773.710109] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 773.719596] UDF-fs: Scanning with blocksize 2048 failed [ 773.738854] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 773.765028] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 773.778543] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 773.799303] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 773.837652] UDF-fs: Scanning with blocksize 512 failed [ 773.865217] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 773.877604] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 773.916482] UDF-fs: Scanning with blocksize 4096 failed [ 773.925149] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 773.938023] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:41:27 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x100000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:41:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000040)) bind(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x2, {0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x11}, 0x2}}}, 0x80) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffe94}, 0xe3c7) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000240)={0x30, 0x5, 0x0, {0x0, 0x0, 0x5}}, 0xffffffffffffff1e) syz_open_dev$loop(0x0, 0x7ffffffe, 0x83) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ptrace$getsig(0x4202, r3, 0x0, &(0x7f00000002c0)) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(0xffffffffffffffff) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x3, 0xffffffffffffffff, 0xc}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_threshold\x00\xefb\xfa\xf8sV\x9d\x9d\xff\x9e\x11\xf0jY\xbd:\xe4\x8b\x13\x16ouT\xe3\xa9\x86\x8c\xa6\xfb\xc4\\c\x95\x14Q\x95\b~\x16\xb6\xca\xa9\xc9\"0b\xa6\xbc\xeb`\xe2\x8aA\x1a\xe7s\x84l\x8b\x96H}\xcc\xbeU\x95\x85;T\x10\x9d,Rj\x03', 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r4, r5, 0x0, 0x6) [ 773.973744] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 774.012170] UDF-fs: Scanning with blocksize 1024 failed [ 774.030026] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 774.049180] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 774.078375] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 774.098449] UDF-fs: Scanning with blocksize 2048 failed [ 774.116807] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 774.134810] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 774.152021] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 774.164447] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 774.174909] UDF-fs: Scanning with blocksize 4096 failed [ 774.183911] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 774.196597] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 774.220479] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 774.246498] UDF-fs: Scanning with blocksize 512 failed [ 774.275443] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:41:27 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x8cffffff}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 774.370771] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:41:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x1000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 774.469646] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 774.517743] UDF-fs: Scanning with blocksize 1024 failed 03:41:27 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x7a}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 774.587390] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:41:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 774.646534] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 774.727683] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 774.737066] UDF-fs: Scanning with blocksize 2048 failed [ 774.751308] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 774.764904] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:41:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000040)) bind(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x2, {0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x11}, 0x2}}}, 0x80) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffe94}, 0xe3c7) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000240)={0x30, 0x5, 0x0, {0x0, 0x0, 0x5}}, 0xffffffffffffff1e) syz_open_dev$loop(0x0, 0x7ffffffe, 0x83) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ptrace$getsig(0x4202, r3, 0x0, &(0x7f00000002c0)) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(0xffffffffffffffff) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x3, 0xffffffffffffffff, 0xc}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_threshold\x00\xefb\xfa\xf8sV\x9d\x9d\xff\x9e\x11\xf0jY\xbd:\xe4\x8b\x13\x16ouT\xe3\xa9\x86\x8c\xa6\xfb\xc4\\c\x95\x14Q\x95\b~\x16\xb6\xca\xa9\xc9\"0b\xa6\xbc\xeb`\xe2\x8aA\x1a\xe7s\x84l\x8b\x96H}\xcc\xbeU\x95\x85;T\x10\x9d,Rj\x03', 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r4, r5, 0x0, 0x6) [ 774.776072] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 774.787637] UDF-fs: Scanning with blocksize 4096 failed [ 774.793377] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:41:27 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xe00}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:28 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xa00000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 775.144349] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:41:28 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x400000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 775.242505] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 775.331532] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 775.338903] UDF-fs: Scanning with blocksize 512 failed [ 775.345975] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 775.355389] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 775.364500] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 775.371617] UDF-fs: Scanning with blocksize 1024 failed [ 775.381894] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 775.434015] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 775.475294] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 775.491210] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 775.515139] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 775.527243] UDF-fs: Scanning with blocksize 2048 failed [ 775.538821] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 775.558961] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:41:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) accept$alg(r0, 0x0, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) close(r1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1f1a7729818b8c86, 0x0, 0x5bb417ba, 0x1, 0x4}}) [ 775.608543] UDF-fs: Scanning with blocksize 512 failed [ 775.656497] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 775.680717] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 775.737225] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 775.765353] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 775.792409] UDF-fs: Scanning with blocksize 4096 failed 03:41:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x3f00}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 775.820566] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 775.827119] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 775.837397] UDF-fs: Scanning with blocksize 1024 failed [ 775.843679] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 775.852975] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 775.863126] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found 03:41:29 executing program 5: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, r1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 03:41:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 775.874320] UDF-fs: Scanning with blocksize 2048 failed [ 775.880781] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 775.889963] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 775.898930] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 775.905893] UDF-fs: Scanning with blocksize 4096 failed [ 775.911481] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 03:41:29 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xedc000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:29 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x7a00000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:29 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socket(0x0, 0x5, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x100) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd1, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xcb, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x1) renameat(r0, &(0x7f00000003c0)='./bus\x00', r0, &(0x7f0000000580)='./file0\x00') write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0xfffffffffffffd14}, 0x10a9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000280)) sendfile(r1, r1, &(0x7f00000000c0)=0x509, 0x8080fffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) stat(&(0x7f0000000400)='./file1\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r3, r4, r5) openat$cgroup(r0, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x6, 0x0, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) llistxattr(&(0x7f0000000640)='./file0/file0\x00', &(0x7f0000000680)=""/202, 0xca) clock_settime(0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) write$cgroup_pid(r0, &(0x7f0000000200)=r6, 0x12) connect$vsock_stream(r2, &(0x7f0000000300), 0x10) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) [ 776.069232] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 776.085029] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 776.110498] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 776.125797] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 776.142896] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 776.153526] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 776.158331] UDF-fs: Scanning with blocksize 512 failed [ 776.173082] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 776.175658] UDF-fs: Scanning with blocksize 512 failed 03:41:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 776.241384] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 776.247584] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 776.267712] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 776.283988] UDF-fs: Scanning with blocksize 1024 failed [ 776.295982] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 776.321759] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 776.348375] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 776.359462] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 776.381153] UDF-fs: Scanning with blocksize 1024 failed [ 776.389119] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 776.408788] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 776.420339] UDF-fs: Scanning with blocksize 2048 failed [ 776.437716] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 776.451229] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 776.470964] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 776.486027] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 776.501480] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 776.513164] UDF-fs: Scanning with blocksize 2048 failed [ 776.526574] UDF-fs: Scanning with blocksize 4096 failed [ 776.535145] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 776.553452] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 776.562380] audit: type=1804 audit(2000000489.674:261): pid=29322 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir181081757/syzkaller.M1gtfD/111/file0/file0" dev="loop5" ino=3 res=1 [ 776.594203] FAT-fs (loop5): error, fat_free_clusters: deleting FAT entry beyond EOF [ 776.598506] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 03:41:29 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x7000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 776.653955] FAT-fs (loop5): Filesystem has been set read-only [ 776.663338] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 776.666390] audit: type=1804 audit(2000000489.694:262): pid=29322 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/root/syzkaller-testdir181081757/syzkaller.M1gtfD/111/file0/file0" dev="loop5" ino=3 res=1 [ 776.694404] UDF-fs: Scanning with blocksize 4096 failed [ 776.723065] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 03:41:29 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socket(0x0, 0x5, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x100) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd1, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xcb, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x1) renameat(r0, &(0x7f00000003c0)='./bus\x00', r0, &(0x7f0000000580)='./file0\x00') write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "7c70ee3800d5ab5f2036f872e0ac57cbd592bca0d671633f50a3102066d6e765f5a64731e3fb8d90d250eda2cc33b60a7ff98074cdc3f1dd1a2df26a381d95974e0925d521c6b48c3dee0d430d398884316091aff6adb6153dc3c92549957d3488efc02d6f6fb172524b095c30c1bd35aae04236bdd42694d613eb54c0b65a338c48dc4c8bad70754fc81d9928e4a1b81f9c77075258a0805b4494867247966b24a023311fd91ef3754b98d3acde6f2ef0617f123c22fccb81c11389fdfa2e21c2365aabfc8916e02151d8643ae21cab7fcbec6142186d3bb57546c106484bc4c28a48da2b75dd82aabe99464558e60cd101f6b65856fabee614d271741a68dd550c8772f06a93cf8e5c0de549c3b75a72f8a590bd50b2af5f64009c969ed7596f0192b0f98b1afac0e8c5f4c653f611b4a71776400a9ae3f18e75f856788c97195749042510735880b9bb0ccb23210832a4f1c6f134d68f8e299837c426e0c9a45d5d2c959446cc363f370c67cd01a063c91254d692fe35abee92fabda4f66d93228c979ebe036c5c2e0028ec76562d67d0919ca28258fec0ed60603142b5c57c4cfb1ea1e892d0fd2f33970142b179c415d6bea344fbcc82d133052e848a885160737c69eb02ca9f544831c8e3ffcf40cb7b415d24795fc8aaeb8e76bec262aea5e28fe5d6495c4b5895a612b1cc2122286add66356f3ecd309f970634f1b09da1507964d35575167317f13c7fd9f11af27ceea86e9a5b3494a27ba98ba38dd1fb72ef2c6163664fd8f7c946935cd4833121f505ff277c03d959d9a12f3389e9eb6701a8b29f72c20c6abb7bd8349dd2e120bdd59dca9f1a2a877f1677b59d7920ddf29b9d94f7c6879b78e31cf1b65b60fe349ef9d4976f46609ee34e33f647aafbf64f6323d18598905f2e73af75661397595b8f9c1e9a4e993946820da5378ca5b363560e95edce316e99bac6e6250efcf1cb58fdcf94c7557c2d7f763a688543462d54b64e178c2e64c6ebba356894973051907fd8de8ba908e822168b171c1707efcd9ac827e64313721876e2ff26ac34e88557a4a0dfde08eda81cf0c1465a89b68429e48966044c767563e1121db48c9b619fd7362afd15ec6aa19b28759d7977be4fbcad0cf8dd5dc5362259bd5cb5089a9d18db969afe1192571f5fcc0c4d6be281d23b9c1f9f32873c058adfa1bf57a3718686957edfd6e4b58aa959541127696d59fb2810d042ced227961eb19a424e4cf45bc6243217bb7561b7ee11f8c0b8f39480343a26f2da5fe79d5e213c01ea47155ffa91e7d7ba0bc8ccb018bd69cfe71dd8565a645d678b404a295397e83ae69dbf8505f6947a836b44823a92861124330fccd4bc4a2e20d9047bd919d82c89623caa87eb09bd584d58f42b35ef55fddc06dfb3957f3f507e5ca9b8b98947cc5bb68846755527ddf32ffa444e1c7a5654d4d377e04a9f22e1069804fdcdb251acb6bd6b32d100feb44286991d779d2b3e2b7f5cc5f8eb3ae166a3b6fb9df11e1867989a6f9b2028e4c73b4d418b51f6e870713cadafddb47a48c9a97283da214f02db3326d42438d9a7db580693ad1887f99d86bb5fafd6d07c2647fc80c2c5a1ed9ea3b95be65ca422080ddefca5b49ccd538f6bc67390f892d9e416f7e835f76dd90edc56256348d20560caeea05c0922cab60dbf0b57ddaaed6ded5a336e01485fd571dc12050461271cee347c31ac245bfee9128630dfcc43b6d88b5ba9937a6f6ab70b7d256784ff72297cfcfd0ffacd09b55fb832bf60f04d87c48c74972b9f18fa178ce4880b025d1c1097ddb929e8f7e02f1c0e03012bec0fa61a49eb1c2a50a45fc0d98b6649de325184006938e421321e8b366649d9b6ebadf77509c9d48844e80f7752fd7daaa5c938b946feaaac0d871203270a747035c7e2f697c84e792a55cbce76c0a25360f7acbeaab60627aa9c37064af75b67f46732844eb2f6b37226004afe451a9fbfbbcf7e72ade67b017e9209b5627fbe16789abd90326751a1fd1d93efc59f2650f979ba71938d784064922bee2874c4b76d5f26e39ea0a98cf175950137feff9456c88c6a295830183fae3a9c2312c25f3d81708d73488d15a587e7e7cdde3b77917eef29c8b5965c916a65c3c5a53b7313c3115d0a8bb4e16f6b80ff6f78adb756aba94ced86047562a2cd2fb25e9a4656f6359c3f2fde8b5ab38852853cbd7221cb4d59b7f0e79bd37f9ade073f62b75edbe63c13c0d02bf076d88f5b750ea640aad47ce97d6a0783398dd3fbb63734ed969470cf45200235650532224fc28caf1e36ca6b402ec4c978add40fc59f2113485875682139f8aa9aeb48d09178de919370b0cd0ebcab5e60e1b0a2fc153db0dae8e50b48561622a677d0f1afc149676f832e016e14007fb298dcb96f11a92a1ac8bd4cc7b34d659d6cd2c9817b586585e72080255b083bc84512277ffb7f561c6a7a08cd128bfe9b525da531f0bf04f11d3de102b3538835807ac0b2f4325fc6765d02d692ec82f5b338c8257029136fcd3427c09874ecc7492becdd6608eac4adf1abc3f7e08868a72e57ce4dcfc288a25af73d19f1118a9254963c1548cdca5fc7c921a7f218f8e71edd7969dfb35beae1091d7530e32236397fa9fcd232b441ff1b0177829468c198d659d247ccca4fbd58c625501e4368075d0e5e69a6f90952f5bbe48e85a303131dedf7f1a513b291598a545784e1013521877c25d6069d3a855652a4bad5b2df2e4da2de756a20e790b756dd2925ce824561e5892b5e064c7c7b996acc4e29597e0cd00956e9c57ec374714f846be7632d3075e38bead499163498810886c78a2cc73fb64fd48e186083ce911e0751b4dc63476859c2824fa532a4b1711c244619e702eeab19380aeb7b17f67fade3dcad8ddddd893a526cd5d04d8ae982c88029ec71bdd0772fd74adbdb378fc204ca411a2d8a50331516a28552be78f9725f32d1b3a6c7bdf3277c5f7e385c7ebbacc419ec7ca3c5b8f46dbefee59b6422a6b22d60527edc012f852077d925619874f7709f283e01678fed36528003a696ee431a817f34f453c143dc56b70e1f810a5380a555cc8c4fc6522ab544ce5d715caa302ebdd0aa8286b7ef5dd6dd48a8ad9566818f7509daf02db0b98b432f57f1d107ee95a86228728cab4062e27922381e1e2ee351af5e2ea0fd6d1cea70b3b8f4a50f0776fc9aa2a7d2dff6e1ea3769864104f09137b99960b69af13895d842649eacaed8ddf183beba3323640af8deb52b902c0974d685d19fc87c93eb80ad5d28e54363705ad39231d989522e94f000256bc8d93af138a45d67dad3e21fa9fb31d9327c6e71f61956d9daf4f97333112704136d3d1bf6fe0e4c002e10b684d2344300ec70fae0b50532ebace58f0e8318354a172cceacf27d01ff41cc8fef42443f62b0e15b5fcc0728630b96fb2c2b59634f4993bb1ce2eace6fb0f53e5f84bc5f58b1b66d59e3c75a98670496f105a703607211aa9e882e72f13e9fe07f0767ad4e5ac5c732b65301d8ceab36b5ff2f71958fb1b51d2e703ac506e68d4026160fd3f60440b8b8f554f1feeba5d53f71cbe60d143620f8fa779acb94c965b729207a5ab11f4a51b694c31606171da44a28d80cde296dff5724ff718d6377eb8534e616cff39af943ee4ce87b4fadded30c702d370a71072ab3e20f19b8c1b73fdbbb9c675352bb73ee85e22597fc0c439a33f5febe1629bd084af7193f8d1a1415b02ca54706711505cbae11ec6411b012cc3a3eddcfb002901b6e7565b9fbf4d605c147031888ceb590c14697d00970ce9095c6f7fee41ec6a15d7ef52dfedfff2a0d3dbb387b61232aee6ca202787038021e6aabda18e2adf6fd89aa491e65f9813d73412fbfff089752d713d7efa690ec4fc254b56908d3057f65997acf81aea589e272f8fa852849e488f1e0c0cb6cdb5f46ca92e36d39224e704850056d2e9b91909aed0f55d054e274415ecc39b8958335a14cfb0a42d7f26ef8e82592dfd03b3550b5193fba077994c682951968869574fd94976760d9bd9b334353eeda836cc8dab244e72095cc46833f02bb2f6df35601b3085664261abb67fc9ab9f27210e6827cd15ce16c55f0f7f5b8ab401f24032b19a53a9299b62ebf4a8cf7f4753d95126f008a8ce349036666de66bcaf40b27fa875efa98873e1ef9302e2a24bfe07bd1054bdf9ba9ad1b1075402f26d682833b947c762513ba5f07537bb712473184a60e04ace5adb8d982d6153b011ae0b2034adc0ff4a64e2c6561c2e0840cdab2120bc916cde9b7a92c4d332d0f83945fe55e3c8f4d93f22e7759c20241d92cca0ae5a3d06a127e5614df708cea1ad3b2f231c81460ff4c3f349c67a87135a4b67589ffce311832923f71796276e81f0537e265404c0ee06d5ed98a5ec5f8ad62db589eb585fc4627173b51fd4e897a3e8d2acbb82ec2996ac3a6823368a1e12a0536a9d1a7b2d31d80c46c292ff51395481d4f65c53fab867e27bec9156ee189d245d94877a1405dc9e1e996822ad47071a9ab36c9bfd02c41ea5ba21591793053b1b64758bae0addfcd69d169849bc1ee6ce5c08f0d3da5ecc1b6ab31e13af2fa5ce4d921163270901264a88ac6350e8fb6371663dd04146932238597258b123a8036250c190fbb3cfc6ebbf9e06c4a9053e8332c95c91a890a3d35ddd35f47e7ab606f3e345e12560e6d52243883da7b8910834042ad12e7fb3f08a0b14ef6aee22251999e6079be2ef5666d7d5ae00d161720262761da3f378c63cb151f4e94d034e9de949dfe796b905804ca555691023c30ea7cf0cb276e1e3ba65793291f8287d1064606bf5787421b9b9bfc05e9c5eac750de92519fe9e2592cd34a2ef6ec18efed5e7c13bfcfce47327cbecac358bbe6d44164849308cf91cd5ea87fa4b02ba4939e28141c7dad42714b019470d91808a8f46150677b6c90f267ecb39ef42afc95de0cbd016775c89d8213ec9d4e061e6493f237296f91abfc64176c0e885ef54af4136a724fadfe89a25d7599998acebc4a27f8fb5b26936bda5c3d5fec3373dcd9a0e99fc939641c50669adc54119582e8835575d1c57fa955cd29d870360620f91c3ff90d264013816352317ae226f7d7bad5db711f8973382f6cebd63cd519ddd08e1772649be75f64f4acc15f828dc0b305584b6dd2213194603c44e2964358d305aa97fb08568a0a955ad7a6f8d042754b4bbf2fb3414052719fd9841bef8360d1d3195c69414be882115c2c64fecdcbdaed3a2e943fdfef9a13520e41d32a787bcfe4f61e2b378d35aa70784a772cf8ebcaaeb105e4627516db2ababfcb8c11f224c3a48c86160d34d0ee59f02c31648ae4b0309b378f0bf63266967dcfb4f1cc1902f613c6d0d48915a9cf28a52b106544cde1b38ff2e2a1275fd0d3899ce7f7c6653c9017f7ac4aaa35bcb2811a8f9dbb56746b45475350e7c13d42abb5692377da7a4045ee644ce00f8699e3251d75621c82cd659ea3add277affe3ff792f7d24a3d0979ef82cfc0d409697ae2e8598854a8327f46974c901d309dc6dbe31913c59d821aa50c0fe95cc822e8f07bbb00e9a09bc9a570b9778d29308740bc336a41258d209c206f87a709aa43415da0096f7d177e509a7d625645fb098ccc45367d82235e952670ac5f82f8ced3f59fd9ee20ac75be609cc832417e807ddc40630cba4c91e0785edcb5f20b9e6dedb1ec172cd16fc034f410e9ce375ea855144aa3076317f649cf4efe4d7abf244984c4e", 0xfffffffffffffd14}, 0x10a9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000280)) sendfile(r1, r1, &(0x7f00000000c0)=0x509, 0x8080fffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) stat(&(0x7f0000000400)='./file1\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r3, r4, r5) openat$cgroup(r0, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x6, 0x0, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) llistxattr(&(0x7f0000000640)='./file0/file0\x00', &(0x7f0000000680)=""/202, 0xca) clock_settime(0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) write$cgroup_pid(r0, &(0x7f0000000200)=r6, 0x12) connect$vsock_stream(r2, &(0x7f0000000300), 0x10) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) 03:41:29 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x300000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 776.763539] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 776.788186] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 776.805876] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 776.844470] UDF-fs: Scanning with blocksize 512 failed [ 776.860283] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 776.871604] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 776.881004] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 776.903399] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 776.916020] UDF-fs: Scanning with blocksize 1024 failed [ 776.934357] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 03:41:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x7}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 776.946242] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 776.956648] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 776.964012] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 776.989549] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 776.997840] UDF-fs: Scanning with blocksize 512 failed [ 777.015073] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 777.038444] UDF-fs: Scanning with blocksize 2048 failed 03:41:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 777.066002] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 777.076355] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 777.112504] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 777.121665] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found 03:41:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 777.160193] UDF-fs: Scanning with blocksize 1024 failed [ 777.174784] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 777.197679] UDF-fs: Scanning with blocksize 4096 failed [ 777.213306] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 777.230710] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 777.244344] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:41:30 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chmod(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") signalfd4(r0, &(0x7f0000000000)={0x8001}, 0x8, 0x80000) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000300), 0x3) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xd9) [ 777.265122] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 777.289638] UDF-fs: Scanning with blocksize 2048 failed [ 777.305947] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 777.324624] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 777.341522] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 777.361114] UDF-fs: Scanning with blocksize 4096 failed [ 777.370841] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 03:41:30 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x4c000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:30 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x6}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 777.492573] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 777.536300] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 777.545882] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 777.555066] UDF-fs: Scanning with blocksize 512 failed [ 777.561629] print_req_error: 128 callbacks suppressed [ 777.561709] print_req_error: I/O error, dev loop0, sector 64 [ 777.574077] print_req_error: I/O error, dev loop0, sector 512 03:41:30 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x200000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 777.580379] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 777.590012] print_req_error: I/O error, dev loop0, sector 1024 [ 777.596306] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 777.622388] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 777.645190] UDF-fs: Scanning with blocksize 1024 failed [ 777.655474] print_req_error: I/O error, dev loop4, sector 64 [ 777.662226] print_req_error: I/O error, dev loop4, sector 256 [ 777.668803] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 777.679819] print_req_error: I/O error, dev loop0, sector 64 [ 777.686080] print_req_error: I/O error, dev loop0, sector 1024 [ 777.693534] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 777.703045] print_req_error: I/O error, dev loop4, sector 512 [ 777.709688] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 777.719053] print_req_error: I/O error, dev loop0, sector 2048 [ 777.725319] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 777.734838] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 777.742443] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 777.749968] UDF-fs: Scanning with blocksize 512 failed [ 777.754282] UDF-fs: Scanning with blocksize 2048 failed [ 777.761619] print_req_error: I/O error, dev loop4, sector 64 [ 777.768393] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 777.768593] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 777.778869] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 777.794107] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 777.795755] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 777.804396] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 777.820373] UDF-fs: Scanning with blocksize 1024 failed [ 777.825840] UDF-fs: Scanning with blocksize 4096 failed [ 777.825852] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:41:31 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x6c000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 777.840389] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 777.849886] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 777.859128] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 777.880353] UDF-fs: Scanning with blocksize 2048 failed [ 777.896668] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 03:41:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 777.947666] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 777.962894] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 777.973419] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 777.974562] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 778.005715] UDF-fs: Scanning with blocksize 4096 failed [ 778.013123] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 778.022158] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 778.031935] UDF-fs: Scanning with blocksize 512 failed 03:41:31 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x40000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 778.063252] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:41:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:41:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 778.106881] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 778.191735] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 778.220020] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 778.245203] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 778.250480] UDF-fs: Scanning with blocksize 1024 failed [ 778.256989] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 778.272529] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 778.274132] UDF-fs: Scanning with blocksize 512 failed 03:41:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101400, 0x0) read$eventfd(r2, &(0x7f0000000080), 0x8) sendto$inet6(r1, &(0x7f0000000040)="df", 0x1, 0x40041, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) [ 778.294397] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 778.303711] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 778.303830] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 778.327602] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 778.329707] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 778.342555] UDF-fs: Scanning with blocksize 1024 failed [ 778.346372] UDF-fs: Scanning with blocksize 2048 failed [ 778.356559] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 778.369043] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 778.372698] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 778.394085] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 778.404230] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 778.413052] UDF-fs: Scanning with blocksize 4096 failed [ 778.430484] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 778.453709] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 778.475655] Dead loop on virtual device ip6_vti0, fix it urgently! [ 778.483440] UDF-fs: Scanning with blocksize 2048 failed 03:41:31 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xff0f}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 778.504817] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 778.527094] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 778.544675] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 778.561149] UDF-fs: Scanning with blocksize 4096 failed [ 778.576354] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 03:41:31 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x300}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:31 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x4000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 778.681117] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 778.708097] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 778.724645] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 778.734077] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 778.741763] UDF-fs: Scanning with blocksize 512 failed [ 778.747774] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 778.758370] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 778.767560] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 778.775045] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 778.784316] UDF-fs: Scanning with blocksize 512 failed [ 778.790031] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 778.798498] UDF-fs: Scanning with blocksize 1024 failed [ 778.806177] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 778.816188] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 778.825651] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 778.835147] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 778.844415] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 778.851737] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 778.859095] UDF-fs: Scanning with blocksize 2048 failed [ 778.864761] UDF-fs: Scanning with blocksize 1024 failed [ 778.871231] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 778.881193] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 778.890653] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 778.900202] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 778.909498] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 778.916727] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 778.924123] UDF-fs: Scanning with blocksize 4096 failed [ 778.929896] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 778.938001] UDF-fs: Scanning with blocksize 2048 failed [ 778.949233] Dead loop on virtual device ip6_vti0, fix it urgently! [ 778.964709] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 03:41:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x800000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:41:32 executing program 5: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f00000011c0)={0xc7, ""/199}) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000080)=""/4096, 0x6a8}], 0x1) ioctl$int_in(r4, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r4, 0xa, 0x12) read(r5, &(0x7f0000001080)=""/244, 0x2b6) sendmsg(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000040)=@nl=@unspec, 0x5c, 0x0, 0x0, 0x0, 0x2a3}, 0x0) dup2(r4, r5) fcntl$setown(r5, 0x8, r3) tkill(r3, 0x16) [ 778.996656] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 03:41:32 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x2}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 779.047999] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 779.085363] UDF-fs: Scanning with blocksize 4096 failed [ 779.102085] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 03:41:32 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x2000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:41:32 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xfffffe00}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 779.289517] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 03:41:32 executing program 5: setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x100000000a, &(0x7f0000000480)=0x9, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) [ 779.329946] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 779.353662] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 779.382955] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 779.387318] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 779.398295] UDF-fs: Scanning with blocksize 512 failed [ 779.417290] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:41:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2000, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x34, r1, 0x501, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @udp='ldp:syz2\x00'}}}}, 0x34}}, 0x0) [ 779.440340] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 779.448325] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 779.470981] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 779.498197] UDF-fs: Scanning with blocksize 512 failed [ 779.499098] UDF-fs: Scanning with blocksize 1024 failed [ 779.522105] Enabling of bearer rejected, media not registered [ 779.535540] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:41:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6, @in=@empty}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000000)=0xe8) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) umount2(0x0, 0x0) [ 779.557848] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 779.557859] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 779.558097] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 779.580753] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 779.625259] UDF-fs: Scanning with blocksize 2048 failed [ 779.642909] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 779.693888] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 779.699306] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 779.718198] UDF-fs: Scanning with blocksize 1024 failed [ 779.742149] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 779.770474] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 779.771975] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 779.803141] UDF-fs: Scanning with blocksize 4096 failed [ 779.806922] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 779.820357] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 779.825686] UDF-fs: Scanning with blocksize 2048 failed [ 779.847766] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 779.889413] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 779.908920] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 779.928385] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found 03:41:33 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xffffffffffffffff}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 779.941735] UDF-fs: Scanning with blocksize 4096 failed [ 779.958926] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 03:41:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:41:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x7000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 780.026098] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 03:41:33 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xfffffff6}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:33 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x8000000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:33 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-aesni)\x00'}, 0x58) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') fremovexattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='system.posix_acl_access\x00') ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, 0x0, &(0x7f0000000140)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0)=0x37000000, 0x1, 0x2000000000002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r6 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0xfffffffc) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) splice(r0, 0x0, r6, 0x0, 0x20000000003, 0x0) 03:41:33 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x60000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 780.276440] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 780.331920] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:41:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 780.372779] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 780.397325] UDF-fs: Scanning with blocksize 512 failed [ 780.417336] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 780.445487] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 780.463940] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 780.476124] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 780.489790] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 780.496971] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 780.514352] UDF-fs: Scanning with blocksize 512 failed [ 780.522927] UDF-fs: Scanning with blocksize 1024 failed [ 780.534250] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 780.546731] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 780.569033] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 780.585955] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 780.613667] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 780.625492] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 780.642768] UDF-fs: Scanning with blocksize 1024 failed [ 780.655246] UDF-fs: Scanning with blocksize 2048 failed [ 780.675679] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 780.686279] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 780.713671] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 780.726465] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 780.751637] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 780.763441] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 780.783057] UDF-fs: Scanning with blocksize 2048 failed [ 780.792130] UDF-fs: Scanning with blocksize 4096 failed [ 780.810397] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 780.819498] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 780.852677] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 03:41:34 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x4000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 780.893588] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 780.925198] UDF-fs: Scanning with blocksize 4096 failed [ 780.959060] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 03:41:34 executing program 1 (fault-call:9 fault-nth:0): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 781.036254] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 781.047871] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 781.082445] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 781.097317] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 781.124231] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 781.132707] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 781.151857] UDF-fs: Scanning with blocksize 512 failed [ 781.161469] UDF-fs: Scanning with blocksize 512 failed 03:41:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x40000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 781.168904] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 781.178853] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 781.223648] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 781.225716] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 781.243033] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 781.263790] UDF-fs: Scanning with blocksize 1024 failed [ 781.279731] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 781.289102] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 781.298513] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 781.302649] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 781.316852] UDF-fs: Scanning with blocksize 1024 failed [ 781.321065] UDF-fs: Scanning with blocksize 2048 failed [ 781.330443] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 781.340812] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 781.345469] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 781.359603] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 781.362989] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 781.386048] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 781.393427] UDF-fs: Scanning with blocksize 4096 failed [ 781.407968] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 781.421856] UDF-fs: Scanning with blocksize 2048 failed 03:41:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:41:34 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x9000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 781.459049] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 781.495342] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 781.567678] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 781.597202] UDF-fs: Scanning with blocksize 4096 failed [ 781.603096] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 781.626407] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 781.651824] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 781.684712] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 781.712451] UDF-fs: Scanning with blocksize 512 failed 03:41:34 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x7303000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 781.738396] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 781.768032] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 781.823333] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 781.844871] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 781.860208] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 781.873989] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 781.894651] UDF-fs: Scanning with blocksize 512 failed [ 781.905376] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 781.913263] UDF-fs: Scanning with blocksize 1024 failed 03:41:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 781.922429] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 781.947906] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 781.971141] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 782.007856] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 782.022663] UDF-fs: Scanning with blocksize 1024 failed [ 782.034834] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 782.047878] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 782.056959] UDF-fs: Scanning with blocksize 2048 failed [ 782.074006] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 782.090363] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 782.122500] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 782.130044] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 782.154637] UDF-fs: Scanning with blocksize 2048 failed [ 782.165041] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found 03:41:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x5202}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:41:35 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x60000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 782.177192] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 782.184263] UDF-fs: Scanning with blocksize 4096 failed [ 782.216661] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 782.244884] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 782.290386] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 782.317776] UDF-fs: Scanning with blocksize 4096 failed [ 782.326556] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 03:41:35 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xc00}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 782.334742] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 782.377220] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 782.386808] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 782.394509] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 782.406696] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 782.416629] UDF-fs: Scanning with blocksize 512 failed 03:41:35 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x48}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 782.432474] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 782.432703] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 782.451349] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 782.468773] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 782.485752] UDF-fs: Scanning with blocksize 1024 failed [ 782.502333] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 782.524952] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 03:41:35 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x600}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 782.531555] UDF-fs: Scanning with blocksize 512 failed [ 782.543909] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 782.568147] print_req_error: 167 callbacks suppressed [ 782.568156] print_req_error: I/O error, dev loop4, sector 64 [ 782.579814] print_req_error: I/O error, dev loop4, sector 512 [ 782.586059] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 782.597725] UDF-fs: Scanning with blocksize 2048 failed [ 782.615433] print_req_error: I/O error, dev loop5, sector 64 [ 782.622897] print_req_error: I/O error, dev loop5, sector 2048 [ 782.624572] print_req_error: I/O error, dev loop4, sector 1024 03:41:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 782.632689] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=256, location=256 [ 782.636573] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 782.670742] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 782.676716] print_req_error: I/O error, dev loop0, sector 64 [ 782.685321] print_req_error: I/O error, dev loop0, sector 256 [ 782.690536] UDF-fs: Scanning with blocksize 1024 failed [ 782.691824] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 782.707164] print_req_error: I/O error, dev loop5, sector 4096 [ 782.713618] UDF-fs: error (device loop5): udf_read_tagged: read failed, block=512, location=512 [ 782.741996] print_req_error: I/O error, dev loop0, sector 512 [ 782.748164] UDF-fs: warning (device loop5): udf_load_vrs: No anchor found [ 782.748172] UDF-fs: Scanning with blocksize 4096 failed [ 782.748182] UDF-fs: warning (device loop5): udf_fill_super: No partition found (1) [ 782.775361] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 782.789704] print_req_error: I/O error, dev loop4, sector 64 [ 782.797001] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 782.807763] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 782.813787] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 782.814719] UDF-fs: Scanning with blocksize 512 failed 03:41:35 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x18f) r1 = fcntl$dupfd(r0, 0x0, r0) futex(0x0, 0x1, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 782.846070] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:41:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6407}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 782.924150] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 782.924684] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 783.004878] UDF-fs: Scanning with blocksize 2048 failed [ 783.006728] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 783.029102] UDF-fs: Scanning with blocksize 1024 failed [ 783.033007] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 783.052688] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 783.077579] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 783.103291] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 783.114411] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 783.135123] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 783.146170] UDF-fs: Scanning with blocksize 4096 failed [ 783.151736] UDF-fs: Scanning with blocksize 2048 failed [ 783.168637] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 783.178097] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 783.196486] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 783.220171] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 783.221981] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 783.237592] UDF-fs: Scanning with blocksize 4096 failed [ 783.247142] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 783.255102] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:41:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x700000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 783.257349] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 783.281380] UDF-fs: Scanning with blocksize 512 failed [ 783.314332] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 783.342037] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 783.376535] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 783.405215] UDF-fs: Scanning with blocksize 1024 failed 03:41:36 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x270}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 783.433501] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 783.481335] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 783.513078] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 783.535646] UDF-fs: Scanning with blocksize 2048 failed 03:41:36 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x1000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 783.570687] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 783.596330] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 783.637630] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 783.646771] UDF-fs: Scanning with blocksize 4096 failed [ 783.661564] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 783.696232] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 783.735301] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:41:36 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xd601}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 783.763251] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 783.820260] UDF-fs: Scanning with blocksize 512 failed 03:41:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6408}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:41:37 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x4000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 783.867765] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 783.898090] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 783.953803] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 784.002727] UDF-fs: Scanning with blocksize 1024 failed [ 784.018481] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 784.029087] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 784.043068] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 784.054207] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 784.070327] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 784.080740] UDF-fs: Scanning with blocksize 2048 failed [ 784.086289] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 784.101035] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 784.113226] UDF-fs: Scanning with blocksize 512 failed [ 784.122142] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 784.135240] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 784.152343] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 784.161040] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 784.175303] UDF-fs: Scanning with blocksize 4096 failed [ 784.194289] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 784.203542] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 784.221850] UDF-fs: Scanning with blocksize 1024 failed [ 784.238893] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 03:41:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x64000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:41:37 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xa}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 784.263049] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 784.286497] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 784.355695] UDF-fs: Scanning with blocksize 2048 failed [ 784.390896] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 03:41:37 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xfeff000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 784.408684] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 784.425444] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 784.437596] UDF-fs: Scanning with blocksize 4096 failed [ 784.443643] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 784.550790] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 784.602924] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 784.628707] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 784.635904] UDF-fs: Scanning with blocksize 512 failed [ 784.649505] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 784.664708] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 784.676602] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 784.690657] UDF-fs: Scanning with blocksize 1024 failed [ 784.697146] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 784.717910] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 784.743782] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 784.765107] UDF-fs: Scanning with blocksize 2048 failed [ 784.814736] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 784.849067] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 784.905151] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 784.951978] UDF-fs: Scanning with blocksize 4096 failed [ 784.958096] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 784.985784] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 785.004054] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 785.015406] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 785.031446] UDF-fs: Scanning with blocksize 512 failed [ 785.048002] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 785.068004] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 785.086902] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 785.103502] UDF-fs: Scanning with blocksize 1024 failed [ 785.113250] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 785.128670] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 785.142991] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 785.151547] UDF-fs: Scanning with blocksize 2048 failed [ 785.158344] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 785.174300] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 785.183339] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 785.196753] UDF-fs: Scanning with blocksize 4096 failed [ 785.202629] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 03:41:39 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4aaa0, 0x400c00) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000180)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x158, @remote, 0x8}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000200)={0x11, 0x10, 0xfa00, {&(0x7f0000000140), r3}}, 0x18) dup(r1) openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.memory_spread_page\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) 03:41:39 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x2}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:41:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6464}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:41:39 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x7a000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x52020000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:41:39 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xfffffff5}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 786.225287] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 786.254666] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 786.272753] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 786.294626] UDF-fs: Scanning with blocksize 512 failed [ 786.314908] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:41:39 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xe000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:39 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100, 0x80000) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f90a, 0x0, [], @p_u32=0x0}}) [ 786.366494] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 786.398891] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 786.461003] UDF-fs: Scanning with blocksize 1024 failed [ 786.471814] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 786.483463] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 786.500942] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:41:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x40, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x80, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="020300030c00000000000000000000000200090008000000e500000000000000030006006c13017bf8787ebd0787fb530000000002000000e0000001000000000000000002000100000000000000000200000000030005000000000002000000"], 0x60}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x9, 0x1, 0xc3, 0x100}]}, 0x10) [ 786.525930] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 786.534773] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 786.564163] UDF-fs: Scanning with blocksize 2048 failed [ 786.565428] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 786.607554] UDF-fs: Scanning with blocksize 512 failed [ 786.619674] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 786.632066] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 786.646659] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 786.665093] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 786.676318] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 786.689562] UDF-fs: Scanning with blocksize 4096 failed [ 786.695185] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 786.708312] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 786.716182] UDF-fs: Scanning with blocksize 1024 failed [ 786.733000] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 786.760192] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 03:41:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0xe0, r3, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x400, @mcast1, 0x3}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}]}, @TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xc888}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4c}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x20000000}, 0x894) [ 786.793978] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 786.807952] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 786.831886] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 786.853065] UDF-fs: Scanning with blocksize 2048 failed [ 786.874055] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 786.885223] UDF-fs: Scanning with blocksize 512 failed [ 786.886956] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 786.900456] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 786.905293] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 786.918843] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 786.926074] UDF-fs: Scanning with blocksize 4096 failed [ 786.932913] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 786.934203] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 786.967324] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 786.981719] UDF-fs: Scanning with blocksize 1024 failed [ 786.990659] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 787.004582] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:41:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6410}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 787.028830] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found 03:41:40 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x74000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 787.081291] UDF-fs: Scanning with blocksize 2048 failed 03:41:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:41:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x4000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 787.128927] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 787.154943] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 787.209122] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 787.239256] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 03:41:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000100)={0x14, 0x2c, 0x40000000000001, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x80) write$P9_RLOCK(r1, &(0x7f0000000080)={0x8, 0x35, 0x1, 0x3}, 0x8) [ 787.257661] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 787.270538] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 787.279311] UDF-fs: Scanning with blocksize 512 failed [ 787.284813] UDF-fs: Scanning with blocksize 4096 failed [ 787.291713] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 03:41:40 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xc0ed0000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:40 executing program 5: syz_open_dev$vivid(0x0, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000080)=0x3, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xa94, 0x0, 0xffffffffffffffff, 0x0, [0x7, 0x0, 0x0, 0x0, 0x320]}, 0x2c) shmget$private(0x0, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) [ 787.305408] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 787.314959] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 787.342823] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 787.370099] UDF-fs: Scanning with blocksize 1024 failed [ 787.387778] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 787.434421] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 787.454510] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 787.469841] UDF-fs: Scanning with blocksize 2048 failed [ 787.476390] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 787.486665] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 787.497516] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 787.503969] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 787.504892] UDF-fs: Scanning with blocksize 4096 failed [ 787.519996] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 787.530192] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 787.539888] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found 03:41:40 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xffffff7f}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 787.577379] UDF-fs: Scanning with blocksize 512 failed [ 787.611560] print_req_error: 125 callbacks suppressed [ 787.611570] print_req_error: I/O error, dev loop0, sector 64 [ 787.628317] print_req_error: I/O error, dev loop0, sector 512 [ 787.634587] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 03:41:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xff38) r1 = memfd_create(&(0x7f00000000c0)='#}\x00\xd3\xfc\x1e\xe4g\x1f\xba\xa0\xa4U\xe7>g\x8b\x8e\x96\xf7\xfd\x82\x9dM9\xf1\x82\x8e\xbfv^\"\t\x13\xb7=\xb9OmIPw\xa6\xdfZ\xb8+LO\x8d', 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ftruncate(r1, 0x40001) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fffffffffffffff) [ 787.657830] print_req_error: I/O error, dev loop0, sector 1024 [ 787.667896] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 787.709667] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 787.731391] UDF-fs: Scanning with blocksize 1024 failed [ 787.745447] print_req_error: I/O error, dev loop0, sector 64 [ 787.752237] print_req_error: I/O error, dev loop0, sector 1024 03:41:40 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x60}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 787.758934] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 787.779657] print_req_error: I/O error, dev loop0, sector 2048 [ 787.785983] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 787.817269] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 787.847888] UDF-fs: Scanning with blocksize 2048 failed 03:41:40 executing program 5: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file1\x00', 0x38f, 0x5, &(0x7f00000024c0)=[{&(0x7f00000001c0)="36550db9f3dd762704da5d2731bf3bb2c65535f7ee78368b19de335e0fe99b463bdeecae20ddc4dbc950f2daf25e0a4d7332e4d71def2d8efca58544816053b7e2b5622c3166ed3df23d7d6359d2a7b3efd212cc1b5d2f0534ea55714c494a6341dd848128faa183f0319532456cce4c072ea30ac034aad6a941ce22ea0f8e3651f596f79f90de814611fdaf3a914baac80fb82c5320a7f1beb2ba96995eafa65f96c00af9bb4c20863d8d7d7553d67fea3a61ca99cfa96b0550c60f11472b9e82161df8da85104ca651ebe72c10e87e11bad57f6d6437a2d3841d760d10ad", 0xdf}, {&(0x7f00000003c0)="da4176b71f40da30023f8f0b2763a9af9708df71043ddcc767792d2d9cb2a1ef926641bcdc5e48824b40ac97d07f108f34e70a3d8b590cc9d2165bf4db18fb6e2a873e957327005f473fcc16eef489400ca8124040cf39c2c452b1b4917cd900864f607bfe7ca24bad5ddfefa29f46a5401c2a9325d6aa5a5cf626876adb2b67cdb1f1059c5a8631f884565a86160fb76cd6b8a08eefef99187a635575af7791206b3b2a076bdf42aee68cae138a38d9ca3ef02bd63865b53fce4e60bafa766deea4c552e33b2bc37865c0c797", 0xcd, 0x72}, {&(0x7f00000002c0)="55101445fe32e18e0ccbc6ab8a59780e67d8066a610e97d0f9b8aea00b1c5daa0fdcdec4f34e518d559d453a77d339d621de67bcf65aab3d1e41fbecbd86c5be5845efc3583969187e46387b9ee19d59cc80651184248c2a496fd7dcca2d95d5c391c2c169dc173d0effa71612f230cb3c341b6f8ceb3e684331836955b5b790a24def88edb4947d395f78211457ef82155fdcc33a40e24eaca47db1fc87eeb825492be4b2eda8957dbccd44f788bb5696e50c234b5c7e5953", 0xb9, 0x7fff}, {&(0x7f00000004c0)="7834634309a6f3d4923527ab7b814dfae68bad472c929ea41f1c10c06e89cc32f9909befda45f02616bc7c6d8f2f0a0d692fa1602dd658a573228f1bc430847626b9424449bf2bcf5dac98cfaa6e26245c1c74a13ca1c3b6a16fed597b621df60e5860f8063761d839f4b108cb983b5a87a7d3ab7ba5aefd8f03ed326ad335d084c752b664a5f86b6181294a033a112fc5dafeb90403e827b23ecc64f1aea0f71fe827a11d66b05abc7d2db615c1e6ac0fd47c3f5b85a246a17a9a2f683edcea1b35f9adb562361d72fa2074f592c1a58d7f9314173d2dd16858931894cc497cd909f0d7f2833d3f0bbe6ed8e5373a7189d87c826db825b2a3d78282e1c72068fc681827747ac87eea317d034c630b8b61444a513793e6ff7ca576687bb543114c98403ec4069224f47f970e3d11d57a8fd9803d8f20ea30424150a244398967038fb60b3b583e255664272c764a617dfb7c14c95b587697a5154d27be99083e9ec072e950b333e421dd99f5c45aa5cbdc9b0674823f112b1729208840314d7a29d5088ea5f1129ca25456d06d9596ad36448eeae8937eb5d29cf95303584a2674c30cdf4810ceaed33c9744725987a66280f6bf72171e5efac79a8b61249ec5710222cecdb123e780194ed405891c44a71190a5ebd3a3310a2f80e6324ed7b068e5b8fc2d9684654d06393071614caf8e5e2d7c013cf3151bd6eb04aea9c8fd32f3b494bf7bb7ccc8b6c9b34e1efb3cd88954568fb7ab4ce73fe73493efb1fb134ef8dfcf71f25f2190fc65ea901420d587d8228d70aa0fd6f00685c7625a005e41c728d30ddcb7753ac90bf9da1f968a4feb35658fbb310de68a8bd9ba6cd9b15ec01e6f4e2c09cdcdc1c9a80c93eeca4c089f7cee575300329e087e918c9f5c778be0b9736527e89497afb74b3fb6aaca363565fd9785bf31701a00f20cbc677989d8aa1463db626b6ca3c1297ca743e86448810bc76f1ec19513a6904f96fec279fcf7d3ef5853acd066239c7e256d45ad9d737baeb2ea6e4bb8a73b5aa10bf9c8f54ae33f05b3337a8321447d9d8a679fbdff15be36a3196b2bdf12586b98b6004ae3b196af93498c01c59555d8d2af320f1962c2584763e531f12b091771d13609b9c5d41e4608b4dcc655943e7aa6620f1dfc435bb7b4a99132340dee29c55ecba6cbb0b6ce45c9ecbd02d3e3d8dac334e1f9bf808ef8bcabd219431cfea27660b02d0ea5628ae9d6efe546cd1dfcb0f7b1564ea9ae43353c7eec1ee0870a8acca50f134bd39841db19530b1c79dcb51a01a3a4a8693836dce941b2434661d6718ea323eeeae75ee664617007397b42e43121ab09f1b0922a3dc9681b68b5d2b5fcb4efe94db7b65a6d4c5b2b310536fc3c09fe0782733411987117a7fb75d3538f86175007413eb84e3ee891e59ae4b088c89911a1ac867edc6c6bf2619746e7cdcdc491733a5ede8466b9baec8f767261020f91772dd4ed25635ac6daf47effc13c4943729537ebbb0e6fb029027721dd5cf7de4ec6efe72b9e05fd2433a38fa5a2619062f1e51bf27fe39c4c56415f0799e1cb8cb9497895850006d68c6e83b099c5883657ac0bc9ce561ba552f906175b79f6e549bf7dc5a0e0591b16db7f69a4b66f3aaba91fcd930cf3675f2d183d501fe93cda1e093e74546a5d40058928de5b1ae232432fb608d73d9232963b0149d430d4747237a1d13a2166f99ab2335d2a79d6b2793a37d1b8336770544fa35408f01bebc035ebfaebb7a3bde5ef70a130e79c1923ec5dd727c17231aa3951260cd782775b3eab5afa500a6f728fc4eba4fb7d0d5048a75814aedbc6dfc7f3953de253084d056ed4fcb87d668c6d46515a633e4793f88aa489c70b8892f27a70ee34b1bd4edf2615af7baaf1f7c1051c62ab12c84a112ca93c9064c3f0a3a563d804aacd1dc42d4beb7c524da124119e48741418bb0e0dea5dd2b6099c88e573f20deb1c899d36d2e5c8ecdc5cb2ccec79c0ff9a2685d25adf5a007d25f87bacff6d24e33cdb53da8235b8c62ad3e4ed06ed2e05c6db0b11572d452175e682e75fea139edd1649f925d6df099247690fef37babd4b611de79e581e16f14b088107d9bc0beef82655b13f3ef23cfa5eb6a0db885dc6da89f716649459d7e79314499a1fd2f60d2d0f1b6d2348a339dd7514f6bee15dc0a01b6234cc4c53a3b070f495ac0f388d1210737c63ae7bdc7ce27e8a9a0963bb51caff2ebdb462c8764559dcd672592c69a24c843ddfdc217892c0f575ef759c1d0fa695168ea17f8a9f2e04589946267d979b9d28ababbe7169f54c3f08aba12be706d80bc8bf0326212fbfa2e906e07267b138c734095dc42fb664a2230744aca6830eca64fe390fc4cbc887ef815224d858038ea40dcb9add3d615e09ff2f5a3776cf8cfa25326dc5b893a7787d5b600c182eb9b3a5257f486f9542bfa9a7e49f15cb29d90faaa2e305d581793b1102fd41ba6efa965bf0bef14185652abc8b3248199f6b0a794b7da0dcb5a666044ede6174a499e200c5ef2f2bcc6302ac16054dada0ba84a482b2a5e86b3019ff91db3dc82e66fe8601dbe9ca48254a705ecb44daecb8fd1f3085d29a755b3f4fb63c82a3eba3a3d269a72cf5f6fa5fb6039164beb6e7182e488569436dd12e21f6185fb104881d656b2e9aab12a8e1ee7e9245766308729e54ae4c48558d0d1a76279f833e9736055481846d0736e29184fb2fbdc15a2683cdb3646721f0022e5a5b212dffc1250456716fde90d100aefb6069bcc77f47b22f73e2e82f7bcd2c7a45b3c91c2d1e37d0b53acdab62868a46bedfce38563c8b9872555bb2cb5de07ac96702a8858bdb961ca3056fa7ff0d6be158423894f21108ef2c1625c2417e960d6801dfca3fef66526bcfe17c817216a60ba696198065e724d942caaa794ba63bdc2cb63201edb472e960a6b69236e630335bdf20b2070808b5a6d6371d71c5100b82cd29b35bd6d0605bf83c35c846cda116fdc38a37e7b2424cc7ed088cc61eff87075920f6a35c7c2725cb91ce3c594d2bfd572cced65fc347bb4b36f4fff20ea925dfe4ef80d239e652b8495fe476565d37a05fad4aae5e5ae060624c33d0806c9c9d7b9f168ea9d957978d203d01f038bca040afa38476c777d6f87e4597fe9167723db81c24c021f0db1df814801dbe91db314558ff75dcb7b242f9f2f8f6a60341b300bb4fd6f77eb90f0987fdd73266a6bf9a9f62e42af4f1f924e6c3e4e6e7455f8def45518b1f24f19bb50ddcf4fb05fcacb41fe512475fd8e27e2fd4c45a3b3f00ad57ba1b0174515eebbc060505c5dca3d0b9476adae2c7943328eaa255757ba2c6fa4a3a0b00f3a9a30e29aaeed8a2ffd976ac16015e4183a7a84145afdfc3502616de0eafc99a1e9213cc9f418bfda3a84945e7583eca23aa79217b92fcde2da9bf2a0b6c05bb95bf43cdfb6222fe1474536daf419108ff9b66194200db73c95577a355553f1765de988f3654b5ccc4257fd216aa85b884389db2f5c0da06abde3e30897059c577108a0e6299da109267686d15affef59420b4045c56c8e185c6dc6d7d129a44c7f522b5b7002ac481b41fb6f7e881e86a64a92ad7f38cab150c0f4075fcf49ff5844f80ab662ef88e01d12d8007ed516ce169d7f922193ccd62efed9174ceea1fa05dfd0c1b96c7d87202b36ce65e54cb2753beae8b91a173c074bfb712daf033768c6b233648878392f2106ffd4d7f8ab70c0f08752dc7095144468e9383d15729b24fd85f2f44ab75ff59a8b9291540596e4082d24279b11691a9ec9eeb75b153ddd5019b4404e7365f6500428a7681a5cac69a24157ed4e5d5af65ec775a4fcc3c7c16058b135b7c97c36b425dccdd84dd1f968f75ab6f21a1a7f7e23c54f5dd85c9b04ceda8dc0ba285ebd4a74dc4691f3433417eca9164a14fc0cef85dd90a77113bfdb5752c3424374dde75e67798758e52557ccadb105ef90d8f75a1256b55e1e678343c4e9a83d6b84bf472e48c83e1e81ea3e714b3c1f31e5b24e665ecff2868d5535f94cdd8cba544b7c8dd179704014ecf97822848fa3226f667dbc8ff8524554b2c41d5a59eb3a90bfed6f65a73526895d676c9e37d3093eee9349793000a0d72da7c2937578eee6b664f86fe77a9139f2ff203301b5a1c0a8800fc60744648aee64a6b5efc84cf6580a9d93e7f2a7616e7cae1809a710136331a8fcf74b472c715584b92ecb0c42dfa01f70e822cf6c9dc39715aa67235dc7c5ef1507d61228d1954b867890036ac5ffe6ffe015cac2b1b529c35aef2f1903c0c07371a96553f923fe4d2519152d6f8f94024b91217707ecaa3d7798c8cf5dbc41028ace3082140ef5be275a49347f9dac31d4aa1c07ee01a8dca0c4711116b836f9ae57ac32e354f7d21d7a21d50b90619f05b7e30b6d926703a55de3f887fbdffcd4f042b13504ca2de40e3b30e60cc84f3d778b000603850161a9aa8490182267706d9816124d847f764841de45aca9e6f8d2324493f3d6b17c8cb5dd88a07ad840b9240db78a1f4b69c01b971d6b053bb0fffd7ea21a7be2a160e5ebf98f6354461b573fe9a79bdf2ef97be80c0ea269ed7eae23ad1669c91217f34958424b446e6e25c3b745139ca035f9c4a1cd5cd31d34fa39b3e2fe6625327ebab5db3db44ff9ca0b01251b10235f17c6811e2d6cdd13facd313781493383d08ad25c436bd3bbe9d2acbfa626642bbea58d35fa22fbe3b58b491629102da57e0e73dd6608dcd978f695bebbc12b6e1ee5ed5d5a2a3cd26f88dbf9af0cce1a59b7a2ac37d2a2c5834a6e30d4ba7873353250017338e1fa481f6ee60aa9beccf595534cb2166da4fadec4ffbbc27ce668f1a2e8d06075f247d6875d89a3a16bfa9034947cac6d7627783de0d1537bc0d8325b5a29eb1855961d75ea0eaefe8c3f8214d9eafd8df644a032bf74d5cdebf1a5c958f51a997ca4b4974635c3a228385a8b5577e27a8e55cbcb6fa9ef4200feb9be50b232bf0fa828b2d778254251f69244a193641771cfe8ae5aa8ee2e6228d6b5537f15b6f76b3877bf4d24b743727b082a1b14b824406c12b5f0b0044fc6a02af1dd3b9e931887a633d5508d9779866b7c4b02090e1c9720849c91a03100340e5acd561e97ac2aabbf8216a05a7712b6bdd0cbc3a23658bcca46d415d347b93746be7373c43c9b27086e5c43414292eea103fdf7128c6c2e54943203f7f17522ff8e96b079acd8d06dcc6c86ee077fa9d9d27eb822353b3b8f2fa71dd3310620a63382544081951a94e476b15fb9502e2b56fedb6b16cb124007f2ad29bd159edd29286518f65ab3c7c0d67f786081bdfbc075782182b7022bc5ac0bf3f67e07253c70c4bcd2f9bfa211167c07de875a292902ebd30d5fb2d222e1e56df913fd49ed445414e072032a4d5a4f145e226628b7c5311e2744d0138e6c2e233b7e79ba93f8935647ed728c8f12c807991ef276364b99b466cfdcc9d08586775c2b53c84f5846f347d08a1eeac1d42eebc61f3c1f0d5fd8a2bd5fc6cfb575b820f830e41abdefce6f67904e138a57e65e1a158aa2822f6da6d94add2ed28801f6dfc8e8d3ffe1bcadc5724774c1d771f6654298f85b60296042979c3ef7ca95d3e4dcf4041f5117bb1134ea8bfdc1678ae3b26878e647e78affc5ff4f6cf9f6921961a15438f9237a75b12cf9b6bf92bf106250f386cd6ff7cb5a7f8a3dcce86a136a9e5c3677cff80a149bcf770806942b1273c199f6ec2500da91059ce7443a39e17404415881e", 0x1000, 0xfff}, {&(0x7f00000014c0)="dfde8477b4aa8c5232177f01b3630ca178b6b334131d5d2ce9b05d73084568db6c3f1ad1e86e912134d2c6bc113c6b1476fa4a8e54b31ed19a744ef22d78d19a0dce72c66ca16dbf63b230d1933fcf5a1299e51d5f4cb112a6c9ceb86f8e82329224bf8d2d2202a822d80fe27da2e96890be2b6312547e54d1d203dbc6a0188524c13fadd0dfe43ce5a0ed914f2e7b604c00fff06f31c541bf229b2df5241b89aa2adbfd7b1877077eb8bbea1d10920b22a60dbecba7472b208244b92be4c9980ca65af5b4b758fa8da456efdbeb117e20fe0e7b4007a48d83916dc112bc46813fd4d1d0468acfb23994432dd4a490cc4c1460625da88714fa5cf07b6eca0a468553872efbc7f5d02c341a42e3b2b3a8eeb1710bc84410388faf25e7f8396c288134bd0ab62c49cd4ea60b1e3248ad484ebf06261cb59d2d1b56e32e7d8f25e0b7098a794b858919ffbca36d490d09116eaba3b808bba88ef10787d4c3d822f6bc9d15392e42c1fe13deb0919aa34669ce3b6448c291a1dad0ebc93b62f734d890f323e4ff58c17b206fda5b423c62cdc2a9b6c31c055cecded44d0ad43eebdd530df1d5eef95c9a3d2c1df28877349e97ecd6baf9620ff00b5ff0616983f13363cccf30b5a515dcd9f3706c3a4a51c52699e658107f93af1e04f17466fb5265a8b083c57ed70bcd064681e96a6ffb93507f16c6e2c13be200e1531f444c52ccf2d4a2c4e0d5578373ef53c01bd8eba0609b9716c0326e50e3fcd0863c0fa3b9cdfdeadde1c8c0c5df885202b57fdaa3d167f82487b6adea160a9d7c9e9c8b5e708bd9a594de06aad62bb0b1a2c032c3f8f84da0026a8dbdb417ceb94f990de9eff3235863940edba570083a38cf7a9aac6fd129578c6eaaaf7051b9d7027fb2a8e80c4cb754b3d6ac97a8db78cd0cabd3db8177981d2a5bf06f6108d313d7709c347023648ac4bf9e0ea5e04aa498fd76392a5121a00b02640be48d810baac6c3577903dcfb0a32c91a416e0352ec81f28f30e28433fae6aedcce370d53d076866546b738f4bb78500b9640a2e25b9e66a7a1f2f64318caf0a273770e86f9a5be2c7c92df59c8b99bbccc702fd658747200936d6c28017706b7a97ea4e470f846ba904bcd192dfcf539ebab714d8dc4b7dc782ae5855543574c4964bffb001978a2383eae5769e67e5a3871202f69d873d0ed364d1cf20106c7a71f7cac06b7177f264868f73bbaf2cf5ab26b0241fb9a61feeb9c73cc9e8acb570174a4f7fcce6a7a8855a05abd51bb8f8401844bcd72af0f29025482ce2d8fc5256a9daec3b45e54cdfd22372a1893dcab15dd24461b40ed78df0d18b5c726e368b96c9a559a8c725994e39e1ee0149d7f31c775780227a03c957ed6da1d9356a466372b7c7416742f3a45ae1b55883710736f2192203d2963bc95e09a4c9d166a7f8ebfafac577d90ec52de55f70d95fcee4224919295e676f4ee4ad4188b1d36f4200abc41423048138204da6a7724e3c9f5a997912c13a1cb60c84b00e6ad51a6c3b335753ba1f701f0535c8ad936b4d4ba8f51998e691a00ea3a6ac8d2797cbe72fb5bad1695ce0ca49f66f05a87c2f7684c6753ae95e77bd6481eb7c35696c10fbc0ff9843fdfb45d38ab26dcce0d804f48c863c68e023e028a70c7ee372d208de3bc584b54a30809fe59fadd4167e59c61a7bb02fe56378be0eb42e64c2b4423c614393e99500cede8be26cf611b38340647c56cb6c9e5028e4e8f32cd7482b07a1d600f73579148548272c56fcf7172e2fe57f68d0d4d65a19f8ab7910b244bdfbec790608eed80557fa9f27e600e188c35e8d6a99e30f7554261db9b16089808e7e80b98c372fe2014ee5afa2089e0a2fd4b7124b57c0d68b2b638ae3237996b30fdd8e44b9586d9185796275033026119dd162e973a1abb43fefe50443acd604e7d15204874c9a3d5269443a85317e76e5c418402f60d1ba61e99d82ba668609322e4fa6200a9d23e58a26ec7e44fd374eb72af246509a18ff870418d098168c06b9b053d59a7e809cb0060585c8965578c4682a1c0fa0a0520a1fcbd14ec547926e24b674e7246d3bb9c98b82e861f6176372a35c3d98b728a7dd1d5c02f30d5b140f40c6a3fc0df091eb6cff9cd7deccc6f3876ab1317811137ead96c2035965cacc38b2f848fb9326662a7e94991fbffb4083f9b06361ca58c5b38cca96d27c25b303d81cf163557fe5accde7d100b0e88472e4148d83ea845fe6058b45c1613bfa15ffa2b29be3bee4922a1582c8c6e273ba0e1762125b66d01a7dff3b10e715aa71aea186fb25193fa3e865f5ef2e3638b1437be9dbc6144cb37c95ed328b08c8a9884fae8861d437da1215000f2c03585c5c3c8f4d32506f3158b978448b08d69b115b8652b682e24154898d2014fd4b505289311b0db447c1fca57e5136e22158f465f61fb5fa864f3256154a728bccac73d9791fd9611335ac7ea9618e6b517de93fb85b24f588a512408f8949c3f42320ef4b088cd414cd75cdd89d6382113407faa6d125e539fd076cec7f1995b03fa161070d1a07f92a7cab05eca3a9805152d83c55cec06a7936cd3f03393782515400f1da6682472dd7c589b711a82e0d97795ca4a03171470d33ab2b40ca1cdeec49bcab376cdfa6d6d8117f31cceb5282136f5ca1835cd10bf6b299ae41bf9d7123f5bd08eecaa03d68f4747fe7c26fe1358d38c175b6554186b5c1f99d54206a6edad9fbecb75b43b8d81fdcaa4811a4c9ce14b6a4c572718edb1625fde25a4cbd1fb6429b8735fe3a8e74f17701d29cecc6838451fedd036b1c64154f3250b9d62067f9438d40a5c86f4768c231fca7010d5ea9f04d917a99b5f828b96da7ce8348b7e2290e593d38dc9642fa17d9bdaf7fe7b882d9aa961c234161cbbc2d33b8ab08eb45a11b4bdca47eed4e5c2516d5ce32c6e3838c02ee912d40265cdc9efb9f64fd9bddc67c39da8a17387848f5500ef27c51ef46baafa4568e153f98bec8f16dc82eef1819009d10f60d02cfc735455fc1ad974e3b7fe7d16a8250e502f57539b56736d9ab92c92ebf615587ba72975b2cfe9b98980e79b56d046ab6746ec967bd116bcbd0875826fdf3a343c31cface98d07ee170d6719ef25054462916dc298b86bf3361bc9fb23bc07f90fbd3b844cf824f6fabf429bcbb3a38555e86c88c97c1057b62f09da76cede8ba90685e824c212daf65a5c78b4ab11e8e39365e3faf0931a64af2de40f0ff547ef354e60f3ac47a62d2ca58e1938e5a7a52feba8dabf054c650146d5a339314a09339c850f36184e3715117270aa9eac00e8ff59793da19200abc402f8891a4461c4746b46a8640f0070bc3244e1b5ba93840688bc6912f5504834d07e89f594783659a1752f22be674f58fa6b6b64cb420de326f57cac803e9415c9b8aeae3b3bd3f4b33fa1fe06da6daa5f25641b2b998bc5d0ddd741c635e11c59b6d9b01f22fd10379a92e6878ff8bb298f11ac29f9d8fb8222b688755b98245b36bdda2e65988638dbcd867cb3a14464e03eb5df0c4f180c1239a328cd8906899a48daa198adbbf8a025e1646f218b29734b10e43197b424a6f037c61683dc5a42582c2c358075b04e4747bb3251608f43ed349913c030b28aab20a68ad614f5a689560f76719824eef9add68316c78829965e3de76b3a1c1a480b22aabd0987fe93ca681d11bee9f87e17b83b9b0a468e8e63972c9550f28dd68df7e28d392062e65f51948b828111ea03bb56127d4bec394cc9d002e6e755cf41d67b319746cf502db5389ff00f942eb46cae28a6e9cc1d7c772af4c9448dfc7d66ca78164cd3ade9aa809a7aed96fccbad702f27843a09d23c0cb113ecb98883671798c9ca8a5f3ea99c4d2ef89dfb2a6b2c5a163b045bcc2a5dbcec228e4e3a2036e0342f5af597308636c5cbdbfbf22ca8b5245d5ae0f341e7844436c9b6e29f6de4a3fb08ae804d1601439db2aede4ed47d9dcb7f489c8fbda3430d69b93a7ed6fc4c844c4be744564f447daaafa21a66cc72e0a84a0eabf8e2fa62a0ff5063058df13d57082108446c535ede2c22017d0636bd33107badfc82f4b8d98c997b67697f195683d653cc7bf6439fd47dbb24881c5259478e058080345c41163768bc9de820841e8355fc6c88f61e6d1e78eb8da307f06dfc2d9e37f86a4d35c1b417732b9e73e662dd3c9f600fecf10c7ed686aa5b2d88687d2f86223656a8f11cf6a500a50d309e4b736553891cdb46eab770933435ee2a81b680742375497c69004124cee9b29608fd52702bc38d55158ee0405994762031bc4b06a3a31dc1280ec50eda360bff163ff8bbdec9af3d7197290d320cb4d87926128466533a233ae7f9d9d3895976022844db1edaf036ee201a612cc3012af3946f5b57b64ed770a46d560c2882eba759b3da9b878264c08590b6658968ed539ff891fa4f16f3398559617816603db12d713343ff2147cccdc8f9c3078b1dea14fd2d80efc07b0792387dc3dcaf57047618a52256eeedba7f832612b6e35b6ac03789a23e2a90c836f414a29abad61a3e5d21f1e964eefd5021b9b92dd77d8f738c91ede67ae9ee0b10a60c418dd9fc08b10834215a63482f73f1eddf5af96e4d594da8585db1c21c4fb6628463a46320a78f08522ab52b92a62bf0eb6629c0fdc797fd2841f31f8da42d13077d21a1cb36399c9f6eca3258354949e409470cc753e575664d17550a60f398924b5d74c6540b21627ea65094fd34dd2e5583d4bf14666a6c15116cce544abb225b32b0295a3b3652a97a8026c9cab0ed1cc4d32b9deaa4516a21d1a4298bbe140ab60354e39543a82d64c7b62224e0c0b2effa54707f9dfd3a9f1dc81a4c450eeecf7339597ad82f92dae1d40418260deb5a4fe7717a4621a752f24871c17d1ad8eb9fd7149667ce612b0dcf6cb248b31668d29c3315fa7d82e05666cf3b0f3d042a490a69cf31c264360d772862ff54cf925a7d3c0e4a4b58c31fe61794760b62aff6dbd64f6c1676d59d4fc056a6d08191439a1911dd3e13dfcd9ebd459fd64e44655f5dd784ef34c0c9a538005b9b6ffb5028ee6d9044918bc0d758db57798254bb721adc0151ad37cfc59e952987bccc14f43b78806adee7a692b8cb1e8fc55d81272f3f2af7c22a9f4d0eaede32428ceefc30fdde5414d1884534a401bbed3203cce77bb3548fdcb9fab25c9873ec83dc15d949e97ecc674cc090f5ad3a37b5183f2f8e598d3328c0382946104739e264e394b0312606027f4e2a1141a9f992b403c20c02c88567d782fed64be6072c8b98680ee57ec29ab16730e5c8a8f0c79544cf76151cc54ead1e6093429a5aee3f4637eabff13d6cc846f5eb3faeacd40972225f6538381343a20c294b5967cd702d64788e96a63f0c926462f161a69bd0a0bb0bfa422c102fef5877727654ddb8f1f14abeffd822ccda4c4541e8756c030130228eeaa8daba34c945bbb173f1a214bfc3355e026f541e7b011a8d2b1fecbb8443caab200a7a4cbda8b784b8865a49be2c676cebe1b8447a21b55c53e4572435cd9d4d1e4629be8e7e890a03f9fa56b15de2006ce5e619ee4aeee3d1614a3121faac68241cfc4af56d2403be0b742ca69afb6f9ea0f61482e5696b7ae90cbe1ecb02daa086294818dbfe5d6eccbe51ed675e6dea570b000ebdea559c0b806f2dacb612e38a51d38b11a57b98eb1c05c36c7450bce217c76ba5a2316ace2798c1101951cc1e40cd5f1bf92a09fbbc7aed69800c8b2a5bb464894423", 0x1000, 0x3}], 0x40040, &(0x7f0000000140)='overlay\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="757070657264ce76211c7b4d69723d2e2f0775732c696e6465783d6f6e2c776f726b6469723d2e1066696c65312c6c6f7765726469723d2e"]) [ 787.864621] print_req_error: I/O error, dev loop0, sector 64 [ 787.871495] print_req_error: I/O error, dev loop0, sector 2048 [ 787.881189] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 787.926109] print_req_error: I/O error, dev loop0, sector 4096 [ 787.935003] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 03:41:41 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xc0ed0000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 787.978384] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 787.985481] UDF-fs: Scanning with blocksize 4096 failed [ 788.003123] overlayfs: unrecognized mount option "upperdĪv!{Mir=./us" or missing value 03:41:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400, 0x8}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 788.022183] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 788.080495] print_req_error: I/O error, dev loop4, sector 64 [ 788.088613] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 03:41:41 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c200000000000000000086dd60770ea900200000fe800000000000000000000000000000000000000000000000000000000000000001000000000000070001040000000000000000040190780022c66c001eaa8869cc78642cd9ab34a0be147522d19c1e6fba06cd6182de8aeea837925d7f06c91de5b821421c9b2cb587f144d5bc2558a30c4592c5122ed8df1e829ae6f80b5ebe6b1433b2ae90383bab85af18d1abafe55685a9a1658a4fcbaeb51613fde9603f33a36cd091bd9a3eed05c26117acf768e63cbcfd1f16ab29cc5ded1997eb907298a5cda1bbee49a352bd5ca631d6d8782159b9172a827a2f4be1c9394bdd30b02a4b941dfaa779"], &(0x7f0000000100)) r0 = socket$pptp(0x18, 0x1, 0x2) setsockopt$sock_int(r0, 0x1, 0x1f, &(0x7f0000000000)=0x401, 0x4) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000000c0)) [ 788.138491] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 788.197913] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found 03:41:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:41:41 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x373}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x6400}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 788.245331] UDF-fs: Scanning with blocksize 512 failed [ 788.259448] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 788.269994] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 03:41:41 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{&(0x7f0000000080)=@ipx={0x4, 0x0, 0x0, "31171e1f65b9"}, 0x80, &(0x7f0000000340), 0x0, &(0x7f00000003c0)}}], 0x1, 0x0) unshare(0x24020400) poll(&(0x7f0000000040)=[{}, {}, {0xffffffffffffffff, 0x400}, {}, {}], 0x5, 0x0) 03:41:41 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0xffffff7f00000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 788.337635] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 788.353137] UDF-fs: Scanning with blocksize 1024 failed [ 788.378724] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 788.410287] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 788.423604] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 788.431243] UDF-fs: Scanning with blocksize 2048 failed [ 788.440430] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 788.447234] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 788.450546] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 788.465873] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 788.472323] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 788.476697] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 788.496958] UDF-fs: Scanning with blocksize 4096 failed [ 788.499423] UDF-fs: Scanning with blocksize 512 failed [ 788.510685] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 03:41:41 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x2300}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 788.542657] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 788.570726] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 788.584714] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found 03:41:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x31, 0x829, 0x0, 0x0, {0x2803}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback}]}]}, 0x2c}}, 0x0) eventfd(0x0) [ 788.595958] UDF-fs: Scanning with blocksize 1024 failed [ 788.634873] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 788.687575] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 788.697641] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 788.712512] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 788.727041] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 788.734465] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 788.752831] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 788.764637] UDF-fs: Scanning with blocksize 2048 failed [ 788.779467] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 788.794229] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 788.803504] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 788.817246] UDF-fs: Scanning with blocksize 512 failed 03:41:42 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0xfffffffffffffffd, @local, 'ip6_vti0\x00'}}) [ 788.847337] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 788.860306] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 788.883781] UDF-fs: Scanning with blocksize 4096 failed [ 788.901689] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 788.921284] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 788.944295] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found 03:41:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400, 0x6400000000000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:41:42 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="38ef0f7611c8a3afeeb9dd01af04d4d3e3810fd703e042f4bef88fd33686be32915ba53d6820b0ba089314e7c755986bfd00d32bd76811b1ff8c5a2786c9a5fdca9ca0dac9744c8695ca186c5dce98b56fbb89f1d0d33d7c9f5283682678be6a904e8d1c0a594a3e5dd5e75bdc76239ae58ac94a02b0a2", 0x77, 0xfffffffffffffff8) r2 = request_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='\x00', 0xffffffffffffffff) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000580)={'syz', 0x0}, &(0x7f00000005c0)="909d2678e667c51f8dd0884bccd7a67d948646ddfe33be7b0fece5e65d1c5d7f63bb1775040c56d040cdb94abc2d94dc47a6500389edf1eb648075ef1c8f30e3980d7d359e6ddd8c79a62f25d1e069d0cb8babd9a60341a1fe307621813fd156a7ce564038debf90585bfc38e38633f9", 0x2c5, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1, r2, r3}, &(0x7f0000000500)=""/112, 0x70, 0x0) r4 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x389}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80000000025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) [ 788.993993] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 788.995829] UDF-fs: Scanning with blocksize 1024 failed [ 789.037925] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 789.068648] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 789.088709] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 789.098852] UDF-fs: Scanning with blocksize 512 failed [ 789.104690] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 789.116554] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 789.123787] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 789.133051] UDF-fs: Scanning with blocksize 1024 failed [ 789.142980] UDF-fs: Scanning with blocksize 2048 failed [ 789.157639] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 789.173867] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 789.184883] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 789.198765] UDF-fs: Scanning with blocksize 4096 failed [ 789.204930] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 03:41:42 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x7}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:41:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x0, 0x0, 0x0, 0x0, 0x3f000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:41:42 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x23}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') 03:41:42 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=@loop={'/dev/loop', 0x0, 0x2300000000000000}, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='udf\x00', 0x0, &(0x7f00000004c0)='\x00') [ 789.580938] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 789.633181] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 789.657509] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 789.683033] UDF-fs: Scanning with blocksize 512 failed [ 789.713413] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 789.754888] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 789.777588] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 789.800701] UDF-fs: Scanning with blocksize 1024 failed [ 789.835690] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 789.857780] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 789.884711] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 789.919027] UDF-fs: Scanning with blocksize 2048 failed [ 789.956013] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 03:41:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x64, 0x6400, 0x8000000}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 790.003165] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 790.039225] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 790.071142] UDF-fs: Scanning with blocksize 4096 failed [ 790.093526] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 935.707630] INFO: task syz-executor5:29798 blocked for more than 140 seconds. [ 935.714975] Not tainted 4.20.0+ #392 [ 935.725844] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 935.734160] syz-executor5 D23136 29798 25027 0x00000004 [ 935.746554] Call Trace: [ 935.749542] __schedule+0x86c/0x1ed0 [ 935.753290] ? __sched_text_start+0x8/0x8 [ 935.764148] ? kasan_check_read+0x11/0x20 [ 935.768654] ? graph_lock+0x270/0x270 [ 935.772476] ? print_usage_bug+0xc0/0xc0 [ 935.776569] schedule+0xfe/0x460 [ 935.786568] ? __schedule+0x1ed0/0x1ed0 [ 935.797552] ? lockdep_hardirqs_on+0x421/0x5c0 [ 935.802165] ? trace_hardirqs_on+0xbd/0x310 [ 935.806494] ? kasan_check_read+0x11/0x20 [ 935.818071] ? rwsem_down_read_failed+0x342/0x710 [ 935.822934] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 935.833971] rwsem_down_read_failed+0x371/0x710 [ 935.840057] ? rt_mutex_futex_unlock+0x120/0x120 [ 935.844831] ? graph_lock+0x270/0x270 [ 935.854671] ? __lock_is_held+0xb5/0x140 [ 935.860148] ? lock_acquire+0x1ed/0x520 [ 935.864156] ? __get_super.part.11+0x207/0x2e0 [ 935.874429] ? arch_local_save_flags+0x40/0x40 [ 935.880487] ? __get_super.part.11+0x107/0x2e0 [ 935.885096] call_rwsem_down_read_failed+0x18/0x30 [ 935.895634] down_read+0x9b/0x120 [ 935.900590] ? __get_super.part.11+0x207/0x2e0 [ 935.905188] ? __down_interruptible+0x700/0x700 [ 935.915484] ? rwlock_bug.part.2+0x90/0x90 [ 935.922023] __get_super.part.11+0x207/0x2e0 [ 935.926456] get_super+0x2d/0x50 [ 935.935632] fsync_bdev+0x17/0xc0 [ 935.940696] invalidate_partition+0x35/0x60 [ 935.945041] drop_partitions.isra.14+0xe1/0x200 [ 935.955431] ? delete_partition+0x2c0/0x2c0 [ 935.961223] ? kasan_check_read+0x11/0x20 [ 935.965398] ? apparmor_cred_prepare+0x5a0/0x5a0 [ 935.975831] rescan_partitions+0x72/0x8e0 [ 935.981476] __blkdev_reread_part+0x1ad/0x230 [ 935.986004] blkdev_reread_part+0x26/0x40 [ 935.995785] loop_reread_partitions+0x163/0x190 [ 936.001848] ? __loop_update_dio+0x6b0/0x6b0 [ 936.006282] loop_set_status+0xb95/0x1010 [ 936.015975] loop_set_status64+0xaa/0x100 [ 936.021525] ? loop_set_status_old+0x920/0x920 [ 936.026317] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 936.039780] ? ns_capable_common+0x13f/0x170 [ 936.044209] lo_ioctl+0x90e/0x1d60 [ 936.053137] ? find_held_lock+0x36/0x1c0 [ 936.057218] ? lo_rw_aio_complete+0x470/0x470 [ 936.064134] blkdev_ioctl+0xd8a/0x21b0 [ 936.072677] ? blkpg_ioctl+0xc10/0xc10 [ 936.076679] ? lock_downgrade+0x900/0x900 [ 936.083245] ? check_preemption_disabled+0x48/0x280 [ 936.092761] ? kasan_check_read+0x11/0x20 [ 936.096939] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 936.104676] ? rcu_read_unlock_special+0x370/0x370 [ 936.115191] ? __fget+0x4d1/0x740 [ 936.121078] ? ksys_dup3+0x680/0x680 [ 936.124813] ? __might_fault+0x12b/0x1e0 [ 936.133467] ? lock_downgrade+0x900/0x900 [ 936.140114] block_ioctl+0xee/0x130 [ 936.143759] ? blkdev_fallocate+0x400/0x400 [ 936.152579] do_vfs_ioctl+0x1de/0x1790 [ 936.156500] ? ioctl_preallocate+0x300/0x300 [ 936.163325] ? __fget_light+0x2e9/0x430 [ 936.167315] ? fget_raw+0x20/0x20 [ 936.175350] ? _copy_to_user+0xc8/0x110 [ 936.182691] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 936.195258] ? put_timespec64+0x10f/0x1b0 [ 936.201909] ? nsecs_to_jiffies+0x30/0x30 [ 936.206081] ? do_syscall_64+0x9a/0x820 [ 936.214549] ? do_syscall_64+0x9a/0x820 [ 936.220931] ? lockdep_hardirqs_on+0x421/0x5c0 [ 936.225575] ? security_file_ioctl+0x94/0xc0 [ 936.234514] ksys_ioctl+0xa9/0xd0 [ 936.240609] __x64_sys_ioctl+0x73/0xb0 [ 936.244520] do_syscall_64+0x1b9/0x820 [ 936.252895] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 936.260704] ? syscall_return_slowpath+0x5e0/0x5e0 [ 936.265657] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 936.276059] ? trace_hardirqs_on_caller+0x310/0x310 [ 936.283862] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 936.293656] ? prepare_exit_to_usermode+0x291/0x3b0 [ 936.301165] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 936.306037] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 936.316691] RIP: 0033:0x4579b9 [ 936.322305] Code: Bad RIP value. [ 936.325679] RSP: 002b:00007fc2b5f55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 936.340119] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004579b9 [ 936.347414] RDX: 0000000020000380 RSI: 0000000000004c04 RDI: 0000000000000003 [ 936.361683] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 936.372444] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc2b5f566d4 [ 936.383193] R13: 00000000004c0ed1 R14: 00000000004d27d8 R15: 00000000ffffffff [ 936.394001] INFO: task syz-executor5:29826 blocked for more than 140 seconds. [ 936.404716] Not tainted 4.20.0+ #392 [ 936.412360] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 936.423863] syz-executor5 D24168 29826 25027 0x00000004 [ 936.432931] Call Trace: [ 936.435543] __schedule+0x86c/0x1ed0 [ 936.443738] ? mark_held_locks+0x130/0x130 [ 936.451440] ? __sched_text_start+0x8/0x8 [ 936.455622] ? print_usage_bug+0xc0/0xc0 [ 936.464061] ? graph_lock+0x270/0x270 [ 936.471297] ? graph_lock+0x270/0x270 [ 936.475119] ? graph_lock+0x270/0x270 [ 936.482539] ? find_held_lock+0x36/0x1c0 [ 936.486625] schedule+0xfe/0x460 [ 936.494378] ? __mutex_lock+0xbe2/0x1700 [ 936.501928] ? __schedule+0x1ed0/0x1ed0 [ 936.505930] ? kasan_check_read+0x11/0x20 [ 936.513808] ? do_raw_spin_unlock+0xa7/0x330 [ 936.521714] ? do_raw_spin_trylock+0x270/0x270 [ 936.526371] ? ww_mutex_lock.part.8+0xf0/0xf0 [ 936.535224] ? mutex_destroy+0x200/0x200 [ 936.542789] schedule_preempt_disabled+0x13/0x20 [ 936.551007] __mutex_lock+0xbe7/0x1700 [ 936.554914] ? __blkdev_get+0x19b/0x13c0 [ 936.562569] ? mutex_trylock+0x2b0/0x2b0 [ 936.566650] ? graph_lock+0x270/0x270 [ 936.573897] ? graph_lock+0x270/0x270 [ 936.582180] ? __lock_acquire+0x62f/0x4c20 [ 936.586441] ? find_held_lock+0x36/0x1c0 [ 936.594817] ? get_gendisk+0xd2/0x380 [ 936.602096] ? lock_downgrade+0x900/0x900 [ 936.606297] ? lock_release+0xa00/0xa00 [ 936.613825] ? arch_local_save_flags+0x40/0x40 [ 936.622013] ? get_disk_and_module+0xf0/0xf0 [ 936.626455] ? kasan_check_write+0x14/0x20 [ 936.634166] ? up_read+0x225/0x2c0 [ 936.642181] ? down_read+0x8d/0x120 [ 936.645827] ? up_read_non_owner+0x100/0x100 [ 936.653792] ? __down_interruptible+0x700/0x700 [ 936.662126] ? blkdev_ioctl+0x21b0/0x21b0 [ 936.666295] mutex_lock_nested+0x16/0x20 [ 936.674900] ? mutex_lock_nested+0x16/0x20 [ 936.682637] __blkdev_get+0x19b/0x13c0 [ 936.686563] ? blkdev_get_block+0xc0/0xc0 [ 936.694172] blkdev_get+0xc1/0xb50 [ 936.701598] ? bdget+0x5b0/0x5b0 [ 936.704986] ? do_raw_spin_trylock+0x270/0x270 [ 936.713908] ? apparmor_capable+0x6c0/0x6c0 [ 936.721724] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 936.727282] ? errseq_sample+0xe5/0x130 [ 936.734881] ? _copy_to_user+0x110/0x110 [ 936.742436] ? _raw_spin_unlock+0x2c/0x50 [ 936.746610] blkdev_open+0x1fb/0x280 [ 936.753810] do_dentry_open+0x499/0x1250 [ 936.761364] ? bd_acquire+0x2c0/0x2c0 [ 936.765198] ? chown_common+0x730/0x730 [ 936.772651] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 936.781781] ? security_inode_permission+0xd2/0x100 [ 936.786819] ? inode_permission+0xb2/0x560 [ 936.795469] vfs_open+0xa0/0xd0 [ 936.802311] path_openat+0x12bc/0x5160 [ 936.806218] ? rcu_softirq_qs+0x20/0x20 [ 936.813651] ? unwind_dump+0x190/0x190 [ 936.821035] ? path_lookupat.isra.43+0xc00/0xc00 [ 936.825807] ? unwind_get_return_address+0x61/0xa0 [ 936.834276] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 936.842791] ? expand_files.part.8+0x571/0x9a0 [ 936.847413] ? find_held_lock+0x36/0x1c0 [ 936.854929] ? __alloc_fd+0x347/0x6e0 [ 936.862280] ? lock_downgrade+0x900/0x900 [ 936.866444] ? getname+0x19/0x20 [ 936.873294] ? kasan_check_read+0x11/0x20 [ 936.881862] ? do_raw_spin_unlock+0xa7/0x330 [ 936.886302] ? do_raw_spin_trylock+0x270/0x270 [ 936.894421] ? __lock_is_held+0xb5/0x140 [ 936.901977] ? __check_object_size+0xb1/0x782 [ 936.906505] ? _raw_spin_unlock+0x2c/0x50 [ 936.914109] ? __alloc_fd+0x347/0x6e0 [ 936.921413] do_filp_open+0x255/0x380 [ 936.925239] ? may_open_dev+0x100/0x100 [ 936.932685] ? get_unused_fd_flags+0x122/0x1a0 [ 936.937290] ? __alloc_fd+0x6e0/0x6e0 [ 936.944651] do_sys_open+0x568/0x700 [ 936.951988] ? filp_open+0x80/0x80 [ 936.955548] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 936.964618] __x64_sys_open+0x7e/0xc0 [ 936.972027] do_syscall_64+0x1b9/0x820 [ 936.975933] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 936.985822] ? syscall_return_slowpath+0x5e0/0x5e0 [ 936.996476] ? trace_hardirqs_on_caller+0x310/0x310 [ 937.005128] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 937.013615] ? recalc_sigpending_tsk+0x180/0x180 [ 937.021947] ? __switch_to_asm+0x40/0x70 [ 937.026179] ? __switch_to_asm+0x34/0x70 [ 937.033768] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 937.042636] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 937.051402] RIP: 0033:0x4115f1 [ 937.054609] Code: 2e 0f 1f 84 00 00 00 00 00 41 57 49 89 ff 41 56 41 55 49 89 d5 41 54 55 53 48 81 ec 28 04 00 00 8b 4f 64 64 48 8b 04 25 28 00 <00> 00 48 89 84 24 18 04 00 00 31 c0 48 89 34 24 85 c9 74 18 8b 47 [ 937.081431] RSP: 002b:00007fc2b5f347a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 937.093558] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004115f1 [ 937.104323] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007fc2b5f34850 [ 937.115081] RBP: 000000000073bfa0 R08: 000000000000000f R09: 0000000000000000 [ 937.125864] R10: 00007fc2b5f359d0 R11: 0000000000000293 R12: 00007fc2b5f356d4 [ 937.136607] R13: 00000000004c61c1 R14: 00000000004dafe0 R15: 00000000ffffffff [ 937.151732] INFO: task blkid:29801 blocked for more than 140 seconds. [ 937.161720] Not tainted 4.20.0+ #392 [ 937.165956] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 937.177358] blkid D22208 29801 25071 0x00000004 [ 937.186546] Call Trace: [ 937.192602] __schedule+0x86c/0x1ed0 [ 937.196330] ? mark_held_locks+0x130/0x130 [ 937.204054] ? __sched_text_start+0x8/0x8 [ 937.212944] ? print_usage_bug+0xc0/0xc0 [ 937.217024] ? graph_lock+0x270/0x270 [ 937.224322] ? graph_lock+0x270/0x270 [ 937.233823] ? graph_lock+0x270/0x270 [ 937.241203] ? find_held_lock+0x36/0x1c0 [ 937.245293] schedule+0xfe/0x460 [ 937.252146] ? __mutex_lock+0xbe2/0x1700 [ 937.256224] ? __schedule+0x1ed0/0x1ed0 [ 937.263782] ? kasan_check_read+0x11/0x20 [ 937.271503] ? do_raw_spin_unlock+0xa7/0x330 [ 937.275948] ? do_raw_spin_trylock+0x270/0x270 [ 937.284635] ? ww_mutex_lock.part.8+0xf0/0xf0 [ 937.292683] ? mutex_destroy+0x200/0x200 [ 937.296770] schedule_preempt_disabled+0x13/0x20 [ 937.305040] __mutex_lock+0xbe7/0x1700 [ 937.313481] ? __blkdev_get+0x19b/0x13c0 [ 937.321027] ? mutex_trylock+0x2b0/0x2b0 [ 937.325109] ? graph_lock+0x270/0x270 [ 937.332355] ? graph_lock+0x270/0x270 [ 937.336184] ? __lock_acquire+0x62f/0x4c20 [ 937.344816] ? find_held_lock+0x36/0x1c0 [ 937.352323] ? get_gendisk+0xd2/0x380 [ 937.356141] ? lock_downgrade+0x900/0x900 [ 937.363967] ? lock_release+0xa00/0xa00 [ 937.371373] ? arch_local_save_flags+0x40/0x40 [ 937.375988] ? get_disk_and_module+0xf0/0xf0 [ 937.384067] ? kasan_check_write+0x14/0x20 [ 937.391753] ? up_read+0x225/0x2c0 [ 937.395312] ? down_read+0x8d/0x120 [ 937.402462] ? up_read_non_owner+0x100/0x100 [ 937.406882] ? __down_interruptible+0x700/0x700 [ 937.414990] ? blkdev_ioctl+0x21b0/0x21b0 [ 937.422641] mutex_lock_nested+0x16/0x20 [ 937.426717] ? mutex_lock_nested+0x16/0x20 [ 937.434649] __blkdev_get+0x19b/0x13c0 [ 937.442022] ? blkdev_get_block+0xc0/0xc0 [ 937.446199] blkdev_get+0xc1/0xb50 [ 937.453280] ? bdget+0x5b0/0x5b0 [ 937.456663] ? do_raw_spin_trylock+0x270/0x270 [ 937.464804] ? apparmor_capable+0x6c0/0x6c0 [ 937.473526] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 937.482639] ? errseq_sample+0xe5/0x130 [ 937.486629] ? _copy_to_user+0x110/0x110 [ 937.494139] ? _raw_spin_unlock+0x2c/0x50 [ 937.501824] blkdev_open+0x1fb/0x280 [ 937.505566] do_dentry_open+0x499/0x1250 [ 937.513158] ? bd_acquire+0x2c0/0x2c0 [ 937.516982] ? chown_common+0x730/0x730 [ 937.524466] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 937.533494] ? security_inode_permission+0xd2/0x100 [ 937.541989] ? inode_permission+0xb2/0x560 [ 937.546247] vfs_open+0xa0/0xd0 [ 937.553156] path_openat+0x12bc/0x5160 [ 937.557068] ? rcu_softirq_qs+0x20/0x20 [ 937.564548] ? unwind_dump+0x190/0x190 [ 937.571913] ? path_lookupat.isra.43+0xc00/0xc00 [ 937.576688] ? unwind_get_return_address+0x61/0xa0 [ 937.585100] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 937.593578] ? expand_files.part.8+0x571/0x9a0 [ 937.602726] ? find_held_lock+0x36/0x1c0 [ 937.606815] ? __alloc_fd+0x347/0x6e0 [ 937.614059] ? lock_downgrade+0x900/0x900 [ 937.621705] ? getname+0x19/0x20 [ 937.625097] ? kasan_check_read+0x11/0x20 [ 937.632767] ? do_raw_spin_unlock+0xa7/0x330 [ 937.637190] ? do_raw_spin_trylock+0x270/0x270 [ 937.645260] ? __lock_is_held+0xb5/0x140 [ 937.652859] ? __check_object_size+0xb1/0x782 [ 937.657390] ? _raw_spin_unlock+0x2c/0x50 [ 937.665064] ? __alloc_fd+0x347/0x6e0 [ 937.672418] do_filp_open+0x255/0x380 [ 937.676241] ? may_open_dev+0x100/0x100 [ 937.683721] ? get_unused_fd_flags+0x122/0x1a0 [ 937.691756] ? __alloc_fd+0x6e0/0x6e0 [ 937.695590] do_sys_open+0x568/0x700 [ 937.703071] ? filp_open+0x80/0x80 [ 937.706632] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 937.722430] __x64_sys_open+0x7e/0xc0 [ 937.726263] do_syscall_64+0x1b9/0x820 [ 937.732519] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 937.743460] ? syscall_return_slowpath+0x5e0/0x5e0 [ 937.749780] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 937.754642] ? trace_hardirqs_on_caller+0x310/0x310 [ 937.765201] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 937.771620] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 937.777177] ? prepare_exit_to_usermode+0x291/0x3b0 [ 937.789000] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 937.793871] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 937.803650] RIP: 0033:0x7f382fa10120 [ 937.807394] Code: Bad RIP value. [ 937.813209] RSP: 002b:00007ffc7c21e3d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 937.825589] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f382fa10120 [ 937.835300] RDX: 00007ffc7c21ff40 RSI: 0000000000000000 RDI: 00007ffc7c21ff40 [ 937.847034] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 937.856824] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000015c0030 [ 937.871970] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 937.882967] [ 937.882967] Showing all locks held in the system: [ 937.893046] 1 lock held by khungtaskd/1027: [ 937.897373] #0: 000000008ec2e668 (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x424 [ 937.912947] 1 lock held by rsyslogd/7841: [ 937.917099] #0: 000000006eb3858b (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 [ 937.931947] 2 locks held by getty/7932: [ 937.935922] #0: 00000000f3d05403 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 937.945603] #1: 00000000226facb8 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 937.961219] 2 locks held by getty/7933: [ 937.965198] #0: 000000001f06af3a (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 937.975888] #1: 00000000ecd78e56 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 937.991421] 2 locks held by getty/7934: [ 937.995408] #0: 000000007ce6a8a3 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 938.006965] #1: 00000000ff1357da (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 938.022577] 2 locks held by getty/7935: [ 938.026716] #0: 00000000576d0b49 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 938.036482] #1: 00000000e8207fa2 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 938.052201] 2 locks held by getty/7936: [ 938.056183] #0: 00000000e8f96971 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 938.066028] #1: 00000000e39d3706 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 938.081651] 2 locks held by getty/7937: [ 938.085631] #0: 00000000fd12278c (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 938.096460] #1: 0000000064738516 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 938.113249] 2 locks held by getty/7938: [ 938.117232] #0: 000000004d6193f8 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 938.126862] #1: 000000006d4de636 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 938.143510] 2 locks held by syz-executor0/29792: [ 938.149787] 3 locks held by syz-executor5/29798: [ 938.154549] #0: 00000000d1118f54 (&lo->lo_ctl_mutex/1){+.+.}, at: lo_ioctl+0x8e/0x1d60 [ 938.169367] #1: 00000000214b29ee (&bdev->bd_mutex){+.+.}, at: blkdev_reread_part+0x1e/0x40 [ 938.182620] #2: 000000001aa4f193 (&type->s_umount_key#75){.+.+}, at: __get_super.part.11+0x207/0x2e0 [ 938.195590] 1 lock held by syz-executor5/29826: [ 938.204727] #0: 00000000214b29ee (&bdev->bd_mutex){+.+.}, at: __blkdev_get+0x19b/0x13c0 [ 938.215438] 1 lock held by blkid/29801: [ 938.223887] #0: 00000000214b29ee (&bdev->bd_mutex){+.+.}, at: __blkdev_get+0x19b/0x13c0 [ 938.234952] [ 938.236591] ============================================= [ 938.236591] [ 938.250241] NMI backtrace for cpu 0 [ 938.253887] CPU: 0 PID: 1027 Comm: khungtaskd Not tainted 4.20.0+ #392 [ 938.260555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 938.269906] Call Trace: [ 938.272503] dump_stack+0x1d3/0x2c6 [ 938.276141] ? dump_stack_print_info.cold.1+0x20/0x20 [ 938.281342] ? check_preemption_disabled+0x48/0x280 [ 938.286367] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 938.292008] ? lapic_can_unplug_cpu.cold.28+0x3f/0x3f [ 938.297212] nmi_cpu_backtrace.cold.4+0x63/0xa2 [ 938.301897] ? lapic_can_unplug_cpu.cold.28+0x3f/0x3f [ 938.307093] nmi_trigger_cpumask_backtrace+0x1c2/0x22c [ 938.312389] arch_trigger_cpumask_backtrace+0x14/0x20 [ 938.317593] watchdog+0xb51/0x1060 [ 938.321154] ? hungtask_pm_notify+0xb0/0xb0 [ 938.325487] ? __kthread_parkme+0xce/0x1a0 [ 938.329736] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 938.334845] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 938.339954] ? lockdep_hardirqs_on+0x421/0x5c0 [ 938.344548] ? trace_hardirqs_on+0xbd/0x310 [ 938.348874] ? kasan_check_read+0x11/0x20 [ 938.353027] ? __kthread_parkme+0xce/0x1a0 [ 938.357266] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 938.362729] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 938.368203] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 938.373411] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 938.378958] ? __kthread_parkme+0xfb/0x1a0 [ 938.383203] ? hungtask_pm_notify+0xb0/0xb0 [ 938.387533] kthread+0x35a/0x440 [ 938.390903] ? kthread_bind+0x40/0x40 [ 938.394727] ret_from_fork+0x3a/0x50 [ 938.398689] Sending NMI from CPU 0 to CPUs 1: [ 938.405079] INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 1.509 msecs [ 938.405218] NMI backtrace for cpu 1 [ 938.405225] CPU: 1 PID: 29792 Comm: syz-executor0 Not tainted 4.20.0+ #392 [ 938.405233] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 938.405238] RIP: 0010:__sanitizer_cov_trace_pc+0x3b/0x50 [ 938.405258] Code: 65 8b 15 c8 47 80 7e 81 e2 00 01 1f 00 75 2b 8b 90 d8 12 00 00 83 fa 02 75 20 48 8b 88 e0 12 00 00 8b 80 dc 12 00 00 48 8b 11 <48> 83 c2 01 48 39 d0 76 07 48 89 34 d1 48 89 11 5d c3 0f 1f 00 55 [ 938.405263] RSP: 0000:ffff88805238eb30 EFLAGS: 00000246 [ 938.405273] RAX: 0000000000040000 RBX: 0000000000000001 RCX: ffffc90006002000 [ 938.405279] RDX: 000000000003ffff RSI: ffffffff839297d8 RDI: 0000000000000005 [ 938.405286] RBP: ffff88805238eb30 R08: ffff888097a32580 R09: ffffed1015ce5b8f [ 938.405292] R10: ffffed1015ce5b8f R11: ffff8880ae72dc7b R12: 0000000000000001 [ 938.405298] R13: ffffffff8880a780 R14: ffffffff8880a740 R15: ffff88805238ed08 [ 938.405305] FS: 00007ff0f473b700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 938.405311] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 938.405317] CR2: ffffffffff600400 CR3: 0000000053862000 CR4: 00000000001406e0 [ 938.405324] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 938.405330] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 938.405333] Call Trace: [ 938.405338] check_preemption_disabled+0x48/0x280 [ 938.405343] debug_smp_processor_id+0x1c/0x20 [ 938.405348] rcu_dynticks_curr_cpu_in_eqs+0x69/0x170 [ 938.405352] ? rcu_softirq_qs+0x20/0x20 [ 938.405357] ? __lock_is_held+0xb5/0x140 [ 938.405361] rcu_is_watching+0x10/0x30 [ 938.405365] rcu_read_lock_held+0x87/0xc0 [ 938.405369] xas_descend+0x413/0x510 [ 938.405374] ? xa_destroy+0x4d0/0x4d0 [ 938.405379] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 938.405393] ? rcu_softirq_qs+0x20/0x20 [ 938.405397] xas_load+0x145/0x1e0 [ 938.405401] find_get_entry+0x3ca/0x1120 [ 938.405406] ? filemap_map_pages+0x1a30/0x1a30 [ 938.405410] ? mark_held_locks+0xc7/0x130 [ 938.405414] ? lockdep_hardirqs_on+0x421/0x5c0 [ 938.405419] ? retint_kernel+0x2d/0x2d [ 938.405423] ? trace_hardirqs_on_caller+0xc0/0x310 [ 938.405428] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 938.405433] ? trace_hardirqs_off+0x310/0x310 [ 938.405438] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 938.405442] ? trace_hardirqs_off+0x310/0x310 [ 938.405446] ? graph_lock+0x270/0x270 [ 938.405456] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 938.405462] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 938.405467] ? pagecache_get_page+0x2d8/0xf00 [ 938.405472] ? find_get_pages_contig+0x18d0/0x18d0 [ 938.405476] ? ___might_sleep+0x1ed/0x300 [ 938.405480] ? print_usage_bug+0xc0/0xc0 [ 938.405485] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 938.405490] ? __might_sleep+0x95/0x190 [ 938.405494] pagecache_get_page+0x12f/0xf00 [ 938.405499] ? find_get_pages_contig+0x18d0/0x18d0 [ 938.405503] ? __find_get_block+0x2f7/0xf20 [ 938.405508] ? __find_get_block+0x2f7/0xf20 [ 938.405512] ? lockdep_hardirqs_on+0x421/0x5c0 [ 938.405517] ? trace_hardirqs_on+0xbd/0x310 [ 938.405521] ? __getblk_gfp+0x2b3/0xd50 [ 938.405526] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 938.405532] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 938.405537] ? check_preemption_disabled+0x48/0x280 [ 938.405541] ? __find_get_block+0x3be/0xf20 [ 938.405546] ? try_to_free_buffers+0xc80/0xc80 [ 938.405551] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 938.405555] ? unlock_page+0x2c2/0x4c0 [ 938.405560] ? wake_up_page_bit+0x6f0/0x6f0 [ 938.405565] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 938.405570] ? init_page_buffers+0x433/0x570 [ 938.405574] ? mark_buffer_dirty+0x8e0/0x8e0 [ 938.405578] ? __getblk_gfp+0x552/0xd50 [ 938.405582] __getblk_gfp+0x3aa/0xd50 [ 938.405588] ? __find_get_block+0xf20/0xf20 [ 938.405592] ? preempt_schedule+0x4d/0x60 [ 938.405597] ? preempt_schedule_common+0x1f/0xe0 [ 938.405601] ? preempt_schedule+0x4d/0x60 [ 938.405606] ? ___preempt_schedule+0x16/0x18 [ 938.405611] ? on_each_cpu_cond_mask+0x1fc/0x210 [ 938.405616] ? buffer_exit_cpu_dead+0x1e0/0x1e0 [ 938.405620] ? on_each_cpu_mask+0x240/0x240 [ 938.405624] ? proc_ns_fget+0x80/0x80 [ 938.405629] ? buffer_exit_cpu_dead+0x1e0/0x1e0 [ 938.405634] ? truncate_inode_pages+0x24/0x30 [ 938.405638] __bread_gfp+0x2d/0x300 [ 938.405642] udf_tread+0xf2/0x140 [ 938.405646] udf_load_vrs+0x409/0xdb0 [ 938.405650] ? udf_scan_anchors+0x860/0x860 [ 938.405655] ? lockdep_init_map+0x105/0x590 [ 938.405659] udf_fill_super+0xc55/0x235c [ 938.405663] ? udf_load_vrs+0xdb0/0xdb0 [ 938.405667] ? pointer+0x900/0x900 [ 938.405671] ? snprintf+0xae/0xe0 [ 938.405675] ? vsprintf+0x40/0x40 [ 938.405680] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 938.405684] mount_bdev+0x30c/0x3e0 [ 938.405689] ? udf_load_vrs+0xdb0/0xdb0 [ 938.405693] udf_mount+0x34/0x40 [ 938.405696] mount_fs+0xae/0x31d [ 938.405701] vfs_kern_mount.part.35+0xdc/0x4f0 [ 938.405705] ? may_umount+0xb0/0xb0 [ 938.405709] ? _raw_read_unlock+0x2c/0x50 [ 938.405714] ? __get_fs_type+0x97/0xc0 [ 938.405718] do_mount+0x581/0x31f0 [ 938.405722] ? trace_hardirqs_off+0x310/0x310 [ 938.405727] ? copy_mount_string+0x40/0x40 [ 938.405732] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 938.405736] ? retint_kernel+0x2d/0x2d [ 938.405741] ? copy_mount_options+0x239/0x430 [ 938.405745] ? copy_mount_options+0x23f/0x430 [ 938.405750] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 938.405755] ? copy_mount_options+0x315/0x430 [ 938.405759] ksys_mount+0x12d/0x140 [ 938.405763] __x64_sys_mount+0xbe/0x150 [ 938.405768] do_syscall_64+0x1b9/0x820 [ 938.405773] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 938.405777] ? syscall_return_slowpath+0x5e0/0x5e0 [ 938.405782] ? trace_hardirqs_on_caller+0x310/0x310 [ 938.405787] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 938.405792] ? recalc_sigpending_tsk+0x180/0x180 [ 938.405796] ? __switch_to_asm+0x40/0x70 [ 938.405801] ? __switch_to_asm+0x34/0x70 [ 938.405806] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 938.405811] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 938.405814] RIP: 0033:0x4579b9 [ 938.405828] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 938.405833] RSP: 002b:00007ff0f473ac78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 938.405844] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000004579b9 [ 938.405850] RDX: 0000000020000480 RSI: 0000000020000440 RDI: 0000000020000400 [ 938.405857] RBP: 000000000073bfa0 R08: 00000000200004c0 R09: 0000000000000000 [ 938.405863] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff0f473b6d4 [ 938.405869] R13: 00000000004c3695 R14: 00000000004d61e0 R15: 00000000ffffffff [ 938.416794] Kernel panic - not syncing: hung_task: blocked tasks [ 939.054061] CPU: 0 PID: 1027 Comm: khungtaskd Not tainted 4.20.0+ #392 [ 939.060728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 939.070083] Call Trace: [ 939.072682] dump_stack+0x1d3/0x2c6 [ 939.076322] ? dump_stack_print_info.cold.1+0x20/0x20 [ 939.081535] panic+0x2ad/0x55f [ 939.084740] ? add_taint.cold.5+0x16/0x16 [ 939.088900] ? nmi_trigger_cpumask_backtrace+0x1a2/0x22c [ 939.094357] ? nmi_trigger_cpumask_backtrace+0x1fe/0x22c [ 939.099825] ? nmi_trigger_cpumask_backtrace+0x1ab/0x22c [ 939.105285] ? nmi_trigger_cpumask_backtrace+0x1a2/0x22c [ 939.110747] watchdog+0xb62/0x1060 [ 939.114306] ? hungtask_pm_notify+0xb0/0xb0 [ 939.118637] ? __kthread_parkme+0xce/0x1a0 [ 939.122881] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 939.127991] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 939.133100] ? lockdep_hardirqs_on+0x421/0x5c0 [ 939.137691] ? trace_hardirqs_on+0xbd/0x310 [ 939.142666] ? kasan_check_read+0x11/0x20 [ 939.146822] ? __kthread_parkme+0xce/0x1a0 [ 939.151067] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 939.156525] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 939.161991] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 939.167103] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 939.172651] ? __kthread_parkme+0xfb/0x1a0 [ 939.176899] ? hungtask_pm_notify+0xb0/0xb0 [ 939.181226] kthread+0x35a/0x440 [ 939.184598] ? kthread_bind+0x40/0x40 [ 939.188416] ret_from_fork+0x3a/0x50 [ 939.193496] Kernel Offset: disabled [ 939.197126] Rebooting in 86400 seconds..