00100)=0x10) 03:33:48 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0xa}}, 0x20) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r3, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:33:48 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfp\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:33:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, 0x0) [ 290.097159] IPVS: ftp: loaded support on port[0] = 21 03:33:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x3, 0x2) r2 = accept4(r1, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000080)=0xfffffffffffffed8, 0x80000) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000000c0)={0x0, @broadcast, @multicast2}, &(0x7f0000000100)=0xc) sendmsg$can_raw(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x1d, r3}, 0x10, &(0x7f0000000340)={&(0x7f00000002c0)=@canfd={{0x4, 0x7fffffff, 0x9}, 0x40, 0x1, 0x0, 0x0, "dc8799019ad1b0ca9afd15dc5575ad64f5276509d3b12d70dc7d820220c417fe0d04fc25f02c3ace45751a7f163f07650ec57de07c7ebe7e9e35e6d86db78e76"}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:33:48 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'veQ\x01\x00\x00\x00\x00\x00\x00\x02\x00', 0x400}) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x78001800, &(0x7f0000ffa000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffa000/0x1000)=nil) shmget(0xffffffffffffffff, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) r1 = shmget$private(0x0, 0x4000, 0xa00, &(0x7f0000ffc000/0x4000)=nil) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000009c0)="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", 0x1000, 0xfffffffffffffff9) r3 = request_key(&(0x7f0000000240)='asymmetric\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000340)='(uservboxnet0mime_type\x00', 0xfffffffffffffffb) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000200)=[{&(0x7f0000000140)="4db4a759a87cf24da7ea7d8ba437f1f25995c633d002576d2d1e3f923ae44be4628d58c39559b16bee4d5e03681af4586c1877d535b88f4682a28ee4c92f0b4e502293e0ea886ceb1f6141d99be491b39f9ec41f432c03b7baee1a2a55f4086cd9fd5478720d380c872b76c6768500539258745ea3ed5c25957260b142f2cffbb6abb0b08be3fdd814f0af26ad8037a9d57ee3e5cb87f9c5486b4c3f23bd41de1b637af63a28be2af84858595a57828ca462", 0xb2}], 0x1, r3) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000440)=""/19) r4 = socket$inet(0x2, 0x3, 0x2) r5 = syz_open_dev$adsp(0x0, 0x3ff, 0x1) ioctl$SCSI_IOCTL_GET_PCI(r5, 0x5387, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r5, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000480)={&(0x7f00000006c0)={0x110, r7, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xfc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x580}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa63b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa97}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}]}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000980)={'vcan0\x00'}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000002000)={@local, 0x7e}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r6, 0x28, 0x0, &(0x7f0000000100)=0x6, 0x8) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000), 0x10) r8 = dup2(r4, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r6, 0x80081272, &(0x7f00000003c0)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r8, 0x4004ae8b, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) 03:33:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, 0x0) 03:33:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80800) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'tunl0\x00', 0x9}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000140)={@my=0x0}) socket$vsock_stream(0x28, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x96f, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @reserved}, 0x10) 03:33:48 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfu\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:33:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x773, 0x80000) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000080)={0xde, "4f76c66bc44a028ee0981e6028661f6255ee53966d0a60ed64bf973491e694c7", 0x0, 0x1}) 03:33:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x10000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x800, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f00000003c0)="97e38feee614bd44d4bdfac0ba7e16108c433004fb80ecf0154052a6790cda3c07faa2a9ddf6881c1d98b122f8efdebf7d484336e9a9dd7740e3279c704e7f2dd018fb004f48c510a300f2b722bcbeb4d34197372fb942aff0ee91229f0f3bd76a", 0x61) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x13ffd, 0x0) connect$vsock_dgram(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @reserved}, 0x10) r2 = msgget(0x2, 0x208) msgrcv(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000e8d80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ce60e18a41ca984d00000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000001f0000000000000000000000000000000000000000000000000000000000000000e323feb0f1ee11226ed900000000000000000000000000000000000000000000000000000000000000000000e500000000"], 0x101, 0x0, 0x800) 03:33:49 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:33:49 executing program 3 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:33:49 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0xa}}, 0x20) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r3, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:33:49 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfx\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 290.904772] IPVS: ftp: loaded support on port[0] = 21 03:33:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:33:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfffffffffffffff8, 0x40000) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000040)={0x8001, 0x4, 0x4, 0x2000000, {0x77359400}, {0x7, 0x1, 0xeaea, 0x1020000000000000, 0x1ff, 0x400, "5f8e5ee8"}, 0x8, 0x2, @offset=0x4, 0x4}) ioctl$TCGETA(r1, 0x5405, &(0x7f00000000c0)) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:33:49 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x02', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 291.107898] IPVS: ftp: loaded support on port[0] = 21 03:33:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x101, 0x46842) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001400)={0x0, 0x81}, &(0x7f0000001440)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001480)={0x1ff, 0x208, 0x8, 0x7ff, r1}, &(0x7f00000014c0)=0x10) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r4, 0xc040563d, &(0x7f0000000040)={0x1, 0x0, 0x102, 0x3, {0x100000001, 0x8, 0x800, 0xfff}}) 03:33:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x2, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:33:49 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0xa}}, 0x20) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r3, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:33:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x773, 0x80000) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000080)={0xde, "4f76c66bc44a028ee0981e6028661f6255ee53966d0a60ed64bf973491e694c7", 0x0, 0x1}) 03:33:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@host}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:33:50 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x03', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:33:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x5421, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) [ 291.636993] IPVS: ftp: loaded support on port[0] = 21 03:33:52 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0xa}}, 0x20) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r3, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:33:52 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x04', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:33:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x5450, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:33:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x4, 0x6000) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:33:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x8) shutdown(r0, 0x0) listen(r0, 0x0) 03:33:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x773, 0x80000) shutdown(r0, 0x0) 03:33:52 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0xa}}, 0x20) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r3, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:33:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100008fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) [ 294.180268] IPVS: ftp: loaded support on port[0] = 21 03:33:52 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x05', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:33:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x5451, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:33:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x773, 0x80000) shutdown(r0, 0x0) [ 294.376994] IPVS: ftp: loaded support on port[0] = 21 03:33:53 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x06', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:33:55 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4}, 0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r3, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:33:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x5452, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:33:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x773, 0x80000) shutdown(r0, 0x0) 03:33:55 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\a', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:33:55 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000380)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x1) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000500)) r2 = getpid() sched_setaffinity(r2, 0x8, &(0x7f0000000140)=0x8000009) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0xb94) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x3, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000580)=0xfffffd1e) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000680)=0x0) r6 = getpgrp(r5) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r6}, &(0x7f0000000200)={0x9, 0x81, 0x0, 0x6, 0x0, 0x8001}) r7 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f0000000900)={@in6={{0xa, 0x4e23, 0x1, @loopback}}, 0x0, 0x9, 0x0, "5a8996e54cf9023a2c92b8251c5e9a6999071221724ab15fe5dc5104d272f7ce0d13044c17cea9006f8763feda9a9ecf294fe505ebf5415eb200"}, 0xd8) r8 = dup(r7) fsync(r0) ioctl$ASHMEM_SET_PROT_MASK(r8, 0x40087705, &(0x7f0000000280)={0x100000000}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000, r6}) io_setup(0x20, &(0x7f0000000300)) io_setup(0x7, &(0x7f00000004c0)=0x0) io_cancel(r9, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x4, 0x423, r0, &(0x7f00000005c0)="f2f42245d196f91a48f2b821d3442e277a43f0ca0ad8ed1b65a81f934bc9a4fdca52f744ec264514eba836b2ca9b2e580d83a0ab4e20c5f62b71ca27af042d00000000c5c9369755e64b56aec0188ec11bce965f95863c737ff8c0f248ad0d9201ff46962f0000000000817fdbaf8c2d3ca9a833872d38e2a1005b2e2903904e622869", 0x83, 0xfffffffffffffeb9, 0x0, 0x0, r8}, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$netlink_NETLINK_RX_RING(r8, 0x10e, 0x6, &(0x7f00000000c0)={0x8000, 0xff, 0x0, 0xeefa}, 0x10) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) open(&(0x7f0000000440)='./bus\x00', 0x80000, 0x0) 03:33:55 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x43, 0x4, 0x1}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_GET_CHILD_SUBREAPER(0x25) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000005840)='/dev/zero\x00', 0x83ff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000005b40)={&(0x7f0000005880)={0x10, 0x0, 0x0, 0x2000200}, 0xc, &(0x7f0000005b00)={&(0x7f00000058c0)=@flushsa={0x22c, 0x1c, 0x3b02649467aa144a, 0x70bd28, 0x25dfdbfe, {0x6c}, [@algo_auth_trunc={0xe4, 0x14, {{'xcbc-aes-neon\x00'}, 0x4c0, 0xe0, "51ca874d1d20f21d270d842177f1b709da723d3b2c78cfee6f2517a2d4b8813c46ba025a74cc60dca2f01e0d7f088dcf8c742a4807a3647aba6dbb9f559df3a28211d560eac0b4f655976d3929a196fdda5000a7049e0df3712a48e71341fdabebd3135bcd829a606ca835482b639df8374870a9862c49df664d52b9e8085c6d5c319e21f31fe4da0a47817ba576909895b3e384f0852b64"}}, @algo_auth_trunc={0x68, 0x14, {{'crc32c\x00'}, 0xd8, 0x60, "1d7760536ba60469970a706a249f16a34468107992b8426a6e841f"}}, @extra_flags={0x8, 0x18, 0xfad1}, @algo_crypt={0x94, 0x2, {{'ctr(twofish)\x00'}, 0x250, "7b5315443193b7767837a755c8c62e0cb0c0ce8a6219c35b8baba2af31e2e190e5aca80b6c4586ce0718503b8a52353a8769cc44224e1e67d50c7fe52fce1672672bd44b292ca014f537"}}, @proto={0x8, 0x19, 0x7e}, @address_filter={0x28, 0x1a, {@in=@dev={0xac, 0x14, 0x14, 0x26}, @in=@local, 0xa, 0x100, 0x700000000000}}]}, 0x22c}, 0x1, 0x0, 0x0, 0x10}, 0x1) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000140)={@my=0x0}) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000000040)={0x6, 0x1ff80000, @value=0x7}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000080)={@my=0x0}) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) [ 297.308574] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:33:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x5460, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) [ 297.391857] IPVS: ftp: loaded support on port[0] = 21 03:33:55 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x1, 0x408000) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000040)={@host}) delete_module(&(0x7f0000000000)='+$%mime_typeppp0\x00', 0x800) 03:33:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 03:33:56 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\t', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:33:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) connect(r0, &(0x7f0000000000)=@llc={0x1a, 0x301, 0x4, 0x80, 0x101, 0x98a, @local}, 0x80) clone(0x20000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:33:56 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x19) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) ioctl$FIBMAP(r1, 0x1, 0x0) 03:33:56 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4}, 0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r3, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:33:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xae03, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:33:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) shutdown(r0, 0x0) 03:33:56 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\n', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:33:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xae41, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) [ 298.343892] IPVS: ftp: loaded support on port[0] = 21 03:33:56 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\v', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:33:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) shutdown(r0, 0x0) 03:33:57 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/i\xe9\xef\xc1\xccvs/secure_tcp\x00', 0x2, 0x0) 03:33:57 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\f', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:33:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x40049409, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:33:57 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r2 = dup3(r1, r0, 0x80000) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000780)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000300)=0x0) ptrace$setregs(0xf, r3, 0x2, &(0x7f0000000340)="8441a3d1c98a9b2b8410c2c5c5cc275952b1b4489ef73cb69d271931a2581d1e6785ea70bd8b159f2f9219af538d9d6b7c1b06809e167505378677e09b033f7cf01048b568a2a227e9b210211bb416f9d2b95fce5642fe1b11e59d077e3374752ea35aabc5df2d6dbce7e420d2b5fb6d86553c15532b8bce7ecf5702175fceb9c86f1080fbc87b5639819d7ae63d3e3efee774ea220c1053cc0f2be3c3e8d0a81f3a47ac7d04725aee45c7418ab1c9a72b6187347a96ac4432ade688ee3ebb21") r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x82) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x4, 0x10001) r5 = add_key(&(0x7f0000000400)='.dead\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)="930b101cc4a372809f9d15d5ec9317bbcc00222e4be364eddfe77727e97f7e1e504c4857cde79bd36e4e34a09f3d73d60ef1c89eb2528ff4962d543989acecba29580f147f31b25429d69627d8b633dda6b41123708a51038ae1981fa0ae404c52eec17d935b268c3cd24189647bc3dc41a63e342cf7688778a80bcc45961f1dea73fc8dafbbc4232f", 0x89, 0xfffffffffffffffb) keyctl$invalidate(0x15, r5) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendto$unix(r4, &(0x7f0000000280)="e883f4fb18740ff107f29643b3aa2c5ccef088d664535e88a3fa94be7fc5fe039ff0daa8cf64b262c33413e90ffbf016d1a635fe1a1cb8c211a6938c10e344117f3ed72763da37e9624f8569afce5af2916ac67c8f911a4a3f540fda999fc7fd913a85b6957796b5aaacfa6a", 0x6c, 0x10, 0x0, 0x0) keyctl$negate(0xd, r5, 0x3, r5) write$P9_RREADDIR(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xa6) r6 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r6, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:33:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000be7000/0x1000)=nil, 0x1000, 0x4) 03:33:59 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4}, 0xc) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r3, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:33:59 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000140)={@my=0x0}) lookup_dcookie(0x100, &(0x7f0000000000)=""/8, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x80000000, 0x0, 0x2, 0x4a2d, 0x0, 0xffffffffffffffff, 0x80000, 0x2, 0x2, 0x4, 0x4, 0x0, 0xff, 0x8001, 0x3, 0x5, 0x9, 0x0, 0x4000000000000, 0x8001, 0x1, 0x3, 0x1000, 0xfff, 0x0, 0x9, 0x400, 0x3ff, 0x4, 0x7, 0x3, 0x7, 0x100000001, 0x3, 0xfffffffffffffffa, 0x3, 0x0, 0x5, 0x3, @perf_bp={&(0x7f00000000c0), 0xc}, 0x100, 0xa9ad, 0x0, 0x7, 0x0, 0x101, 0x80}, r2, 0xd, r0, 0x8) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r4 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="03000000a06f42921c5bbbca000800"], 0xa) 03:33:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4008ae61, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:33:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) shutdown(r0, 0x0) 03:33:59 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) r0 = socket(0x11, 0x2, 0xff) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) 03:33:59 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\r', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:33:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 03:33:59 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x2) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r2, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffd}]}]}, 0x20}}, 0x20000001) socket$vsock_stream(0x28, 0x1, 0x0) 03:33:59 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x0e', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 301.257029] IPVS: ftp: loaded support on port[0] = 21 03:33:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4008ae6a, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:33:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(0xffffffffffffffff, 0x0) 03:33:59 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000080), 0x10) 03:34:00 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x2) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x7) connect$vsock_dgram(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:00 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x10', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(0xffffffffffffffff, 0x0) 03:34:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4010ae42, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(0xffffffffffffffff, 0x0) 03:34:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x802, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000000000000008000000050000ffde00000003000000000000000d000080e636000003000000080000000900000000000000010000800002000000000080000800000000000007000000060000000100000001000000050000000000000007000000000000004000000007000000010000000000000000000000"]) 03:34:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4010ae67, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 03:34:00 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x13', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f0000000040)=0x3) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:01 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x1, 0x0, {0x0, 0x0, 0x0, 0x12, 0xb, 0xff}}) 03:34:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 03:34:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$SIOCNRDECOBS(r1, 0x89e2) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4010ae68, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:01 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs#', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:01 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 303.288503] rtc_cmos 00:00: Alarms can be up to one day in the future 03:34:01 executing program 4: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) pipe(0x0) time(0x0) sched_setaffinity(0x0, 0x181, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f0000000080)='bdev\x00', 0x5, 0x1) [ 303.403967] IPVS: ftp: loaded support on port[0] = 21 03:34:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 03:34:01 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs4', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020940d, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:02 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 03:34:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:02 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfsL', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:02 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 03:34:02 executing program 4: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) pipe(0x0) time(0x0) sched_setaffinity(0x0, 0x181, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f0000000080)='bdev\x00', 0x5, 0x1) 03:34:02 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae76, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:02 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d02, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001340)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000001440)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001540)=0x14) ioprio_set$uid(0x3, r5, 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001c00)={'team_slave_1\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001c80)=0xffffffffffffff87) r9 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x20000) ioctl$TUNGETSNDBUF(r9, 0x800454d3, &(0x7f0000000100)) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001f00)={&(0x7f0000000000), 0xc, &(0x7f0000001ec0)={&(0x7f0000001cc0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="04002abd7000ffdbdf250300000008000100", @ANYRES32=r3, @ANYBLOB="6801020038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400ff0700003c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d00003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r6, @ANYBLOB="08000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004004000000008000100", @ANYRES32=r7, @ANYBLOB="3c0002003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r8], 0x1c8}, 0x1, 0x0, 0x0, 0x20008880}, 0x10) socket$vsock_stream(0x28, 0x1, 0x0) 03:34:02 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 03:34:02 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfsp', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 304.446761] IPVS: ftp: loaded support on port[0] = 21 03:34:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020aea5, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:03 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x80) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x7ff, 0x20}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r1, 0x3f, 0x8}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000000)) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) 03:34:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 03:34:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101201, 0x0) 03:34:03 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pwrite64(r0, &(0x7f0000000400)="18e50a6cd9e84d86f0d2ff1bafcc7a615b10461fe0533aa08405877f5fdef86fa3752f0b0b7436dc177b6b8217f773a1b7e60ef2b1d6f8900415000f5c1771c79dc8e31fd5393dec87afeb45c27b118cc8cc510218c5da42e18fdb9a404ea2198a4c2c655b08dce892dfeecdcc39c759d7d2de68b52d2d847197f8c88f3559b4b6858650b2974aa0caf207fb74a86d62159ba7f21e99b6799e0fa7794ae156cd75959686bed33459e2ec3f6922", 0xad, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x402, 0x0) ioctl$SIOCRSACCEPT(r1, 0x89e3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1, 0x2}}, 0x7fff, 0x8, 0xffffffff, 0xfffffffffffffffc, 0x8}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e22, @broadcast}}, 0x800, 0x7fffffff, 0x3811, 0x5bf6bb02, 0x3ff}, &(0x7f0000000380)=0x98) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f00000004c0)) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000040)) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000080)={@reserved}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) io_setup(0xfffffffffffffff9, &(0x7f00000003c0)=0x0) r6 = dup(r4) setxattr$trusted_overlay_opaque(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='trusted.overlay.opaque\x00', &(0x7f0000000580)='y\x00', 0x2, 0x3) io_cancel(r5, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x2, r3, &(0x7f0000000680)="a69b3ff0ba1e3c9a4af939f5cf4f8bae9df7a7f63965e3416c800b5ccc57849a35b43abf340efaaa12c8af1a50f5460300000030cdd03ec31e38fa6337ff0f79f61808f6242f80b6b21ed0286c1d8fe6675bab51f691162e7707f7e461d994fb20f3a84663075667ef00d534eb458a6fda42a2a0c0335613c41caa38b7df5afb028faa63a251c403d0934344e0838889dbcdecde368c92f372fcb914219f1730778a", 0xa2, 0x0, 0x0, 0x40001, r6}, &(0x7f0000000640)) 03:34:03 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfst', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x9, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18004d0000000000000000000000000063011000000000009500040000000000"], 0x0, 0x8000, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 03:34:03 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:03 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup2(r0, r0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000000)) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) 03:34:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4040ae79, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:03 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\xc4', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 03:34:03 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') io_setup(0x0, 0x0) r1 = eventfd(0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) close(r2) 03:34:03 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) timer_create(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) open(0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xfffffffffffffe5b) r1 = gettid() ptrace$peekuser(0x3, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0xffffffffffffff41) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00'}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) tkill(r1, 0x1000000000016) 03:34:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) [ 305.380272] IPVS: ftp: loaded support on port[0] = 21 03:34:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4068aea3, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:03 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)={0x4, 0xfffffffffffffffa, 0x7fffffff, 0x2}) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x80000001, 0x2000) ioctl$KDSETMODE(r3, 0x4b3a, 0x3) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0xab2, 0x101}, {0x5, 0x1}, {0xffffffff80000001, 0xe00000000000}, {0x4, 0x8000}, {0x7ff, 0x8}, {0x5, 0x40}, {0xa107, 0x1}]}) getxattr(&(0x7f0000000500)='./file0\x00', &(0x7f00000004c0)=@random={'system.', '/proc/sys/net/ipv4/vs/sync_version\x00'}, &(0x7f0000000540)=""/69, 0x26) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000140)={@my=0x0}) fstat(r0, &(0x7f0000000440)) ioctl$int_out(r0, 0x5462, &(0x7f0000000280)) r4 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_udp_int(r3, 0x11, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x5) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:03 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x80', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 03:34:04 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc0045878, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xffffffff, 0x100) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000040)=""/20) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) write$P9_RREAD(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="6a0001007501005f0000008d1f4b834f1f48f49caadf860da61e08c1bbc5e86f4b404a20015279ca647b9e281939510c8a920f0c61464d5cf2620d373d03684ca2592d7b0953d106250842f92c369fd1ed38a3ebd3dcdaeefe2ebff755ce2912accd58b0162e37604a39"], 0x6a) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 03:34:04 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\xac', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc0045878, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) [ 306.259200] IPVS: ftp: loaded support on port[0] = 21 03:34:06 executing program 4: ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f00000001c0)={0x3, 0x75, "effde68ddc9f94c89242fb23cebb1be943f63e16c52b1a1021205bb22c47d8f09c97f6f8a3271606d8614efa36ad1d31d10cbb1f16a702cd72db7897c5041cd2cc614a78aaaba425dbd34a452759fcb7f282566e4822ac34171301ddc51d23b43b683efc015088d45e1c48ce918d4ca8ae2aebaf97"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="240000001e0007031dfffd946f610500070000000500000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:34:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 03:34:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) clone(0x4002000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x2, r2}) getitimer(0x3, &(0x7f0000000280)) r3 = openat$cgroup_ro(r0, &(0x7f0000000240)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f00000002c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000300)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000580)={{{@in=@empty, @in=@dev={0xac, 0x14, 0x14, 0x1b}, 0x4e22, 0x0, 0x4e21, 0x6e8e, 0x2, 0x80, 0x0, 0x0, r4, r5}, {0x8, 0x2, 0x1ff, 0x200, 0x0, 0x8000, 0x3ff, 0x5}, {0x200, 0x4, 0xde05, 0x7fff}, 0xe09, 0x6e6bbf, 0x1, 0x1, 0x0, 0x3}, {{@in6=@ipv4={[], [], @multicast2}, 0x4d6, 0x33}, 0xa, @in=@empty, 0x3500, 0x2, 0x3, 0x800, 0x3, 0x7, 0x59}}, 0xe8) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x10000, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r6, 0xc0385720, &(0x7f00000000c0)={0x1, {0x0, 0x989680}, 0xfd, 0x4}) 03:34:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc008ae67, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:06 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:06 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\xc2', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 308.558744] IPVS: ftp: loaded support on port[0] = 21 03:34:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 03:34:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc00caee0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:07 executing program 4: ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f00000001c0)={0x3, 0x75, "effde68ddc9f94c89242fb23cebb1be943f63e16c52b1a1021205bb22c47d8f09c97f6f8a3271606d8614efa36ad1d31d10cbb1f16a702cd72db7897c5041cd2cc614a78aaaba425dbd34a452759fcb7f282566e4822ac34171301ddc51d23b43b683efc015088d45e1c48ce918d4ca8ae2aebaf97"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="240000001e0007031dfffd946f610500070000000500000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:34:07 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs&', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 03:34:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc0189436, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:07 executing program 4: unshare(0x4000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r1, 0x101, 0x4, &(0x7f0000000000)=0x1, 0x4) 03:34:07 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs4', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)) r1 = socket$vsock_stream(0x28, 0x1, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2080, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 03:34:07 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc020660b, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:07 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x2779}) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000000)={0x0, 0x0, 0x6}) 03:34:08 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\xb0', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 309.649296] IPVS: ftp: loaded support on port[0] = 21 03:34:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x2, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0xb2e0ab57c2615c15) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000040)) clone(0x1000810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:08 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='sit0\x00', 0x10) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\bYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendto$inet(r0, &(0x7f00000003c0), 0xffffffffffffffc8, 0x0, 0x0, 0x184) 03:34:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 03:34:08 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\xf4', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x1fc, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:08 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 310.558071] XFS (loop2): Invalid superblock magic number 03:34:09 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0xfc01, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200), 0x10) r2 = getpid() perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x7ff, 0x7, 0x5, 0x6, 0x0, 0x80000001, 0x2000, 0xd, 0xc1, 0x8001, 0xa7, 0x3, 0xff, 0x416, 0x81, 0xfffffffffffffff9, 0x3f, 0xffffffff, 0x9, 0x6ac4, 0x7f0, 0x5, 0x1000, 0x7, 0xff, 0x3f, 0x0, 0x1f, 0x3, 0x8001, 0x10001, 0x100000001, 0xff, 0x5f, 0x8, 0x5, 0x0, 0xffffffffffff079c, 0x0, @perf_config_ext={0x800}, 0x80, 0xfffffffffffffffe, 0xdd, 0x4, 0x7fffffff, 0x2, 0xde}, r2, 0x6, 0xffffffffffffffff, 0x8) 03:34:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) [ 310.800272] IPVS: ftp: loaded support on port[0] = 21 03:34:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x80ffff, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:09 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\f', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x1000000, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 03:34:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) process_vm_writev(r2, &(0x7f0000000300)=[{&(0x7f0000000040)=""/106, 0x6a}, {&(0x7f00000000c0)=""/90, 0x5a}, {&(0x7f0000000280)=""/87, 0x57}], 0x3, &(0x7f0000000500)=[{&(0x7f0000000340)=""/151, 0x97}, {&(0x7f0000000400)=""/70, 0x46}, {&(0x7f0000000540)=""/77, 0x4d}], 0x3, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:09 executing program 4: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) 03:34:09 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) [ 311.568878] IPVS: ftp: loaded support on port[0] = 21 03:34:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x2000000, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:10 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfsL', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:10 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0x4008af03, &(0x7f0000000100)=0x40) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 03:34:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 03:34:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0xfc010000, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:10 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\xc0', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:10 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readahead(r0, 0xff, 0x80000001) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = dup3(r2, r1, 0x80000) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f0000000000)={0x2e, 0x2}) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x1, @mcast1, 0x28}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x5, @broadcast}, @in6={0xa, 0x4e24, 0x280000000000000, @rand_addr="f98b6f8af53e71e1953fc6aa223bd3a9", 0x7b4f}, @in6={0xa, 0x4e21, 0xffffffff00000001, @rand_addr="0127a66b017c71ee6cf77096dfcec37f", 0x8}, @in6={0xa, 0x4e24, 0x200, @ipv4={[], [], @empty}, 0x4}], 0x90) 03:34:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0xfdfdffff, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 03:34:11 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\xe8', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = dup(r0) write$UHID_CREATE2(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dd000500d402000000000000040000000300000062428440d6ba552b442960d922c395862a0ed076fde2d6fe1619f89a9739b6067431c4af618ac6ccb887fa72150a5e87c4ef23c1a2e5b1390747f78e8a984e6e9e89fc2652993888e0727e1a087c010d23165a00147433dea195d42e8036c1e827865093abfccaa8ec0bf24a4e119afaef05fbfe4fe8d9b993aa66704f69df6ceac402a960d2b55d0a05e32164b3ffad93ac77c33c670ea3d1555219b5aecf264e4f766611f42cb6d877c0b4e099e2dc87e5d6f78cb3367f17f7d9dfdc9c64a65ed05535f77db9ee77913fe328ae7daf220ad44fa0a40780e56f0ccfe01ea475a56081c30cad76214c4bc919ff354ed1953c8497237081e1a8ba8a408f065a6f2725dd285fb0bbc6802d048919025bba42e08fa930417270c93b980d4d767b3a3df312f1fd1f70ab8e7dde2c7f4ec030dc2df12003baee4121c35df1a10ec157e7ed62ff75ae8221a4f42dcee0bcab0f143ef6864b1035816b3ceac0569e4d264999824ca8fe70aba10fbf580118f8208ddef28a5942405d042554228e12941a0ae87cba19"], 0x1f5) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:11 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0xffff8000, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 03:34:12 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 03:34:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0xfffffdfd, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:12 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\xf0', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:12 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 313.829941] IPVS: ftp: loaded support on port[0] = 21 03:34:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8000, 0x40) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x0, 0x1]) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001440)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000140)={@my=0x0}) setsockopt$inet_dccp_buf(r0, 0x21, 0xd, &(0x7f00000003c0)="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", 0x1000) r2 = socket$vsock_stream(0x28, 0x1, 0x0) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() fchownat(r0, &(0x7f00000002c0)='./file0\x00', r3, r4, 0x100) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x101, {{0xa, 0x4e20, 0x2, @mcast1, 0x7}}}, 0x88) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000280)=0x200) [ 313.876875] IPVS: ftp: loaded support on port[0] = 21 03:34:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x80ffff00000000, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(0xffffffffffffffff, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 03:34:12 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="350400000000000000000b000000040005001fdbd7f3a5b19ee8ec064304d19dbb21dca13ddea164f2e862da4ff5cd97897f00cebdf7404d6d3ab40762c24a002fae15b9b84bb37477335a53fd763f000000000000"], 0x18}}, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(0xffffffffffffffff, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) [ 314.236662] XFS (loop2): Invalid superblock magic number [ 314.691135] XFS (loop2): Invalid superblock magic number 03:34:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x100000000000000, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0x8) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000280)="747ea911f21fb5bb50abf8bb29ea3613a070acb119a78f9708e6ddf50fd62d5851b49b366ae26dbcad6073bff59b50b61931e93842fa0fbef466949143f1897e4706a64c734770e5ff3483ea69aa8cc647") getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x5, 0x1, 0x3, 0x2, r2}, &(0x7f0000000100)=0x10) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(0xffffffffffffffff, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 03:34:15 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:16 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 03:34:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={&(0x7f0000000000)=""/5, 0x5, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=r0, 0x4) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$packet_buf(r2, 0x107, 0x0, &(0x7f0000000100), 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x80002, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) [ 317.682065] XFS (loop2): Invalid superblock magic number 03:34:16 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 317.741273] IPVS: ftp: loaded support on port[0] = 21 03:34:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x200000000000000, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) [ 318.015546] IPVS: ftp: loaded support on port[0] = 21 03:34:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 03:34:16 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x8000000000000000, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40), 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 03:34:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x101201, 0x180) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000080)) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 03:34:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40), 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) [ 318.686567] XFS (loop2): Invalid superblock magic number 03:34:18 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0xfc01000000000000, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa04010, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/fscreate\x00', 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40), 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 03:34:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 03:34:18 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 03:34:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) [ 320.657621] XFS (loop2): Invalid superblock magic number 03:34:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0xfdfdffff00000000, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) [ 320.703494] IPVS: ftp: loaded support on port[0] = 21 03:34:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 03:34:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 03:34:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:19 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:19 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x1fc, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 03:34:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = semget(0x3, 0x1, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x6f, 0xe96, 0x5, 0xdc, 0x7, 0x7]) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:19 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 321.563787] IPVS: ftp: loaded support on port[0] = 21 [ 321.648890] IPVS: ftp: loaded support on port[0] = 21 03:34:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0xfc01, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) [ 321.691872] XFS (loop2): Invalid superblock magic number 03:34:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 03:34:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000340)={0x2, @win={{0x7, 0xffffffffffffffff}, 0x3, 0x4, &(0x7f0000000280)={{0x6, 0x9, 0x2, 0x2}, &(0x7f0000000100)={{0x5, 0x6, 0x1, 0x1}, &(0x7f00000000c0)={{0x7, 0x7ff, 0x24b5d172, 0x1}}}}, 0x0, &(0x7f00000002c0)="b0200a66c732fa27915c89895de19ffc715765aab7592ac12433e784df0cd15a91a4cd57a80b084e5d6b5dc9de0526e642ade39d04a91f4cb81bbe5e1109b10fb0c9629ad7a5473e64cad3bf52c0e8b834d0b24e6c22c738d78fa1ed125e", 0x9}}) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, &(0x7f0000000040)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:20 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x23b, 0x20000003e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801, 0x0, 0x20, 0xfffffffffffffffd, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x54, 0x0, {"805f00aced79f4d45ec3611c3d558446c937e289caa6864e2d8d780688d7a46bb953f08299859f13da132e146eac478866f053e27f72e35f0e7b9d03"}}, {0x0, "15f8a48bfe1fb11dfa506bc363df0ec415fd104c7b5ee1e94d11d224884d71d9d309e1b81618ac7a35d27137944f997f7c11efeb8d3654c1fb666ca9879b84277f68c7a21d88eb4f52b6bba4bca9569283672620eb677bda2591f80e12dff5a41e0177eb35bacfc0c5b9cfc8bd087137806a20bdf2cc3b414d6aecd79cb054ab2310c9370be308300760b45e47e182766eaea8fc092d4de3f3ecb876d3c959e639b54f49d0d1c5a44edf6a0301f358d38ef8bcdc2235bc940fa17b742ffb23d9aa4deaa9273045c69d05232e928aec816150dfbcfae63a44d0264021265f6fa5aac853ef55e751caa8030a25bbcd0b02eb4224f35730b2eb1abc7c"}}, &(0x7f0000000080)=""/183, 0x151, 0xb7, 0x1}, 0x20) 03:34:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x80ffff, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x150201c}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0xb4, r1, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'yam0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe0b4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x12, 0x1}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0xb4}, 0x1, 0x0, 0x0, 0x800}, 0x8000) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:23 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 324.865320] IPVS: ftp: loaded support on port[0] = 21 03:34:24 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 03:34:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x1000000, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) syz_open_procfs(r1, &(0x7f0000000040)='oom_adj\x00') ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:24 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:24 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f00000002c0)={0x5, 0x8}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r2 = dup2(r1, r1) r3 = pkey_alloc(0x0, 0x1) pkey_free(r3) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000340)={0x4, "3d52e8b6801f4ab8003fe5c722f99b78ec1394cf3ed3c394cc6916d097c3fca5", 0x2, 0x1}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r4, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10200080}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6042e5eab107d5e0f81ff500000000000000000000000000716b59e4d3be3c400092242acfbafa6023837aa1fd685bae858677e80121d3fa83d70a04440eeb9d5a0a1568136d3019d4fabc88b248658421f22781c3d65ca3c83dd836bbe8b1ed4a71cd2f8ba8da7fd877a9159c03a975aaaac2f54984c82735903b2338047f601b0de32a002802d02e4c2c771a47d1d44b50a86a7081bcca848479ec213dea738f8e484e5a713a5c4f5e5aa08e83527b6f0bb5da6588d066aa0850", @ANYRES32=r4, @ANYBLOB='\b\x00\f\x00', @ANYRES32=r5, @ANYBLOB="ef28f147d0a92e4ff335c2f37d32574a24769d1b8f97c6529612c890813b5e5b10b353c122e2b8e560439f4237f363d42456ac7c9c1f4d88861f0000"], 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x40) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x2000000, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) [ 325.810093] XFS (loop2): Invalid superblock magic number [ 325.828751] IPVS: ftp: loaded support on port[0] = 21 [ 325.829379] IPVS: ftp: loaded support on port[0] = 21 03:34:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0xfc010000, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0xfdfdffff, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 03:34:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0xffff8000, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:27 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:27 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) socket$vsock_stream(0x28, 0x1, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x100) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000280)={0xc0000000, 0x100, "116a45b93b00743904f034743dd37b3470f9d0582dc9f2b3ab8fcbe93f04c292", 0xaae, 0x5, 0x1ff, 0xfd82, 0x8000, 0xfffffffffffffff8, 0x3, 0x0, [0x11, 0x5, 0x403, 0x5]}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x288000, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x78) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0xf) accept$inet(r1, &(0x7f0000000380)={0x2, 0x0, @multicast2}, &(0x7f00000003c0)=0x10) 03:34:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0xfffffdfd, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 03:34:27 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x440, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000040)=0x4, 0x4) [ 329.687249] XFS (loop2): Invalid superblock magic number 03:34:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x80ffff00000000, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) [ 329.737325] IPVS: ftp: loaded support on port[0] = 21 [ 329.745936] IPVS: ftp: loaded support on port[0] = 21 03:34:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x1000009, 0xfffffffffffffffd) fstatfs(r0, &(0x7f00000000c0)=""/72) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101001, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8400000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="c101fec3ab187b0ead23263fb6b6ee0210c492897f97ece952fad779d0932b61406c7f9614bea86b9d08a3c1e3e55e0ed81dd7908583067325de03cd719eb08d443369dd15c3a202d7dcfa97c7cf23a7780c7b2dfe4bc2cd71f3f684905a22ce000000000000da6946616c40da3383ba3f807c9fc2c8af7754d6", @ANYRES16=r2, @ANYBLOB="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"], 0x1d0}, 0x1, 0x0, 0x0, 0xc0}, 0x10) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x100000000000000, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@host}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x200000000000000, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:29 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:29 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x41, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x190) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x917e) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:29 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:29 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x03', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:29 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x8000000000000000, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) [ 330.776334] IPVS: ftp: loaded support on port[0] = 21 03:34:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0xfc01000000000000, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) [ 330.810872] IPVS: ftp: loaded support on port[0] = 21 03:34:29 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 330.863394] IPVS: ftp: loaded support on port[0] = 21 03:34:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0xfdfdffff00000000, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) [ 331.175862] XFS (loop2): Invalid superblock magic number 03:34:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x2, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x1fc, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) semget(0x3, 0x5, 0x100) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:33 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0xfc01, 0x713000, &(0x7f0000001000/0x1000)=nil}) [ 335.200177] IPVS: ftp: loaded support on port[0] = 21 03:34:33 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:33 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x80ffff, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 335.409137] cgroup: fork rejected by pids controller in /syz0 [ 335.561720] IPVS: ftp: loaded support on port[0] = 21 [ 335.572937] XFS (loop2): Invalid superblock magic number 03:34:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x1000000, 0x713000, &(0x7f0000001000/0x1000)=nil}) [ 335.651543] IPVS: ftp: loaded support on port[0] = 21 03:34:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x2000000, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2800, 0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0x4, "6bed3427"}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r1, 0x6}, 0x8) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x2, 0x12000) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) openat$cgroup_ro(r0, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) 03:34:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0xfc010000, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000000)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340)={r2, r3, r4}, 0xc) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:37 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs ', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:37 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0xfdfdffff, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x40) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000100)={'vlan0\x00', {0x2, 0x4e23, @empty}}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x4, 0x78ba}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000000c0)=r3, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f00000003c0), &(0x7f0000000240)=0x68) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000280), r4}}, 0x18) 03:34:37 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 339.363071] IPVS: ftp: loaded support on port[0] = 21 [ 339.391033] XFS (loop2): Invalid superblock magic number 03:34:37 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xa, 0x6, 0xf, 0x18, 0x0, 0x70bd25, 0x25dfdbfb, [@sadb_key={0x16, 0x8, 0x540, 0x0, "3508bfa918cea8515188661e6655c514d18730aa887a49d6a00e3c979d84234cd7e3022507602faf121fe50aa807461f7043ddf74161d830fe055d3af35f55705e21c69c8f15c72d2ce1fa49dac3ffc794040de42b89cc3148f7c851de76ca9939837d87c6c191465b2b48b7453156273f34a993ad8d03e3e2266f8da1f0b73f5e22f82dc388e46892e7b49a31c610f12578213e665d4efc463910aa90e61c8a0564a1bd5c55b193"}]}, 0xc0}}, 0x44010) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000140)={@hyper}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) [ 339.435399] IPVS: ftp: loaded support on port[0] = 21 [ 339.441292] IPVS: ftp: loaded support on port[0] = 21 03:34:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0xffff8000, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0xfffffdfd, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:38 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x100, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000002c0)=0x2, 0x4) r2 = dup3(r0, 0xffffffffffffff9c, 0x80000) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) dup2(r0, r0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="4d000000040000000007ff00ff0208ff0500000000000100200000000100000009000000fcffffffff0f00000500b4cb0094bb82910000000000000004000000"]}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4000, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f00000000c0)=0x8) ioctl$UI_SET_SNDBIT(r3, 0x4004556a, 0x7) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x80ffff00000000, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:41 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x7789) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x1e, 0x7f, 0x2, 0x7, 0x2, 0x4, 0x4, 0x4cc, 0x7, 0x40}, 0xb) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0xfff, 0x3, 0x5, 0x4, 0x3, 0x8, 0x208, {0x0, @in6={{0xa, 0x4e24, 0xbc, @local, 0x800}}, 0x7ff, 0x9, 0xff, 0x100000000, 0x2}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=r1, 0x4) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) [ 343.045946] IPVS: ftp: loaded support on port[0] = 21 03:34:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:41 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x100000000000000, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:41 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:41 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000440)=0xe8) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x80, &(0x7f0000000480)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x200}}, {@max_read={'max_read', 0x3d, 0x24000000000}}, {@max_read={'max_read', 0x3d, 0xb6}}, {@default_permissions='default_permissions'}], [{@euid_eq={'euid', 0x3d, r6}}]}}) [ 343.317705] IPVS: ftp: loaded support on port[0] = 21 [ 343.339628] XFS (loop2): Invalid superblock magic number 03:34:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x200000000000000, 0x713000, &(0x7f0000001000/0x1000)=nil}) [ 343.410074] IPVS: ftp: loaded support on port[0] = 21 03:34:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x940, 0x0) connect$vsock_dgram(r1, &(0x7f0000000040)={0x28, 0x0, 0x1000ffffffff, @my=0x0}, 0x10) 03:34:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x8000000000000000, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101400, 0x180) connect$netrom(r1, &(0x7f0000000240)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x7}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400000, 0x0) linkat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x400) connect$vsock_dgram(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0xfc01000000000000, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:45 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x10', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:45 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000080)={0x9, [0x1f, 0x800000, 0xfffffffffffffffc, 0x1, 0x7, 0x7, 0x750, 0x9, 0x6, 0x0, 0xfffffffffffffffb, 0x5c, 0x1000, 0xe000000000000000, 0x1, 0x400, 0xffffffffffffff81, 0x9, 0x7, 0x100000000002, 0x7, 0x18050000000, 0x1000, 0xffff, 0x6, 0x6, 0x5, 0x4, 0x401, 0x8, 0x20000000000, 0xbe1, 0x5, 0xffffffff, 0x9, 0x6, 0x0, 0x5, 0x1, 0xe81a, 0x7, 0x2, 0x4, 0xcc, 0x100000001, 0x0, 0x10001, 0x2], 0x7}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x680040) ioctl$RTC_WIE_OFF(r3, 0x7010) 03:34:45 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 346.966391] IPVS: ftp: loaded support on port[0] = 21 [ 347.011254] IPVS: ftp: loaded support on port[0] = 21 03:34:45 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0xfdfdffff00000000, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:45 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x28) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="23000000550081aee4f80b00000f00fe078bc36f0a000000fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) [ 347.387719] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. [ 347.453865] XFS (loop2): Invalid superblock magic number [ 347.489783] PF_BRIDGE: br_mdb_parse() with non-bridge 03:34:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x400000, &(0x7f0000001000/0x1000)=nil}) [ 347.559333] IPVS: ftp: loaded support on port[0] = 21 03:34:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req={0x5, 0x147, 0x2, 0x3ff}, 0x10) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x50a000, &(0x7f0000001000/0x1000)=nil}) 03:34:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@host}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:49 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x02', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713002, &(0x7f0000001000/0x1000)=nil}) 03:34:49 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200000, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000040)={r3, 0x6, 0x401, r3}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000000c0)={@mcast2, @mcast1, @remote, 0x0, 0x8, 0x4, 0x500, 0x80000001, 0x4010008, r4}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x1, 0x4) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:49 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 350.717630] IPVS: ftp: loaded support on port[0] = 21 03:34:49 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:49 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x740000, &(0x7f0000001000/0x1000)=nil}) 03:34:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000080)={0x7fffffff, 0x7f, 0x6, {r3, r4+10000000}, 0xd8, 0x401}) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x2710, @hyper}, 0x10) 03:34:49 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:49 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:49 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x1ffffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r2 = fcntl$dupfd(r1, 0x0, r1) socket$packet(0x11, 0x2, 0x300) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000100)) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @dev, @empty, @link_local, @initdev}}}}, 0x0) write$P9_ROPEN(r2, &(0x7f00000000c0)={0x18, 0x71, 0x1, {{0x85}, 0xffff}}, 0x18) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xffffff9d) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7, 0x5, 0x0, 0x8b88, 0x0, 0x80000000, 0x102c, 0x4, 0x9, 0xffffffff, 0x7ff, 0x0, 0x6efd, 0xe4e, 0x800, 0xfffffffffffffffc, 0x7ff80000000000, 0x1, 0x800, 0x9, 0x4, 0xdb, 0x101, 0xef5, 0x7fff, 0xfffffffffffffffc, 0x8, 0x4, 0x0, 0x0, 0xdf6, 0x8, 0x1ff, 0x4, 0x1, 0x1f, 0x0, 0x5, 0x5, @perf_bp, 0x3802, 0xc86, 0x20000000000000, 0xf, 0x2f4011f0, 0x100, 0x7}, r4, 0xe, r0, 0x2) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) [ 351.326397] IPVS: ftp: loaded support on port[0] = 21 [ 351.335671] IPVS: ftp: loaded support on port[0] = 21 [ 351.377236] XFS (loop2): Invalid superblock magic number 03:34:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x940000, &(0x7f0000001000/0x1000)=nil}) [ 351.455980] IPVS: ftp: loaded support on port[0] = 21 [ 351.462125] protocol 88fb is buggy, dev hsr_slave_0 [ 351.467762] protocol 88fb is buggy, dev hsr_slave_1 03:34:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0xff600000, &(0x7f0000001000/0x1000)=nil}) 03:34:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x7fffffffefff, &(0x7f0000001000/0x1000)=nil}) [ 351.860856] protocol 88fb is buggy, dev hsr_slave_0 [ 351.866098] protocol 88fb is buggy, dev hsr_slave_1 03:34:50 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x02', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0xffffffffff600000, &(0x7f0000001000/0x1000)=nil}) [ 352.100832] protocol 88fb is buggy, dev hsr_slave_0 [ 352.105948] protocol 88fb is buggy, dev hsr_slave_1 03:34:53 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:53 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:53 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x2080800) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000001000/0x1000)=nil, 0x1000}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x202000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x4058534c, &(0x7f0000000180)={0x5, 0x0, 0x1, 0x7, 0x4, 0x3}) sync_file_range(r3, 0x1, 0x5, 0x1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x6, 0xff}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000280)={r5, 0x401}, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000200)={0x0, 0x1, 0xd002, 0x2000, &(0x7f0000002000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000040)={0x3, 0x21, 0x0, 0x2000, &(0x7f0000002000/0x2000)=nil}) 03:34:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3fffffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfffffffffffffffd, 0x40000) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:53 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 355.439099] IPVS: ftp: loaded support on port[0] = 21 03:34:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4000, 0x10f) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x5000}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) [ 355.558275] IPVS: ftp: loaded support on port[0] = 21 [ 355.569194] XFS (loop2): Invalid superblock magic number [ 355.648164] IPVS: ftp: loaded support on port[0] = 21 03:34:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000040)={0x1, [0xda]}, &(0x7f0000000100)=0x6) 03:34:54 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000100)={0x8000, 0x80000001, 0x7ff}) [ 356.404248] XFS (loop2): Invalid superblock magic number 03:34:58 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000000c0)) 03:34:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x8000002, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80000, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000040)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TIOCNOTTY(r1, 0x5422) 03:34:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:58 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 359.802853] IPVS: ftp: loaded support on port[0] = 21 03:34:58 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:58 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000001200)) 03:34:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x109801, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0x0, 0x4, 0x8000, 0x2c2, 0x4, 0x3, 0x800, 0x1, 0x5, 0x836, 0x6, 0x81}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x80000, 0x0) [ 359.870875] XFS (loop2): Invalid superblock magic number 03:34:58 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x14b) [ 360.024513] IPVS: ftp: loaded support on port[0] = 21 03:34:58 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000040)={0x7fff, 0x93, 0x7f, 0x9, 0x6, 0xc5b3, 0x7f, 0x7fffffff, 0x9, 0xfffffffffffffe01, 0x0, 0x3}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x81) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:34:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x80, 0x0) fstatfs(r0, &(0x7f0000000080)=""/56) fchdir(r0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) readahead(r0, 0xc8, 0x10001) 03:34:58 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) clock_gettime(0x0, &(0x7f000000bf80)={0x0, 0x0}) recvmmsg(r0, &(0x7f000000bd80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000000, &(0x7f000000bfc0)={r1, r2+10000000}) 03:34:59 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:34:59 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x03', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 360.753855] IPVS: ftp: loaded support on port[0] = 21 03:34:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7320e5c0, 0x40000) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:34:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x4000) 03:34:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f00001f5000/0x2000)=nil, 0x2000, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:34:59 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000000c0), 0x0) 03:34:59 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x400000000000002e, &(0x7f0000000000)={0x5, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0xffffffffffffff80, @mcast1}}}, 0x104) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x80) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000180), &(0x7f00000001c0)=0x40) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) pwritev(r5, &(0x7f0000000100), 0x3a3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) r6 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) syz_open_pts(r3, 0x800) fallocate(r6, 0x30, 0x4000000000020, 0x0) 03:34:59 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x3, 0x18000) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x1f, 0x2) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000100)) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000180)=@v2={0x2000000, [{0xffff, 0x974b}, {0x3e00000000, 0x2f9}]}, 0x14, 0x2) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x5000, 0x1000, &(0x7f0000001000/0x1000)=nil}) [ 361.185486] XFS (loop2): Invalid superblock magic number 03:34:59 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) timer_create(0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xfffffffffffffe5b) r1 = gettid() ptrace$peekuser(0x3, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0xffffffffffffff41) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) geteuid() ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) set_mempolicy(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) tkill(r1, 0x1000000000016) 03:34:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 03:34:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x527757e7, 0x101000) ioctl$sock_netdev_private(r1, 0x89fd, &(0x7f0000000240)="10bb14870737a6e3ceafc0565c36d25bc210e2c2f075e30761c2be9b18b0d015310a6f2bd75625d3b3330845290d19678c59a81f2e36af3d86c3b1f8") write$P9_RVERSION(r1, &(0x7f0000000280)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x3) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000200)={0x2, 0x7fffffff}) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xff) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000180)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) [ 361.412536] audit: type=1326 audit(2000000099.860:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12493 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 [ 362.014079] audit: type=1326 audit(2000000100.470:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12493 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 03:35:02 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:02 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x100) ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000100)=""/175) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, &(0x7f0000000040)) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000200)={0x8, 0x0, [{0xc000000a, 0x8, 0x9, 0x2, 0xfffffffffffff801}, {0xc000000f, 0x3, 0x2, 0x9, 0x3}, {0x7, 0x100000001, 0x766, 0x8, 0xffffffff}, {0x7, 0x1, 0x40, 0x8, 0x1}, {0xca9e52fbbbaf66ce, 0x4, 0x9, 0x4, 0x1}, {0xb, 0x9, 0x9, 0x35, 0x9}, {0x34bd2fd0933df919, 0x80, 0x7ff, 0x0, 0x8}, {0x40000007, 0x3, 0xa7a, 0x3, 0xff}]}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f00000001c0)={0x7, [0x2, 0x9, 0x1, 0x4, 0x8000, 0x2, 0xf2]}, 0x129) syz_read_part_table(0x3f, 0x1, &(0x7f0000000340)=[{&(0x7f0000000300)="3b0f3fcfcbf4ddd84580fa2339cd3ad9aa760a5cdc1a78044f8c33f6ae734ec8ba2929013d924af9e11b68f25e262ee1e5a14065619c347f1da0", 0x3a, 0x8}]) 03:35:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000040)={0x1, "cc0bbdfd47fada39ba92be4eaa1a5a5e2bb024c76540d96a9609960b1205430b", 0x4, 0x1100, 0x1, 0x3, 0xd, 0x0, 0x0, 0x7fff}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) close(r1) 03:35:02 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:35:02 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x40) fchown(0xffffffffffffffff, 0x0, 0x0) write$P9_RAUTH(r0, &(0x7f0000000200)={0x14, 0x67, 0x0, {0x0, 0x1}}, 0x14) rmdir(0x0) name_to_handle_at(r0, 0x0, &(0x7f00000004c0)={0x16, 0x80000001, "d9a717a6ba9f0b016fbe3036a866"}, 0x0, 0x400) recvmsg(r0, 0x0, 0x40012141) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = dup(r0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$KDENABIO(r1, 0x4b36) ioctl$TIOCSBRK(r1, 0x5427) write$P9_RRENAME(r1, 0x0, 0x0) 03:35:02 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\bYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, 0x0, 0xdd) [ 364.046867] __loop_clr_fd: partition scan of loop3 failed (rc=-22) [ 364.064222] XFS (loop2): Invalid superblock magic number 03:35:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) openat$cgroup_type(r2, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) [ 364.129396] IPVS: ftp: loaded support on port[0] = 21 [ 364.202031] __loop_clr_fd: partition scan of loop3 failed (rc=-22) 03:35:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)={0x101, 0x958, 0xd85, 0x1, 0x80000001}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x4, 0x2, 0x5000, 0x2000, &(0x7f0000001000/0x2000)=nil}) 03:35:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x10}], 0x10}, 0x4}], 0x1, 0x40000) 03:35:03 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0xc) 03:35:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:35:03 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040), 0x0) 03:35:03 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:03 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x01', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:35:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x64) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x800, 0x1, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x4, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) 03:35:03 executing program 4: 03:35:03 executing program 5: 03:35:03 executing program 4: [ 365.242078] IPVS: ftp: loaded support on port[0] = 21 03:35:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x102, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0xfffffffffffffff9, @empty, 0x4}, @in6={0xa, 0x4e21, 0x5, @mcast2, 0xd4}, @in={0x2, 0x4e23, @rand_addr=0x9}, @in={0x2, 0x4e21, @remote}], 0x68) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x3a5) r3 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffb) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000340)=0x4, 0x4) keyctl$restrict_keyring(0x1d, r3, &(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)='em0vmnet1$wlan1wlan1:\x00') 03:35:03 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x02', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:35:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:35:03 executing program 5: 03:35:03 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000280)='./file1\x00', 0x0, 0x0) syz_execute_func(&(0x7f00000003c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e3f0801e59c442019dcc192828") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000002c0)='./file0\x00', 0x83e, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 03:35:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 03:35:04 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) sendto$rxrpc(r2, &(0x7f0000000100)="8e8fb8e582545b2ae1f735841e7c6d4ffa821143f2367967d0e0e3898ccb7949e948254723abe5d7994db30b6d5b61745600770a54f478d60a4eb6f6bf45ab9ec7b5", 0x42, 0x40000, &(0x7f0000000040)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e23, 0x1, @local, 0x7}}, 0x24) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000240)=ANY=[@ANYBLOB="810cc20cd944020000374cd73b3040cc46ac208000020039090000091cb38051d2d836bfef317e8e3a66a98fd35f00009a7ba2dd0b76276385cace96c51097d1da432fc1800b33f24102bc83995b5cae210fad89de583716c2c9bafc8430a9e72c8c9a663b5da93feabf4a529f9a1169520b01b8fb17fa7b9ce4e67b06bb1993780e17583c9458292a80c9873c89f3dfe364a1d26e14fbffd5"]) r3 = fcntl$dupfd(r1, 0x406, r1) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r3, 0xc0385720, &(0x7f0000000200)={0x0, {r4, r5+30000000}, 0xffffffff, 0x5}) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:35:04 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x03', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:35:04 executing program 4: 03:35:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) recvmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000280)=""/232, 0xe8}, {&(0x7f00000000c0)=""/113, 0x71}, {&(0x7f0000000380)=""/244, 0xf4}], 0x3, &(0x7f00000004c0)=""/180, 0xb4}, 0x2143) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vhost-vsock\x00', 0x2, 0x0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000640)=""/95, 0x5f}, {&(0x7f00000006c0)=""/78, 0x4e}], 0x2, &(0x7f0000000780)=""/16, 0x10}, 0x10000) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000140)={@my=0x0}) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r0, &(0x7f0000000840)={0x28, 0x0, 0x2710, @hyper}, 0x336) 03:35:04 executing program 4: 03:35:04 executing program 4: 03:35:04 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x01', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 366.169090] IPVS: ftp: loaded support on port[0] = 21 03:35:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xa79, 0x1) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000100)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:35:04 executing program 4: 03:35:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/ubi_ctrl\x00', 0x101900, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000001600)=0x8, 0x4) clone(0x101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:35:05 executing program 5: 03:35:05 executing program 4: 03:35:05 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:35:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000100)={0x0, @bt={0x100, 0x8, 0x1, 0x3, 0x9, 0xffff, 0x2, 0x74, 0x7bdf4925, 0x3f, 0x2, 0x3, 0x4, 0x9, 0x1c, 0x1}}) 03:35:05 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:05 executing program 4: 03:35:05 executing program 5: [ 367.069557] XFS (loop2): Invalid superblock magic number [ 367.113796] IPVS: ftp: loaded support on port[0] = 21 03:35:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000580)) 03:35:05 executing program 4: 03:35:05 executing program 5: [ 367.265079] QAT: Invalid ioctl [ 367.332335] QAT: Invalid ioctl 03:35:05 executing program 4: 03:35:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x88000, 0x2) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') fsetxattr(r2, &(0x7f00000002c0)=@random={'btrfs.', 'SEG6\x00'}, &(0x7f0000000300)='trusted@eth0)?\'{.GPLtnodev0securityposix_acl_access[ppp1vboxnet0\x00', 0x41, 0x1) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200002}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000040) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:35:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, &(0x7f0000000000), 0x8, r1, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:35:06 executing program 5: 03:35:06 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x03', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:35:06 executing program 4: 03:35:06 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:06 executing program 5: 03:35:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x109102, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000040)={0x7, 0x20, [0x8, 0x3, 0x1, 0xffffffff7fffffff, 0x8, 0x7, 0x61777d29, 0x7fff]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) bind$bt_rfcomm(r2, &(0x7f0000000100)={0x1f, {0x3, 0x4, 0x3, 0x8, 0x6, 0x18ea}, 0x20}, 0xa) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:35:06 executing program 4: 03:35:06 executing program 5: [ 368.000353] IPVS: ftp: loaded support on port[0] = 21 03:35:06 executing program 5: 03:35:06 executing program 4: 03:35:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x10000, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000380)=0x8, &(0x7f00000003c0)=0x4) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:35:07 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\xc0', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:35:07 executing program 4: 03:35:07 executing program 5: 03:35:07 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400000, 0x0) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000440)={0x0, 0x0, @ioapic}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x800, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000040)=0x20000fe) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:35:07 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:07 executing program 4: 03:35:07 executing program 5: 03:35:07 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r2 = shmget(0x0, 0x1000, 0x400, &(0x7f0000002000/0x1000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000180)=""/46) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:35:07 executing program 4: 03:35:07 executing program 5: 03:35:07 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x03', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 369.054211] IPVS: ftp: loaded support on port[0] = 21 03:35:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:35:08 executing program 4: 03:35:08 executing program 5: 03:35:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x200200, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x81}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000200)={0xb95, 0x8005, 0x7fff, 0x40, r3}, 0x10) r4 = fcntl$getown(r0, 0x9) ptrace$getsig(0x4202, r4, 0x1, &(0x7f0000000240)) r5 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) accept4$llc(r5, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000100)=0x10, 0x800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000002000/0x2000)=nil}) 03:35:08 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x02', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:35:08 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:08 executing program 4: 03:35:08 executing program 5: [ 369.860364] IPVS: ftp: loaded support on port[0] = 21 03:35:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x101ff, 0x0, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) 03:35:08 executing program 4: 03:35:08 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x0f', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:35:08 executing program 5: 03:35:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400, 0x0) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000040)=""/75) 03:35:09 executing program 4: 03:35:09 executing program 5: 03:35:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r2 = dup(r1) openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) alarm(0x0) 03:35:09 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:35:09 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:09 executing program 4: 03:35:09 executing program 5: 03:35:09 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000140)=0x1, r2, 0x0, 0x0, 0x1}}, 0x20) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x82) write(r1, &(0x7f0000000240)="383234170adafb4f5f1943ba28e2b563022e29f99e416d854715341d3f765b0e0e4bf5a77148", 0x26) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'team_slave_1\x00', 0x8000}) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) [ 370.852010] XFS (loop2): Invalid superblock magic number [ 370.859399] IPVS: ftp: loaded support on port[0] = 21 03:35:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000080)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) r6 = getpgid(0x0) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, {0xccce, 0x7, 0x80000001, 0x8, 0x7, 0x5}, 0xe0, 0x6}, 0xe) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, r2, r3, r5, r3, 0x4c1078b5631b409f, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, r6, r6, 0x81}) r7 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) sendmsg(r0, &(0x7f0000001b40)={&(0x7f00000003c0)=@sco={0x1f, {0x7, 0x8000, 0x0, 0x0, 0x7ff, 0x8}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000600)='t\x00\x00', 0x3}], 0x1}, 0x40000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000080)={[], 0x2, 0x400, 0x200, 0x0, 0x1}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='lp@', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) r8 = add_key(&(0x7f00000002c0)='.request_key_auth\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f0000000540)="f8fd8d8cc6a7f60cbf12c4712b9a67849bcf030bd87ba1706b188aec1ff87cc5b3202395528f4dbb504bdd2a93e2f896c7bd1041a75cccb8b7f688f7bc1ccf910aacbccf14cddb359390c9e7a64a", 0x4e, 0xfffffffffffffffc) r9 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, r8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r9) io_setup(0x2, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') memfd_create(&(0x7f00000009c0)='3\x00\x1e\x18J\xb6\t\xca\xd3\x00O9\x143\xd3ty\xf9 \n\x13S+\xefB\xff\x00D\xb8\xeb\fo\xf8\xbdv\xaf\xf6\x18\x1eE\x1eYQc\x94\xd2\xc8#\x9e0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:10 executing program 4: 03:35:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x21, 0x1}, 0x7) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x2c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000240)=0x956, 0x4) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r1, 0x5, 0x11a, r1}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r2, 0x4b2, 0x18}, 0xc) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000180)={0x5, 0x7}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:35:10 executing program 5: 03:35:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000240)) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000040)=""/4, &(0x7f0000000080)=0x4) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:35:10 executing program 4: [ 371.821707] XFS (loop2): Invalid superblock magic number 03:35:10 executing program 5: 03:35:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) timerfd_create(0xb, 0x800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) seccomp(0x0, 0x1, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x4, 0x4000000000000000, 0x3}]}) [ 371.967593] IPVS: ftp: loaded support on port[0] = 21 03:35:10 executing program 4: 03:35:10 executing program 5: 03:35:10 executing program 5: 03:35:10 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:35:11 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:11 executing program 4: 03:35:11 executing program 5: 03:35:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x10000, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) [ 372.673004] XFS (loop2): Invalid superblock magic number 03:35:11 executing program 0: inotify_init1(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, 0x1, 0x3, 0x20, &(0x7f0000ffd000/0x3000)=nil, 0x6}) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0x4) arch_prctl$ARCH_GET_CPUID(0x1011) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x1fff, 0x0) ioctl$SIOCX25SCAUSEDIAG(r3, 0x89ec, &(0x7f0000000040)={0xa8d3, 0x3}) connect$vsock_dgram(r1, &(0x7f0000000200), 0xfffffffffffffea3) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0xc) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000280)) 03:35:11 executing program 5: 03:35:11 executing program 4: 03:35:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000280)={0x1000, 0x100000000, 0x89b7bb2, 'queue1\x00', 0x6}) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f00000001c0)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000340)={0x8000000000000000, 0x0, 0x5, 0x1, 0x12}) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000100)={0x0, @bt={0x6, 0x1000, 0x1, 0x2, 0x5, 0x9, 0xfffffffffffffffe, 0xfffffffffffffff8, 0x2, 0xffffffffffffff00, 0x7f, 0x3, 0x1, 0x8, 0x3, 0x10}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 03:35:11 executing program 5: 03:35:11 executing program 4: [ 373.058876] IPVS: ftp: loaded support on port[0] = 21 03:35:11 executing program 5: 03:35:11 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 373.474735] XFS (loop2): Invalid superblock magic number 03:35:12 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:12 executing program 4: 03:35:12 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f00000000c0)) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x82000, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f00000002c0)={@my=0x0}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000280)=0x4) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$int_out(r1, 0x5462, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@dev={0xfe, 0x80, [], 0xa}, 0x4358, 0x1, 0x1, 0x1, 0xce4, 0x4}, &(0x7f0000000340)=0x20) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000080)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:35:12 executing program 5: 03:35:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) 03:35:12 executing program 5: 03:35:12 executing program 4: 03:35:12 executing program 5: 03:35:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1ff, 0x101001) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000040)='/dev/kvm\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) [ 373.837519] IPVS: ftp: loaded support on port[0] = 21 03:35:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000f1a000002000000e00000010000000000000000080012000000020000000000000000003000000000000000e600000000000000000f0000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) 03:35:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d000010000000000000000000000003000600001a000002000000e00000010000004003000000080012000000020000000000000000003000000000000000e600000000000000000f0000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) 03:35:12 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 374.396747] XFS (loop2): Invalid superblock magic number 03:35:13 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:13 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x121040, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x246400, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x1f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x1ff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000000000/0x2000)=nil, 0x7, 0x6, 0x20, &(0x7f0000001000/0x3000)=nil, 0x8}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:35:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1000, 0x4000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000010}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0xd0, r3, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x73}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x377e}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffffd}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x800}, 0x20000004) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:35:13 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000001c0)) 03:35:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 03:35:13 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040), 0xc) 03:35:13 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r2 = msgget(0x3, 0x99) msgctl$IPC_RMID(r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) r3 = semget(0x3, 0x4, 0x401) semctl$SEM_INFO(r3, 0x20000000005, 0x13, &(0x7f0000001100)=""/4096) r4 = fcntl$dupfd(r0, 0x406, r1) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r4, 0x40045730, &(0x7f0000000000)=0x2) [ 374.789595] IPVS: ftp: loaded support on port[0] = 21 03:35:13 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 374.939742] IPVS: ftp: loaded support on port[0] = 21 03:35:13 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:35:13 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20000, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x121000, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000140)=r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$UI_DEV_DESTROY(r4, 0x5502) [ 375.236938] XFS (loop2): Invalid superblock magic number 03:35:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80000, 0x0) readlinkat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/4096, 0x1000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0xfffffffffffffffd, 0x0, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) [ 375.398706] IPVS: ftp: loaded support on port[0] = 21 03:35:17 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:17 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64MMAP\x00', &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x11, 0x3) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000140)={@my=0x0}) socket$vsock_stream(0x28, 0x1, 0x0) 03:35:17 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:35:17 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x800, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x400000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x1ff, 0x4, 0xd8, 0x0, 0x1, 0x9}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:35:17 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:17 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 378.798919] IPVS: ftp: loaded support on port[0] = 21 03:35:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) preadv(r0, &(0x7f0000000000), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x201, 0x0) [ 378.827131] XFS (loop2): Invalid superblock magic number [ 378.842890] IPVS: ftp: loaded support on port[0] = 21 [ 378.960975] IPVS: ftp: loaded support on port[0] = 21 03:35:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 03:35:17 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 379.428492] IPVS: ftp: loaded support on port[0] = 21 03:35:17 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:35:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) [ 379.745056] XFS (loop2): Invalid superblock magic number 03:35:18 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000140)={@my=0x0}) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x255) r2 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@caif=@dgm, &(0x7f0000000080)=0x80, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f00000000c0)=0xe8) sendmsg$can_raw(r2, &(0x7f0000000400)={&(0x7f0000000100)={0x1d, r3}, 0x10, &(0x7f00000003c0)={&(0x7f0000000380)=@can={{0x4, 0x101, 0x7}, 0x2, 0x3, 0x0, 0x0, "ff5a97f3cf7fad27"}, 0x10}, 0x1, 0x0, 0x0, 0x20000801}, 0x10) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:35:21 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10004, 0x2, 0x13000, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) msync(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x5, 0x1, 0x3000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) 03:35:21 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:35:21 executing program 5: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:35:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x20000) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000040)=""/180) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) recvfrom$netrom(r0, &(0x7f0000000280)=""/153, 0x99, 0x40010020, 0x0, 0x0) [ 382.816518] XFS (loop5): Invalid superblock magic number [ 382.883873] XFS (loop2): Invalid superblock magic number [ 382.920509] IPVS: ftp: loaded support on port[0] = 21 03:35:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x21, 0x1}, 0x7) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x2c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000240)=0x956, 0x4) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r1, 0x5, 0x11a, r1}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r2, 0x4b2, 0x18}, 0xc) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000180)={0x5, 0x7}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:35:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x6040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80, 0x0) getsockopt$inet_int(r2, 0x0, 0x21, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0xfffffffffffffffc, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0xfffffffffffffffe, 0x0, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) 03:35:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$swradio(&(0x7f00000003c0)='/dev/swradio#\x00', 0x1, 0x2) r1 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@in={0x2, 0x0, @local}, &(0x7f0000000080)=0x80) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x800, {{0x2, 0x4e20, @rand_addr=0x7}}}, 0x88) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000400)={0x1ff, 0x4}) prctl$PR_GET_FPEMU(0x9, &(0x7f00000000c0)) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000380)=0x7, 0x4) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000140)={@my=0x0}) accept$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:35:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 03:35:21 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:35:21 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:22 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000140)=0x1, r2, 0x0, 0x0, 0x1}}, 0x20) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x82) write(r1, &(0x7f0000000240)="383234170adafb4f5f1943ba28e2b563022e29f99e416d854715341d3f765b0e0e4bf5a77148", 0x26) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'team_slave_1\x00', 0x8000}) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:35:22 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x121540, 0x0) [ 383.716068] XFS (loop2): Invalid superblock magic number 03:35:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) [ 383.822400] IPVS: ftp: loaded support on port[0] = 21 [ 383.927777] IPVS: ftp: loaded support on port[0] = 21 03:35:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x1f001, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x3ffffff9, 0x0, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) 03:35:22 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:22 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:35:22 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 384.454701] IPVS: ftp: loaded support on port[0] = 21 03:35:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000340)={0x13, 0x10, 0xfa00, {&(0x7f0000000100), r3, 0x2}}, 0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000002000/0x2000)=nil}) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f00000003c0)=""/196) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) [ 384.757266] XFS (loop2): Invalid superblock magic number 03:35:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x40640, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:35:28 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x1f0, r1, 0x107, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5069}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcf3}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x209}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7f}]}, @TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1000, @mcast2, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'gretap0\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5873}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}]}, @TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbb2b}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x40001}, 0x11) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:35:28 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:35:28 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:28 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 390.072618] XFS (loop2): Invalid superblock magic number 03:35:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = msgget(0x2, 0x10) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000000100)=""/145) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x0, 0xa7ed58570c728643) capset(&(0x7f0000000040)={0x200f1526, r3}, &(0x7f00000001c0)={0xffffffffffffffff, 0x5, 0x0, 0x7, 0x0, 0xff}) [ 390.113281] IPVS: ftp: loaded support on port[0] = 21 [ 390.140896] IPVS: ftp: loaded support on port[0] = 21 03:35:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) sendto$unix(r0, &(0x7f0000000000)="691ea88e163008f207db153e4efc432c7b8032636fa74099f6077738053c8c3d21a0533f064138fafedc2afeb5b77bb4a86ff2a9a4e12afbcf7b879232443be09eb2b768ee23c68483067022e2f8e1f8d245c1732e967aa1a49dd10c1fb68b565006c45d7f0c", 0x66, 0x10, 0x0, 0x0) fchdir(r1) [ 390.873287] IPVS: ftp: loaded support on port[0] = 21 [ 391.242107] chnl_net:caif_netlink_parms(): no params data found [ 391.274923] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.281953] bridge0: port 1(bridge_slave_0) entered disabled state 03:35:29 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 391.288870] device bridge_slave_0 entered promiscuous mode [ 391.296147] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.302671] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.309570] device bridge_slave_1 entered promiscuous mode [ 391.391886] IPVS: ftp: loaded support on port[0] = 21 [ 391.524023] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 391.571892] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 391.753369] device bridge_slave_1 left promiscuous mode [ 391.759382] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.817529] device bridge_slave_0 left promiscuous mode [ 391.823997] bridge0: port 1(bridge_slave_0) entered disabled state [ 394.023232] device hsr_slave_1 left promiscuous mode [ 394.074248] device hsr_slave_0 left promiscuous mode [ 394.118781] team0 (unregistering): Port device team_slave_1 removed [ 394.130026] team0 (unregistering): Port device team_slave_0 removed [ 394.143937] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 394.184886] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 394.283471] bond0 (unregistering): Released all slaves [ 394.358473] team0: Port device team_slave_0 added [ 394.376200] team0: Port device team_slave_1 added [ 394.413785] device hsr_slave_0 entered promiscuous mode [ 394.441031] device hsr_slave_1 entered promiscuous mode [ 394.536224] 8021q: adding VLAN 0 to HW filter on device bond0 [ 394.554527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 394.562549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 394.617882] 8021q: adding VLAN 0 to HW filter on device team0 [ 394.701573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 394.709506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 394.724710] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.731110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 394.805958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 394.819070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 394.875986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 394.915574] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.921979] bridge0: port 2(bridge_slave_1) entered forwarding state [ 394.951115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 395.070304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 395.079299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 395.105058] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 395.124743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 395.155233] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 395.184711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 395.204832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 395.224749] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 395.296828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 395.386817] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 395.656868] IPVS: ftp: loaded support on port[0] = 21 03:35:34 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:34 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockname$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:35:34 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 396.393088] XFS (loop2): Invalid superblock magic number 03:35:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) pipe2$9p(&(0x7f00000002c0), 0x800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffffffff, 0x1000, &(0x7f0000001000/0x1000)=nil}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000280)={0x2, [0x0, 0x0]}) sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x102}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r4, 0x200, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x1000, @link='broadcast-link\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x14}, 0x20000000) mkdirat(r2, &(0x7f0000000240)='./file0\x00', 0x132) [ 396.473248] IPVS: ftp: loaded support on port[0] = 21 03:35:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000000)={0x0, 0x100000000, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) 03:35:35 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0xc7c7f3d3054ea069, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x80000001, 0x400, [], &(0x7f0000000180)=0x887}) r1 = syz_open_dev$dspn(&(0x7f0000001280)='/dev/dsp#\x00', 0x5, 0x48000) accept4$packet(r1, 0x0, &(0x7f0000000100), 0x800) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000200)=0x1, 0x4) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000012c0)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x10) 03:35:35 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 397.268473] XFS (loop2): Invalid superblock magic number 03:35:37 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x2, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:35:37 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:37 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 398.980217] IPVS: ftp: loaded support on port[0] = 21 [ 399.017742] XFS (loop2): Invalid superblock magic number [ 399.100039] IPVS: ftp: loaded support on port[0] = 21 03:35:37 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x810d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x88000, 0x2) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') fsetxattr(r2, &(0x7f00000002c0)=@random={'btrfs.', 'SEG6\x00'}, &(0x7f0000000300)='trusted@eth0)?\'{.GPLtnodev0securityposix_acl_access[ppp1vboxnet0\x00', 0x41, 0x1) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200002}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000040) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:35:37 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x670001) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000040)={0x3001, 0x1000}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) 03:35:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/ubi_ctrl\x00', 0x101900, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000001600)=0x8, 0x4) clone(0x101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000140)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:35:38 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000100)=""/214) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f00000012c0)={0x8, 0x8, 0x4}) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f00000002c0)=""/4096) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000280)={0x9, "71fb5f27f579ca19972dc97fd4c62d1bacbe4fefba77b888cee2bbc0b2617030", 0x1, 0x1}) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000200)={0x9c0000, 0x1ff, 0x9, [], &(0x7f0000000040)={0x9b0bff, 0x4, [], @p_u16=&(0x7f0000000000)=0x6}}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:35:38 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 399.692134] IPVS: ftp: loaded support on port[0] = 21 03:35:38 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:35:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000040)={&(0x7f0000001000/0x2000)=nil, 0x8, 0x3, 0x1, &(0x7f0000ffd000/0x3000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000100)={0x9, 0xc, 0x4, 0x200000, {}, {0x0, 0x0, 0x400, 0x351c, 0x98d8, 0xe50b, "abd58c24"}, 0xffffffffffffff9d, 0x1, @userptr=0x400, 0x4}) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000200)={r3, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) [ 400.028325] XFS (loop2): Invalid superblock magic number [ 400.068881] IPVS: ftp: loaded support on port[0] = 21 03:35:42 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{0x1, 0x10000, 0x7, 0x6b2, 0x80000000, 0x3, 0x6, 0x10000, 0x6, 0xff, 0x1ff, 0x88a7, 0x401}, {0x9, 0xffffffff8d1a129a, 0x4c, 0x10000, 0x1, 0x5, 0x3ff, 0xfff, 0x2, 0x7, 0x6, 0x1, 0x6}, {0x6, 0x7, 0xff, 0x9, 0x80000001, 0x101, 0xff, 0x8, 0x40, 0x0, 0x5, 0x40, 0x6}], 0x8}) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000140)=0x48004d) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:35:42 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:42 executing program 0: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) [ 404.014647] IPVS: ftp: loaded support on port[0] = 21 [ 404.052174] IPVS: ftp: loaded support on port[0] = 21 [ 404.065846] IPVS: ftp: loaded support on port[0] = 21 03:35:42 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:42 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:35:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffd, 0x200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$vsock_stream(r2, &(0x7f0000000180)={0x28, 0x0, 0x2711, @my=0x0}, 0x10, 0x80000) connect$netrom(0xffffffffffffffff, &(0x7f0000000100)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8}, [@bcast, @bcast, @default, @null, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) [ 404.493962] IPVS: ftp: loaded support on port[0] = 21 03:35:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) [ 404.551653] XFS (loop2): Invalid superblock magic number 03:35:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) recvmmsg(0xffffffffffffff9c, &(0x7f0000001780)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000140)=""/117, 0x75}, {&(0x7f00000001c0)=""/49, 0x31}], 0x3, &(0x7f0000000240)=""/123, 0x7b}, 0x1}, {{&(0x7f00000002c0)=@rc, 0x80, &(0x7f0000001600)=[{&(0x7f0000000340)=""/114, 0x72}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/193, 0xc1}, {&(0x7f00000014c0)=""/28, 0x1c}, {&(0x7f0000001500)=""/196, 0xc4}], 0x5, &(0x7f0000001680)=""/221, 0xdd}, 0xfffffffffffffff8}], 0x2, 0x0, &(0x7f0000001800)={0x0, 0x1c9c380}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) sendmsg$xdp(r2, &(0x7f0000002c00)={&(0x7f0000001880)={0x2c, 0x6, r3, 0x3}, 0x10, &(0x7f0000002b80)=[{&(0x7f00000018c0)="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", 0x1000}, {&(0x7f00000028c0)="91fb8830f8c4f1791f4a1ffa26a6987bb911b61afcc9875ee32a907762ae1a9b5510424ee1c2b1554a8b5ee1723a914ba21d89b442e90cafbd9af3b49aadfe4e1a7e060e99770ed5a18b61844d92c1c62c5a24d13ebe765b1d", 0x59}, {&(0x7f0000002940)="78d27c345fd4b5b9e71a121c97a7eb35ecebead82b59390d20306c142217ebc92a2c1017bfead3baafc0a99dcabc11b836150da0cd3288ba639efb3ef1828fb43e600ab8e72523ea1b8d50105776a7c71ac0c701176dbe418e7c0e55fa34c345a8a5fb52a3f69ca0047e8cd269a174f2be6c0a525286608c24474895a022d4f3a66d196dbb0cf788f0fda601", 0x8c}, {&(0x7f0000002a00)="f1ba9101acc2dd95f4fb2915a5995b74ea157d87e892f3197fbb6eba9c00f320841b7e74fef2c5339055983ff2148f21e2f90a29ec27e3ab0fd5403fa66fb3e61b92167e01c8a3601519783e53d3debdf1c7e57f2a1e230c6edb673c0991c67d791d0622f4e0032a7d9d2e937c15343045d0dd40de9e2ba02ea15fca89f58f7742110ee8a0eb28840b5bc976bdf584ef4f9aadc7f0b0cbd05b6478e7cc69b40cec76724283d54087b8322d98079eace27f55c5ac2d29ecb72411403c969313f0aa28927207b3649e0bb78ac3a5b70bc704c1c09c7202637c788bde2905f3aa74a680a14ebcc2d06c56657074c8", 0xed}, {&(0x7f0000002b00)="8c2fea707292ea9e4da5c073e49edc236305ce70e1ea7915aca4c2a5ab493512fb70c2effaac2ecc579efe6b23588893d3b0e3928b0ecd194106f4ff1f2b4be4cc35c2b7c8448b27353e8511a022220858b8cab5ba5d40dd0c", 0x59}], 0x5, 0x0, 0x0, 0x800}, 0x1) 03:35:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='io\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x0) finit_module(r0, &(0x7f0000000100)='/dev/kvm\x00', 0x1) write$capi20(r2, &(0x7f0000000040)={0x10, 0x6, 0xa, 0x80, 0x6, 0x2}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0xfffffffffffffffb, 0x0) ioctl$RTC_PIE_OFF(r3, 0x7006) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) read$eventfd(r2, &(0x7f0000000180), 0x8) 03:35:43 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:35:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:su_exec_t:s0\x00', 0x1f, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.origin\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) [ 405.343675] XFS (loop2): Invalid superblock magic number 03:35:46 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) [ 408.679423] IPVS: ftp: loaded support on port[0] = 21 03:35:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:35:48 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:35:48 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:48 executing program 0: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) 03:35:48 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:48 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 409.898538] IPVS: ftp: loaded support on port[0] = 21 [ 409.944512] IPVS: ftp: loaded support on port[0] = 21 [ 409.976899] XFS (loop2): Invalid superblock magic number [ 409.988076] IPVS: ftp: loaded support on port[0] = 21 [ 409.989321] IPVS: ftp: loaded support on port[0] = 21 03:35:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x43, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x80000000000008) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) 03:35:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x640, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) 03:35:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fdatasync(r0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0xfffffffffffffffc, 0x1, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0xffffffffffffffff, 0x0, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x90) fcntl$setstatus(r2, 0x4, 0x44000) acct(&(0x7f0000000080)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r3, 0x7af}}, 0x10) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x7) 03:35:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1f, 0x400000) unlinkat(r1, &(0x7f0000000040)='./file0\x00', 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000100)={'icmp\x00'}, &(0x7f0000000140)=0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:35:49 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:35:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xd2b7bb4ac8f72342, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:35:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x1c000, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r2, 0xc0345642, &(0x7f0000000240)={0x8, "45c8d4c6f44039313af3f1cc48ea399b7bfdde76f5edd5c0297fe59af6f906a3", 0x2, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/bnep\x00') ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000100)={{0x4, @name="e127f202e952223fdf81059018c0565dbd08f3a2da2a3ee56157e62c489ce56b"}, "02db808df42c49d026836b95df96d5108e910a18e29c73e04301aaceac19e857", 0x2}) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x101000) ioctl$TUNSETNOCSUM(r4, 0x400454c8, 0x1) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) [ 411.014959] XFS (loop2): Invalid superblock magic number 03:35:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000, 0x1a4) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x46, "bde62881e166a1ab5740bc62ba8710a00a9486082500a44fe95ffcd73671e5865c72aec32c6f2b5ebff7a2108ff07d1fc972d441c68a9f41bb64586df11ba6ab8b0a2c1a7e49"}, &(0x7f0000000040)=0x6a) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:35:53 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:35:53 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:53 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:53 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:35:53 executing program 0: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) [ 415.386789] IPVS: ftp: loaded support on port[0] = 21 [ 415.393350] IPVS: ftp: loaded support on port[0] = 21 03:35:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x4000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x5002, 0x1, 0x2, 0x1000, &(0x7f0000002000/0x1000)=nil}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x806, 0x101000) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000040)=""/72) readahead(r0, 0x7f, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000140)=[0x1, 0x4]) [ 415.428310] XFS (loop2): Invalid superblock magic number [ 415.449364] IPVS: ftp: loaded support on port[0] = 21 [ 415.479870] IPVS: ftp: loaded support on port[0] = 21 03:35:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r2, 0x0, 0x100000000000005, &(0x7f0000000080)=0x7, 0x3) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:35:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x3, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000040)={0x4, 'syz0\x00'}) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x10000, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x2) sendmsg(r2, &(0x7f0000001800)={&(0x7f0000000200)=@pptp={0x18, 0x2, {0x2, @dev={0xac, 0x14, 0x14, 0x28}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000280)}, {&(0x7f00000002c0)="8a884e2890e418fdd9dc5306af4fe820a366442b740d1accbf373fef8436cd5fcce0aa6a", 0x24}, {&(0x7f0000000300)="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", 0xfa}, {&(0x7f0000000400)="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", 0xfd}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="1d01c7fef13d7aa689b8d42b5700575e2f61cb5c5c9031c17bc37ee657b38932e6ea06e864502ee4b0cfcf16f79ac239ad429961f8c3b5c89371e94b371ff7e79dd96af0175cf674a0bf96641b74a826a1c7af3ab55417830e2378d732180193b1ccb3ec9a44dd93ca511c7217990cc167a8366869bfd9d6d66920aa540d5b4f761a47eb9af37184989a9f9583b5148c4f04879c78c9194ae38333bba65102d761e18c9a0d055a65c298c2c4ff0ce7006ccd62", 0xb3}], 0x6, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0x1c0}, 0x0) splice(r3, &(0x7f00000018c0)=0x35, r2, &(0x7f0000001900), 0x9, 0x1) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000001840)={{0xa, 0x4e22, 0x1ff, @dev={0xfe, 0x80, [], 0x25}, 0xffffffff}, {0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x5, [0x7, 0x3, 0x7, 0x5, 0x4, 0x6, 0xfffffffffffffffa, 0x10001]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000001940), &(0x7f0000001980)=0x4) 03:35:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:35:54 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 416.317638] XFS (loop2): Invalid superblock magic number 03:35:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x220001, 0x0) write$apparmor_current(r2, &(0x7f0000000040)=@profile={'changeprofile ', 'system\x00'}, 0x15) [ 416.711137] XFS (loop2): Invalid superblock magic number 03:35:58 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) 03:35:58 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:58 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:35:58 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:35:58 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 420.058539] IPVS: ftp: loaded support on port[0] = 21 03:35:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000100)=""/206) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) [ 420.221455] IPVS: ftp: loaded support on port[0] = 21 [ 420.262369] XFS (loop2): Invalid superblock magic number [ 420.273146] IPVS: ftp: loaded support on port[0] = 21 [ 420.278347] IPVS: ftp: loaded support on port[0] = 21 03:35:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x1, 0x1000, &(0x7f0000001000/0x1000)=nil}) 03:35:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x8000, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xffffffff, 0x400) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:35:59 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:35:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:35:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x81, 0x0, [0x0, 0x5, 0x4, 0x5]}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x200, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x4) r3 = accept(0xffffffffffffff9c, &(0x7f0000000100)=@ax25={{0x3, @netrom}, [@default, @bcast, @rose, @null, @null, @netrom, @rose]}, &(0x7f0000000180)=0x80) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r3, 0x110, 0x5, &(0x7f00000001c0)=[0x2, 0x2], 0x2) [ 421.026777] XFS (loop2): Invalid superblock magic number 03:36:02 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:02 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x400081) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={r1, 0x1000, 0x9, 0xfffffffffffffffe}, &(0x7f0000000200)=0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000240)={0x5, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000280)={r3, 0xdd9a}) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) [ 424.696408] IPVS: ftp: loaded support on port[0] = 21 03:36:03 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, &(0x7f0000000240)) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x400281, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000200), &(0x7f0000000340)=0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000380)=0x1e, 0x4) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000080)=0x1ff) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x500, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) ioctl$VIDIOC_S_PARM(r4, 0xc0cc5616, &(0x7f0000000540)={0xf, @raw_data="396c9a575666b9e2ac865f5b3869a253538fe1802a1ef43f988704410613d565b2cdfbe184a0d8e32eaee9be207de17dae18b3e748c9f94ede7f366dd4868460f258951acb1ca6b86a29ea5578f8134920e51a41fd65128d9aef10cb847357530395e7f1d6216b45aaab60b4948637c04b072005e2b22d678523f0a695eb7773983472f8301d2af09dbdcab18c17443c9782465610a2140d60843c5cd59af2d17e47bc4b44e3d7ccde6b985964454121bf7096e16f0647e7581a1238a4a2f1bdf04141bc284224fe"}) sendmsg$xdp(r3, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 03:36:03 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:36:03 executing program 5: 03:36:03 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:03 executing program 3: readlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/83, 0x53) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x404, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400000, 0x0) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000040)=""/40) 03:36:03 executing program 5: 03:36:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) syz_open_procfs(r2, &(0x7f0000000040)='net/rt_acct\x00') 03:36:03 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 425.217639] XFS (loop2): Invalid superblock magic number [ 425.243091] IPVS: ftp: loaded support on port[0] = 21 03:36:03 executing program 5: 03:36:03 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, &(0x7f0000000240)) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x400281, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000200), &(0x7f0000000340)=0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000380)=0x1e, 0x4) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000080)=0x1ff) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x500, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) ioctl$VIDIOC_S_PARM(r4, 0xc0cc5616, &(0x7f0000000540)={0xf, @raw_data="396c9a575666b9e2ac865f5b3869a253538fe1802a1ef43f988704410613d565b2cdfbe184a0d8e32eaee9be207de17dae18b3e748c9f94ede7f366dd4868460f258951acb1ca6b86a29ea5578f8134920e51a41fd65128d9aef10cb847357530395e7f1d6216b45aaab60b4948637c04b072005e2b22d678523f0a695eb7773983472f8301d2af09dbdcab18c17443c9782465610a2140d60843c5cd59af2d17e47bc4b44e3d7ccde6b985964454121bf7096e16f0647e7581a1238a4a2f1bdf04141bc284224fe"}) sendmsg$xdp(r3, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 03:36:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, r2, 0x0, &(0x7f0000000100)='/dev/kvm\x00', &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) r3 = getpid() fcntl$setown(r0, 0x8, r3) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x600, 0x0) syz_open_pts(r4, 0x40880) 03:36:04 executing program 5: [ 425.556175] IPVS: ftp: loaded support on port[0] = 21 03:36:04 executing program 5: 03:36:04 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:36:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x140) sendmmsg$alg(r1, &(0x7f0000000340)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="807da3d23eedb5e26ff88cde099fcd11e1231afc79a7e2a866559bf7d0a5f0502730ea51cd0f8f300c928f14e6856d28520dd416", 0x34}, {&(0x7f0000000100)="4827721e3d9433ca0566f49daa731fa86ae100237ece70402ee23de818521ce1d20f3f22a65b0489cc193e8f4eeccb67b5810a643d878285742316188ee6e3", 0x3f}, {&(0x7f0000000440)="a2132a5a9752bdb49286211ab0ba5a", 0xf}, {&(0x7f0000000180)="1f835927123ea1963562499ad16177037ff47b15f7a10d75381cc3589c053f205486e88189f21f1db15ad0914af5e9eac1abe03e3e6faa7eb661127c8d148f7e748aedc8949f5915", 0x48}, {&(0x7f0000000200)="7782f0d1ee6d94f9aff83f705f7b2d2e01bebe6a2d9d8dd80ff0d76c876638cf82a44fbbf9c62b32aaf3220623fee1514b6a93dc9e9432da7183982b016e1060ef7fd43e3f9d9c2cebbd1c74cdc618c3d7667c34e4c8feef8119e40b5b4e9fd851a100fe4d4ea13a393544d0094445", 0x6f}], 0xffffd60, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x20000014}], 0x1, 0x880) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000380)={0x8, 0x10000, 0x7fff, 'queue0\x00', 0x5}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:36:04 executing program 5: [ 426.118762] XFS (loop2): Invalid superblock magic number 03:36:07 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:07 executing program 4: 03:36:07 executing program 5: 03:36:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7c, 0x81) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000040)=ANY=[@ANYBLOB="16f9e0c1d36aaa5076dacd438495b8881c"]) 03:36:07 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:36:07 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:07 executing program 4: 03:36:07 executing program 5: 03:36:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000380)={0x0, 0x6, 0x0, 0x1}, &(0x7f00000003c0)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000400)={0x6d3, 0x2, 0xc, 0xec, 0x7fff, 0x1, 0x9, 0x3ff, r3}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) ioctl$SIOCAX25OPTRT(r2, 0x89e7, &(0x7f0000000080)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, 0x2, 0x76}) pread64(r0, &(0x7f0000000000)=""/51, 0x33, 0x20) [ 429.206008] XFS (loop2): Invalid superblock magic number [ 429.269437] IPVS: ftp: loaded support on port[0] = 21 03:36:07 executing program 5: [ 429.309477] IPVS: ftp: loaded support on port[0] = 21 03:36:07 executing program 4: 03:36:07 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x401, 0x300) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x100000001, 0x8000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e22, @rand_addr=0x5}, @in6={0xa, 0x4e21, 0x1000, @remote, 0x5}, @in6={0xa, 0x4e22, 0x401, @dev={0xfe, 0x80, [], 0x27}, 0xff}, @in={0x2, 0x4e20, @rand_addr=0xffffffffffff4319}, @in6={0xa, 0x4e23, 0x3, @empty, 0x7}, @in6={0xa, 0x4e24, 0x9f, @mcast1, 0x100000001}], 0x90) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="470f35c4e1f85ae340808e000000003d66b831018ee8470f01df43d9e80f20e5440f20c1400f01df470f01cb", 0x2c}], 0x1, 0x60, &(0x7f0000000180), 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000240)) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x2710, 0x3, 0x0, 0x1000, &(0x7f0000018000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000280)=0xffffffffffff0001, 0x4) 03:36:08 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:08 executing program 5: 03:36:08 executing program 4: 03:36:08 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000004, 0x50, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x713000, &(0x7f0000001000/0x1000)=nil}) 03:36:08 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfsX', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 429.909927] IPVS: ftp: loaded support on port[0] = 21 03:36:10 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:10 executing program 4: 03:36:10 executing program 5: 03:36:10 executing program 3: 03:36:10 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:36:10 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:11 executing program 5: 03:36:11 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, &(0x7f0000000240)) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x400281, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000200), &(0x7f0000000340)=0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000380)=0x1e, 0x4) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000080)=0x1ff) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x500, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) ioctl$VIDIOC_S_PARM(r4, 0xc0cc5616, &(0x7f0000000540)={0xf, @raw_data="396c9a575666b9e2ac865f5b3869a253538fe1802a1ef43f988704410613d565b2cdfbe184a0d8e32eaee9be207de17dae18b3e748c9f94ede7f366dd4868460f258951acb1ca6b86a29ea5578f8134920e51a41fd65128d9aef10cb847357530395e7f1d6216b45aaab60b4948637c04b072005e2b22d678523f0a695eb7773983472f8301d2af09dbdcab18c17443c9782465610a2140d60843c5cd59af2d17e47bc4b44e3d7ccde6b985964454121bf7096e16f0647e7581a1238a4a2f1bdf04141bc284224fe"}) sendmsg$xdp(r3, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 03:36:11 executing program 4: ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, &(0x7f0000000240)) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x400281, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000200), &(0x7f0000000340)=0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000080)) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x500, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) sendmsg$xdp(r3, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) [ 432.676408] IPVS: ftp: loaded support on port[0] = 21 [ 432.730626] XFS (loop2): Invalid superblock magic number [ 432.809855] IPVS: ftp: loaded support on port[0] = 21 03:36:11 executing program 5: wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x9) 03:36:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) 03:36:11 executing program 5: wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x9) [ 433.286670] audit: type=1800 audit(2000000171.740:43): pid=16078 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=7 res=0 [ 433.388747] audit: type=1804 audit(2000000171.820:44): pid=16081 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir556669650/syzkaller.sgG4V0/188/file0/file0" dev="loop4" ino=7 res=1 03:36:12 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:12 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:12 executing program 4: wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x9) 03:36:12 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:36:12 executing program 5: wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x9) 03:36:12 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x1fc, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) write$apparmor_exec(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='exec\x00\x00'], 0x1) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x40, 0x2}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x10000000000000db, 0x0) bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x2, 0x4, 0x7f, 0x7f, "70f5b0131bbab500e15b496226d020ca3e44dfe8128b798e72f06dc227bb1e150ce8aeffa5f0abe0aa0fbf1d36180e546b43fc22c0657ced09aef30289ea85", 0x20}, 0x60) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r5, 0x1000000000016) ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001500)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001540)={'syzkaller0\x00', r6}) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000001400)={'nat\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000380)=[{}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x101000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000001580)=""/218, &(0x7f0000000300)=0xda) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000200)) [ 433.811591] IPVS: ftp: loaded support on port[0] = 21 03:36:12 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:12 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 433.871735] XFS (loop2): Invalid superblock magic number [ 434.028827] IPVS: ftp: loaded support on port[0] = 21 [ 434.153094] IPVS: ftp: loaded support on port[0] = 21 [ 434.188341] IPVS: ftp: loaded support on port[0] = 21 03:36:12 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfsB', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:36:12 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 434.636772] IPVS: ftp: loaded support on port[0] = 21 03:36:13 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x1fc, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) write$apparmor_exec(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='exec\x00\x00'], 0x1) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x40, 0x2}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x10000000000000db, 0x0) bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x2, 0x4, 0x7f, 0x7f, "70f5b0131bbab500e15b496226d020ca3e44dfe8128b798e72f06dc227bb1e150ce8aeffa5f0abe0aa0fbf1d36180e546b43fc22c0657ced09aef30289ea85", 0x20}, 0x60) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r5, 0x1000000000016) ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001500)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001540)={'syzkaller0\x00', r6}) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000001400)={'nat\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000380)=[{}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x101000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000001580)=""/218, &(0x7f0000000300)=0xda) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000200)) 03:36:13 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 435.149521] XFS (loop2): Invalid superblock magic number 03:36:16 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:16 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x1fc, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) write$apparmor_exec(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='exec\x00\x00'], 0x1) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x40, 0x2}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x10000000000000db, 0x0) bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x2, 0x4, 0x7f, 0x7f, "70f5b0131bbab500e15b496226d020ca3e44dfe8128b798e72f06dc227bb1e150ce8aeffa5f0abe0aa0fbf1d36180e546b43fc22c0657ced09aef30289ea85", 0x20}, 0x60) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r5, 0x1000000000016) ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001500)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001540)={'syzkaller0\x00', r6}) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000001400)={'nat\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000380)=[{}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x101000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000001580)=""/218, &(0x7f0000000300)=0xda) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000200)) 03:36:16 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:36:16 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:16 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 438.648454] IPVS: ftp: loaded support on port[0] = 21 [ 438.660175] IPVS: ftp: loaded support on port[0] = 21 [ 438.668254] XFS (loop2): Invalid superblock magic number [ 438.762331] IPVS: ftp: loaded support on port[0] = 21 03:36:17 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:17 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:36:17 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 439.243361] IPVS: ftp: loaded support on port[0] = 21 03:36:17 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x1fc, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) write$apparmor_exec(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='exec\x00\x00'], 0x1) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x40, 0x2}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x10000000000000db, 0x0) bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x2, 0x4, 0x7f, 0x7f, "70f5b0131bbab500e15b496226d020ca3e44dfe8128b798e72f06dc227bb1e150ce8aeffa5f0abe0aa0fbf1d36180e546b43fc22c0657ced09aef30289ea85", 0x20}, 0x60) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r5, 0x1000000000016) ioctl(0xffffffffffffffff, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001500)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001540)={'syzkaller0\x00', r6}) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000001400)={'nat\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000380)=[{}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x101000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000001580)=""/218, &(0x7f0000000300)=0xda) ioctl$FS_IOC_GETFSLABEL(r2, 0x800452d2, &(0x7f0000000200)) [ 439.330764] XFS (loop2): Invalid superblock magic number [ 439.469803] IPVS: ftp: loaded support on port[0] = 21 03:36:18 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:18 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:18 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\xff', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 439.835159] IPVS: ftp: loaded support on port[0] = 21 [ 439.901277] IPVS: ftp: loaded support on port[0] = 21 03:36:18 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:18 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:18 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:18 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 440.235123] IPVS: ftp: loaded support on port[0] = 21 [ 440.380354] IPVS: ftp: loaded support on port[0] = 21 03:36:19 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 440.517803] XFS (loop2): Invalid superblock magic number [ 440.542569] IPVS: ftp: loaded support on port[0] = 21 [ 440.938773] IPVS: ftp: loaded support on port[0] = 21 03:36:19 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 441.541016] XFS (loop2): Invalid superblock magic number 03:36:20 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 442.542141] XFS (loop2): Invalid superblock magic number 03:36:21 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 443.457734] XFS (loop2): Invalid superblock magic number 03:36:22 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 444.597850] XFS (loop2): Invalid superblock magic number 03:36:23 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 445.642829] XFS (loop2): Invalid superblock magic number 03:36:24 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 446.308688] IPVS: ftp: loaded support on port[0] = 21 03:36:24 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 446.774842] XFS (loop2): Invalid superblock magic number 03:36:25 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0xa}}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:25 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:25 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:25 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:25 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 447.189637] IPVS: ftp: loaded support on port[0] = 21 [ 447.190420] IPVS: ftp: loaded support on port[0] = 21 [ 447.236638] IPVS: ftp: loaded support on port[0] = 21 [ 447.262083] IPVS: ftp: loaded support on port[0] = 21 03:36:25 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\xff', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 447.447346] IPVS: ftp: loaded support on port[0] = 21 03:36:26 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 448.051593] XFS (loop2): Invalid superblock magic number 03:36:27 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 449.194685] XFS (loop2): Invalid superblock magic number 03:36:28 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\xff', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:36:28 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 450.452398] XFS (loop2): Invalid superblock magic number 03:36:29 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x7f', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:36:30 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x8c', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:36:31 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0xa}}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 453.576335] IPVS: ftp: loaded support on port[0] = 21 03:36:32 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:32 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\xeb', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 453.829960] IPVS: ftp: loaded support on port[0] = 21 03:36:32 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:32 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:32 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:32 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\xf6', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:36:32 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0xa}}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 454.378388] IPVS: ftp: loaded support on port[0] = 21 03:36:32 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 454.436979] IPVS: ftp: loaded support on port[0] = 21 [ 454.469839] IPVS: ftp: loaded support on port[0] = 21 [ 454.493303] IPVS: ftp: loaded support on port[0] = 21 [ 454.678121] XFS (loop2): Invalid superblock magic number 03:36:33 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 455.478187] XFS (loop2): Invalid superblock magic number 03:36:34 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 456.505142] XFS (loop2): Invalid superblock magic number 03:36:35 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 457.483046] XFS (loop2): Invalid superblock magic number 03:36:36 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 458.464244] XFS (loop2): Invalid superblock magic number 03:36:39 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0xa}}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:39 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:36:39 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:39 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0xa}}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:39 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 460.926985] IPVS: ftp: loaded support on port[0] = 21 [ 460.955043] XFS (loop2): Invalid superblock magic number [ 460.991998] IPVS: ftp: loaded support on port[0] = 21 [ 461.028937] IPVS: ftp: loaded support on port[0] = 21 [ 461.093799] IPVS: ftp: loaded support on port[0] = 21 03:36:39 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 461.538787] IPVS: ftp: loaded support on port[0] = 21 03:36:40 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 461.857497] XFS (loop2): Invalid superblock magic number 03:36:40 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 462.233799] IPVS: ftp: loaded support on port[0] = 21 03:36:40 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 462.744418] XFS (loop2): Invalid superblock magic number 03:36:41 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 463.710549] XFS (loop2): Invalid superblock magic number 03:36:42 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 464.613966] XFS (loop2): Invalid superblock magic number 03:36:43 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 465.621606] XFS (loop2): Invalid superblock magic number 03:36:45 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0xa}}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:45 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:36:45 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:45 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0xa}}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:45 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 467.578854] IPVS: ftp: loaded support on port[0] = 21 [ 467.596869] IPVS: ftp: loaded support on port[0] = 21 [ 467.603769] XFS (loop2): Invalid superblock magic number [ 467.636773] IPVS: ftp: loaded support on port[0] = 21 [ 467.705986] IPVS: ftp: loaded support on port[0] = 21 03:36:46 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 468.476701] XFS (loop2): Invalid superblock magic number 03:36:47 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 468.736567] IPVS: ftp: loaded support on port[0] = 21 03:36:47 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:36:47 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 469.470544] XFS (loop2): Invalid superblock magic number [ 469.557418] IPVS: ftp: loaded support on port[0] = 21 03:36:48 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:36:48 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 470.490214] IPVS: ftp: loaded support on port[0] = 21 [ 470.539289] XFS (loop2): Invalid superblock magic number 03:36:49 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 471.341750] IPVS: ftp: loaded support on port[0] = 21 03:36:51 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:36:51 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 473.479279] XFS (loop2): Invalid superblock magic number [ 473.510015] IPVS: ftp: loaded support on port[0] = 21 03:36:52 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:52 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0xa}}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:52 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:52 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0xa}}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:52 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 474.085582] IPVS: ftp: loaded support on port[0] = 21 [ 474.126680] IPVS: ftp: loaded support on port[0] = 21 [ 474.148935] IPVS: ftp: loaded support on port[0] = 21 03:36:52 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 474.175545] IPVS: ftp: loaded support on port[0] = 21 [ 474.396876] IPVS: ftp: loaded support on port[0] = 21 [ 474.435485] XFS (loop2): Invalid superblock magic number 03:36:53 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:53 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 475.124753] IPVS: ftp: loaded support on port[0] = 21 [ 475.293541] XFS (loop2): Invalid superblock magic number 03:36:54 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:54 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 476.064578] IPVS: ftp: loaded support on port[0] = 21 [ 476.308633] XFS (loop2): Invalid superblock magic number 03:36:55 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 477.250968] XFS (loop2): Invalid superblock magic number 03:36:56 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 478.160364] XFS (loop2): Invalid superblock magic number 03:36:58 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 480.432814] IPVS: ftp: loaded support on port[0] = 21 03:36:59 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x0, 0x0, 0x9}) 03:36:59 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:36:59 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:36:59 executing program 5: write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000080)) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x10000000000000db, 0x0) bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001540)={'syzkaller0\x00'}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000001580)=""/218, &(0x7f0000000300)=0xda) [ 480.898320] IPVS: ftp: loaded support on port[0] = 21 03:36:59 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f00000000c0), 0x2c55) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r6, 0x4, 0x40400) write$FUSE_WRITE(r6, &(0x7f0000000080)={0x18}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) [ 480.924246] XFS (loop2): Invalid superblock magic number 03:36:59 executing program 4: connect(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0x2, &(0x7f00000004c0), 0x0) [ 481.281024] mmap: syz-executor.4 (17106): VmData 18546688 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 03:36:59 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 481.616880] XFS (loop2): Invalid superblock magic number 03:37:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000000c0)) 03:37:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) 03:37:00 executing program 5: write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000080)) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x10000000000000db, 0x0) bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001540)={'syzkaller0\x00'}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000001580)=""/218, &(0x7f0000000300)=0xda) 03:37:00 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:37:00 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:37:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000300)) socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000000c0)) 03:37:00 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0, 0x31e}, 0x2}], 0x11, 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") sendmmsg(r1, &(0x7f0000000a00), 0x122, 0x0) 03:37:00 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 482.336076] IPVS: ftp: loaded support on port[0] = 21 [ 482.526031] IPVS: ftp: loaded support on port[0] = 21 03:37:01 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendmmsg(r2, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x2000000000000000) 03:37:01 executing program 3: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x26, 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) readahead(r1, 0xff, 0x5) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x1, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000180)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="01000000000000006415621e97621c1882c8a79d22f549b7ecdf4ed2007413a59e7defc1883e87016328093544d9528ce0f968083e2112dd3258df58c2915678e85f5e85d49065770f86b61e891a49b797e44db11a4c909e23f45f42046303c2fbbb4c1e6f51cd10a67ca88ca06cad82ce0b4c29343896a6c5b9dee5d930b676d4d30d6604fa7d199b7f3bea240c962e72448248667e49e1af0ea942308bd7"], 0x1, 0x0) msgrcv(r2, &(0x7f0000000040)={0x0, ""/4}, 0xc, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) setrlimit(0x9, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x0, 0x400000) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) getgroups(0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000003c0)={r4, 0x0, 0xdb1c, 0x1f4d, 0x6}) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r6, 0x201, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8}}}, 0x24}}, 0x80) openat$cgroup_ro(r0, &(0x7f00000002c0)='cgroup.stat\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x2) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r5, &(0x7f0000000300)={0x90, 0x0, 0x0, {0x5, 0x0, 0xa0, 0x851, 0x7, 0xbbf, {0x0, 0x800, 0x4, 0x8000, 0x8, 0x8, 0x0, 0x1000, 0x4, 0x800, 0x7f, r7, 0x0, 0x8, 0x6283cb1d}}}, 0x90) [ 482.648190] XFS (loop2): Invalid superblock magic number [ 482.785783] syz-executor.5 (17139) used greatest stack depth: 22392 bytes left 03:37:01 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x8004510b, &(0x7f00000000c0)) 03:37:01 executing program 3: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x26, 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) readahead(r1, 0xff, 0x5) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x1, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000180)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="01000000000000006415621e97621c1882c8a79d22f549b7ecdf4ed2007413a59e7defc1883e87016328093544d9528ce0f968083e2112dd3258df58c2915678e85f5e85d49065770f86b61e891a49b797e44db11a4c909e23f45f42046303c2fbbb4c1e6f51cd10a67ca88ca06cad82ce0b4c29343896a6c5b9dee5d930b676d4d30d6604fa7d199b7f3bea240c962e72448248667e49e1af0ea942308bd7"], 0x1, 0x0) msgrcv(r2, &(0x7f0000000040)={0x0, ""/4}, 0xc, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) setrlimit(0x9, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x0, 0x400000) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) getgroups(0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000003c0)={r4, 0x0, 0xdb1c, 0x1f4d, 0x6}) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r6, 0x201, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8}}}, 0x24}}, 0x80) openat$cgroup_ro(r0, &(0x7f00000002c0)='cgroup.stat\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x2) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r5, &(0x7f0000000300)={0x90, 0x0, 0x0, {0x5, 0x0, 0xa0, 0x851, 0x7, 0xbbf, {0x0, 0x800, 0x4, 0x8000, 0x8, 0x8, 0x0, 0x1000, 0x4, 0x800, 0x7f, r7, 0x0, 0x8, 0x6283cb1d}}}, 0x90) 03:37:01 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:37:01 executing program 5: socket$kcm(0x10, 0x2, 0x0) r0 = syz_open_dev$usb(&(0x7f0000001e80)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000061c0)='ppp0eth1posix_acl_access\x00', 0x2) write$P9_RLCREATE(r2, &(0x7f0000006200)={0x18, 0xf, 0x0, {{0xbf8ad77afb07bb1d, 0x2, 0x8}, 0x1000}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x805, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000006c0)={r2}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) flistxattr(r3, &(0x7f0000000400)=""/168, 0xfffffffffffffcc0) unshare(0x40000000) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x100ffd, 0x0) timerfd_create(0x6, 0x80800) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x24000}, 0xc, &(0x7f0000000580)={&(0x7f0000000980)=ANY=[]}, 0x1, 0x0, 0x0, 0x44090}, 0x4000) ioctl$KVM_HAS_DEVICE_ATTR(r4, 0x4018aee3, &(0x7f00000001c0)={0x0, 0x1ec4, 0xffe, 0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r5, 0x300, 0x70bd26, 0x7}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) getrandom(&(0x7f00000005c0)=""/129, 0x81, 0x2) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x8402) syz_open_dev$binder(&(0x7f0000000500)='/dev/binder#\x00', 0x0, 0x10001) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000200)=0x67c0, 0x6) 03:37:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) [ 483.314859] binder: 17199:17212 ioctl c0306201 0 returned -14 [ 483.396943] XFS (loop2): Invalid superblock magic number [ 483.432307] IPVS: ftp: loaded support on port[0] = 21 [ 484.121893] IPVS: ftp: loaded support on port[0] = 21 [ 484.225563] binder: 17199:17232 ioctl c0306201 0 returned -14 03:37:04 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:37:04 executing program 3: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x26, 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) readahead(r1, 0xff, 0x5) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x1, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000180)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="01000000000000006415621e97621c1882c8a79d22f549b7ecdf4ed2007413a59e7defc1883e87016328093544d9528ce0f968083e2112dd3258df58c2915678e85f5e85d49065770f86b61e891a49b797e44db11a4c909e23f45f42046303c2fbbb4c1e6f51cd10a67ca88ca06cad82ce0b4c29343896a6c5b9dee5d930b676d4d30d6604fa7d199b7f3bea240c962e72448248667e49e1af0ea942308bd7"], 0x1, 0x0) msgrcv(r2, &(0x7f0000000040)={0x0, ""/4}, 0xc, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) setrlimit(0x9, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x0, 0x400000) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) getgroups(0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000003c0)={r4, 0x0, 0xdb1c, 0x1f4d, 0x6}) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r6, 0x201, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8}}}, 0x24}}, 0x80) openat$cgroup_ro(r0, &(0x7f00000002c0)='cgroup.stat\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x2) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r5, &(0x7f0000000300)={0x90, 0x0, 0x0, {0x5, 0x0, 0xa0, 0x851, 0x7, 0xbbf, {0x0, 0x800, 0x4, 0x8000, 0x8, 0x8, 0x0, 0x1000, 0x4, 0x800, 0x7f, r7, 0x0, 0x8, 0x6283cb1d}}}, 0x90) 03:37:04 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:37:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 03:37:04 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 486.634300] IPVS: ftp: loaded support on port[0] = 21 [ 486.648332] XFS (loop2): Invalid superblock magic number 03:37:05 executing program 3: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x84d8) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000580)='./file0\x00') [ 486.697134] IPVS: ftp: loaded support on port[0] = 21 03:37:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 03:37:05 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 487.530501] XFS (loop2): Invalid superblock magic number 03:37:06 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000006f80)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000002c0)="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", 0x641}], 0x1}}], 0x1, 0x0) 03:37:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 03:37:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 03:37:07 executing program 3: mincore(&(0x7f0000005000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/88) 03:37:09 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:37:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) 03:37:09 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:37:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newspdinfo={0x24, 0x24, 0x101, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8}, @ipv6_hthresh={0x8}]}, 0x24}}, 0x0) 03:37:09 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:37:09 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x590) accept$inet(r0, 0x0, 0x0) 03:37:09 executing program 5: clone(0x200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000014, &(0x7f00000000c0)) ptrace(0x10, r1) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ptrace$getsig(0x5, r1, 0x7ffffa, 0x0) [ 490.753592] XFS (loop2): Invalid superblock magic number 03:37:09 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) lstat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) [ 490.855684] IPVS: ftp: loaded support on port[0] = 21 [ 490.952027] IPVS: ftp: loaded support on port[0] = 21 03:37:09 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) write$P9_RAUTH(r0, 0x0, 0xfffffc9a) 03:37:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x10, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000200)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, 0x0, &(0x7f00000003c0)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) socketpair(0x11, 0x6, 0x5, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r3, &(0x7f0000000a80)=@isdn, &(0x7f0000000b00)=0x80) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40000000) setsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000040c0)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000041c0)={'vcan0\x00'}) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f00000044c0)={0x0, 0x0, &(0x7f0000004480), 0x1, 0x0, 0x0, 0x40001}, 0x0) 03:37:09 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:37:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) [ 491.676639] XFS (loop2): Invalid superblock magic number 03:37:12 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:37:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3ce93489ca47e9a5"}}, 0x48}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x5, 0x402, 0x0, {}, {}, {0x0, 0x0, 0x5}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "940e2da48fefad9d"}}, 0x48}}, 0x0) 03:37:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) 03:37:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x2) 03:37:12 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:37:12 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:37:12 executing program 3: [ 494.163077] IPVS: ftp: loaded support on port[0] = 21 03:37:12 executing program 3: [ 494.286360] XFS (loop2): Invalid superblock magic number 03:37:12 executing program 3: 03:37:12 executing program 3: 03:37:12 executing program 3: 03:37:13 executing program 3: [ 494.726049] IPVS: ftp: loaded support on port[0] = 21 03:37:13 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:37:13 executing program 5: 03:37:13 executing program 3: 03:37:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) tkill(r2, 0x15) [ 495.132351] IPVS: ftp: loaded support on port[0] = 21 03:37:13 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:37:13 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:37:13 executing program 5: 03:37:13 executing program 3: 03:37:13 executing program 3: [ 495.369676] IPVS: ftp: loaded support on port[0] = 21 03:37:13 executing program 5: [ 495.416485] XFS (loop2): Invalid superblock magic number 03:37:13 executing program 3: 03:37:14 executing program 5: 03:37:16 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:37:16 executing program 5: 03:37:16 executing program 3: [ 498.003730] IPVS: ftp: loaded support on port[0] = 21 03:37:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) tkill(r2, 0x15) 03:37:16 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:37:16 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:37:16 executing program 3: 03:37:16 executing program 5: 03:37:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0x800000000f, &(0x7f0000000040)=0x100000001004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast1}, 0x10) listen(r1, 0x0) 03:37:16 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSPASS(r0, 0x40107447, 0x0) [ 498.443242] IPVS: ftp: loaded support on port[0] = 21 [ 498.466378] XFS (loop2): Invalid superblock magic number 03:37:17 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB='+io'], 0x3) 03:37:17 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:37:17 executing program 3: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 03:37:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000440)) [ 498.847755] IPVS: ftp: loaded support on port[0] = 21 03:37:17 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 499.397499] IPVS: ftp: loaded support on port[0] = 21 03:37:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) tkill(r2, 0x15) 03:37:21 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:37:21 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:37:21 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 503.337437] IPVS: ftp: loaded support on port[0] = 21 [ 503.487329] IPVS: ftp: loaded support on port[0] = 21 [ 503.497827] XFS (loop2): Invalid superblock magic number 03:37:22 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 503.947809] IPVS: ftp: loaded support on port[0] = 21 03:37:22 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:37:22 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 504.389384] XFS (loop2): Invalid superblock magic number [ 504.499193] IPVS: ftp: loaded support on port[0] = 21 03:37:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 03:37:23 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 505.339448] XFS (loop2): Invalid superblock magic number 03:37:24 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:37:24 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:37:24 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 506.190906] IPVS: ftp: loaded support on port[0] = 21 [ 506.214474] IPVS: ftp: loaded support on port[0] = 21 [ 506.258058] XFS (loop2): Invalid superblock magic number 03:37:25 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 507.136747] XFS (loop2): Invalid superblock magic number 03:37:28 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:37:28 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:37:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 03:37:28 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 509.791297] IPVS: ftp: loaded support on port[0] = 21 [ 509.807993] XFS (loop2): Invalid superblock magic number [ 509.814072] IPVS: ftp: loaded support on port[0] = 21 03:37:28 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 510.657617] XFS (loop2): Invalid superblock magic number 03:37:29 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 511.630830] XFS (loop2): Invalid superblock magic number 03:37:30 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 512.289163] IPVS: ftp: loaded support on port[0] = 21 03:37:30 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:37:31 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 512.656525] XFS (loop2): Invalid superblock magic number 03:37:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) [ 512.773260] IPVS: ftp: loaded support on port[0] = 21 03:37:31 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 513.402354] XFS (loop2): Invalid superblock magic number 03:37:32 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 513.715677] IPVS: ftp: loaded support on port[0] = 21 03:37:33 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:37:33 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:37:33 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:37:34 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 515.643784] IPVS: ftp: loaded support on port[0] = 21 [ 515.651970] XFS (loop2): Invalid superblock magic number [ 515.709794] IPVS: ftp: loaded support on port[0] = 21 [ 515.781870] IPVS: ftp: loaded support on port[0] = 21 03:37:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x15) 03:37:34 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 516.469183] XFS (loop2): Invalid superblock magic number 03:37:35 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:37:35 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:37:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x15) [ 517.311321] XFS (loop2): Invalid superblock magic number [ 517.396323] IPVS: ftp: loaded support on port[0] = 21 03:37:36 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:37:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x15) 03:37:36 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 518.297910] XFS (loop2): Invalid superblock magic number [ 518.305653] IPVS: ftp: loaded support on port[0] = 21 03:37:39 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:37:39 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:37:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) [ 521.126336] XFS (loop2): Invalid superblock magic number [ 521.177995] IPVS: ftp: loaded support on port[0] = 21 03:37:39 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:37:39 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:37:39 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 521.374519] IPVS: ftp: loaded support on port[0] = 21 [ 521.435047] IPVS: ftp: loaded support on port[0] = 21 [ 521.480639] IPVS: ftp: loaded support on port[0] = 21 03:37:40 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:37:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) [ 521.951757] XFS (loop2): Invalid superblock magic number 03:37:41 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:37:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) [ 522.927653] XFS (loop2): Invalid superblock magic number 03:37:42 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:37:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(0xffffffffffffffff, r0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) [ 523.745875] XFS (loop2): Invalid superblock magic number 03:37:45 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:37:45 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\xff', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:37:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(0xffffffffffffffff, r0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 03:37:45 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:37:45 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:37:45 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 527.015166] IPVS: ftp: loaded support on port[0] = 21 [ 527.026956] IPVS: ftp: loaded support on port[0] = 21 03:37:45 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x2, 0x0, 0x0, 0x0, 0x0) [ 527.203626] IPVS: ftp: loaded support on port[0] = 21 [ 527.282356] IPVS: ftp: loaded support on port[0] = 21 [ 527.459430] XFS (loop2): Invalid superblock magic number 03:37:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(0xffffffffffffffff, r0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) [ 527.885094] XFS (loop2): Invalid superblock magic number 03:37:46 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x3, 0x0, 0x0, 0x0, 0x0) [ 528.471308] XFS (loop2): Invalid superblock magic number 03:37:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f00000006c0), 0xfffffea1) dup3(r0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 03:37:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f00000006c0), 0xfffffea1) dup3(r0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 03:37:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f00000006c0), 0xfffffea1) dup3(r0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 03:37:50 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:37:50 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 03:37:50 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x4, 0x0, 0x0, 0x0, 0x0) [ 531.902544] XFS (loop2): Invalid superblock magic number [ 531.955422] IPVS: ftp: loaded support on port[0] = 21 03:37:50 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:37:50 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:37:50 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:37:50 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) [ 532.172264] IPVS: ftp: loaded support on port[0] = 21 [ 532.227880] IPVS: ftp: loaded support on port[0] = 21 [ 532.237242] IPVS: ftp: loaded support on port[0] = 21 03:37:50 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x5, 0x0, 0x0, 0x0, 0x0) [ 532.683002] XFS (loop2): Invalid superblock magic number 03:37:51 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 03:37:51 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x6, 0x0, 0x0, 0x0, 0x0) [ 533.566923] XFS (loop2): Invalid superblock magic number 03:37:52 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 03:37:52 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x7, 0x0, 0x0, 0x0, 0x0) [ 534.371114] XFS (loop2): Invalid superblock magic number 03:37:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:37:55 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 03:37:55 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x9, 0x0, 0x0, 0x0, 0x0) 03:37:55 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:37:55 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:37:55 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:37:55 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) [ 537.255698] XFS (loop2): Invalid superblock magic number [ 537.256512] IPVS: ftp: loaded support on port[0] = 21 [ 537.272999] IPVS: ftp: loaded support on port[0] = 21 [ 537.288847] IPVS: ftp: loaded support on port[0] = 21 [ 537.289044] IPVS: ftp: loaded support on port[0] = 21 03:37:55 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 03:37:56 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 03:37:56 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 03:37:56 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 03:37:56 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0xa, 0x0, 0x0, 0x0, 0x0) [ 538.130278] XFS (loop2): Invalid superblock magic number 03:38:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:00 executing program 4: r0 = eventfd2(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(0xffffffffffffffff, r0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 03:38:00 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:00 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0xb, 0x0, 0x0, 0x0, 0x0) 03:38:00 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f00000006c0), 0xfffffea1) dup3(r0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 03:38:00 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 542.077249] XFS (loop2): Invalid superblock magic number [ 542.104471] IPVS: ftp: loaded support on port[0] = 21 [ 542.122420] IPVS: ftp: loaded support on port[0] = 21 [ 542.129285] IPVS: ftp: loaded support on port[0] = 21 [ 542.208883] IPVS: ftp: loaded support on port[0] = 21 03:38:00 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 542.436594] IPVS: ftp: loaded support on port[0] = 21 03:38:01 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0xc, 0x0, 0x0, 0x0, 0x0) 03:38:01 executing program 4: r0 = eventfd2(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(0xffffffffffffffff, r0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 03:38:01 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 542.934446] XFS (loop2): Invalid superblock magic number [ 543.070644] IPVS: ftp: loaded support on port[0] = 21 03:38:01 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 543.218663] IPVS: ftp: loaded support on port[0] = 21 03:38:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:05 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:05 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0xd, 0x0, 0x0, 0x0, 0x0) 03:38:05 executing program 4: r0 = eventfd2(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(0xffffffffffffffff, r0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) 03:38:05 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 546.716766] IPVS: ftp: loaded support on port[0] = 21 [ 546.728960] XFS (loop2): Invalid superblock magic number [ 546.757692] IPVS: ftp: loaded support on port[0] = 21 [ 546.794672] IPVS: ftp: loaded support on port[0] = 21 03:38:05 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:05 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 547.194877] IPVS: ftp: loaded support on port[0] = 21 [ 547.296879] IPVS: ftp: loaded support on port[0] = 21 03:38:05 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, 0xffffffffffffffff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 03:38:05 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0xe, 0x0, 0x0, 0x0, 0x0) 03:38:06 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 547.759239] XFS (loop2): Invalid superblock magic number [ 547.842920] IPVS: ftp: loaded support on port[0] = 21 03:38:06 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:06 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 548.144167] IPVS: ftp: loaded support on port[0] = 21 [ 548.186283] IPVS: ftp: loaded support on port[0] = 21 03:38:09 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:09 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x10, 0x0, 0x0, 0x0, 0x0) 03:38:09 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, 0xffffffffffffffff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 03:38:09 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:09 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:09 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 550.959137] IPVS: ftp: loaded support on port[0] = 21 [ 550.983575] IPVS: ftp: loaded support on port[0] = 21 [ 550.983780] XFS (loop2): Invalid superblock magic number [ 550.998698] IPVS: ftp: loaded support on port[0] = 21 [ 551.113532] IPVS: ftp: loaded support on port[0] = 21 03:38:09 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 551.526679] IPVS: ftp: loaded support on port[0] = 21 03:38:10 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x13, 0x0, 0x0, 0x0, 0x0) 03:38:10 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, 0xffffffffffffffff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) [ 551.879518] XFS (loop2): Invalid superblock magic number 03:38:10 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:10 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000007000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 552.107478] IPVS: ftp: loaded support on port[0] = 21 03:38:12 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:12 executing program 5: clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) socket$inet6(0xa, 0x0, 0x0) 03:38:12 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x23, 0x0, 0x0, 0x0, 0x0) 03:38:12 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 03:38:12 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:12 executing program 3: clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 03:38:13 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000680)='./file0\x00') write$P9_RXATTRCREATE(r2, &(0x7f00000000c0)={0x7}, 0x7) 03:38:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e1e, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000340), 0x6c9, 0x0) [ 554.646869] IPVS: ftp: loaded support on port[0] = 21 [ 554.657641] XFS (loop2): Invalid superblock magic number [ 554.903104] IPVS: ftp: loaded support on port[0] = 21 03:38:13 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:13 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000580)={0x0, &(0x7f00000002c0)}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000540)='tasks\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', r0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000600), 0x0}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000f00)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair(0x80000000001, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xc4, 0x6, {"58ba6a171403c0ba800e785b912628efa66ebb03249d0a8d6fe5d47c59ba6da2052a604ba1c90304be16a8d3079d3a33f0f1d7a502cfbbaeb4008911667147c4ab67c1ec2a99dd653cc26bc5fe2c9fe0cdd014e2dd91ceed9376dcb193888270205b4a5e97e3714e442d52f2565a78e26cd8f65c7e4cac530aa9b081175d4159ca4a601a03f967aeca4b0ebf20e912e756f0fc01ff816d7bf3b76b7452897dd1fb0f52c26d8e8a0d44"}}, {0x0, "0a280f63b5c882621186642315a175e5167320d97cbef011b2a11a23bdafda9b4f40f1ca828b5adf5dd3b0bc782f5eca972cb253a9757f5b254482a2e63b2e"}}, 0x0, 0x105, 0x0, 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000080), 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000300)='0\x00') 03:38:13 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x34, 0x0, 0x0, 0x0, 0x0) 03:38:14 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 555.602015] IPVS: ftp: loaded support on port[0] = 21 03:38:14 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 555.884912] XFS (loop2): Invalid superblock magic number [ 555.920657] IPVS: ftp: loaded support on port[0] = 21 03:38:14 executing program 5: syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x4000) 03:38:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x80000002) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x12, 0x10000000b000200}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 556.163545] IPVS: ftp: loaded support on port[0] = 21 03:38:16 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 03:38:16 executing program 3: pipe(0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fstatfs(r0, &(0x7f0000000180)=""/102) 03:38:16 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x4c, 0x0, 0x0, 0x0, 0x0) 03:38:16 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:16 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000200)="fc0000001c00071bab0925000900070007ab08000c00000000007e93210001c000000000000000000000008100039815fa2c1ec28656aaa79bb94b46fe0000000a00020006036c6cf733e93dad19256f1a272fdf0d11512fd233d4c000000000008934d07302ade01720d3d5bbc91a3e2e80c8fc05defd5a32e280fc83ab82f605f70cec18444ef92e475ef8b29d3ef3d9a48a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa95ed94e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b880f41b258a17c732229d655870271777a58a80000c88068a130dddef380900000080548deac270e33429fd31101", 0xfc) [ 557.652093] IPVS: ftp: loaded support on port[0] = 21 [ 557.664106] XFS (loop2): Invalid superblock magic number 03:38:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x16, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x10, 0x0, &(0x7f00000000c0)) [ 557.760713] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. [ 557.785044] device ip6gretap0 entered promiscuous mode 03:38:16 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x9) 03:38:16 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x9) 03:38:17 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:17 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:17 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x9) 03:38:17 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x70, 0x0, 0x0, 0x0, 0x0) [ 559.448921] IPVS: ftp: loaded support on port[0] = 21 [ 559.491459] XFS (loop2): Invalid superblock magic number [ 559.515586] IPVS: ftp: loaded support on port[0] = 21 03:38:19 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 03:38:19 executing program 3: 03:38:19 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x9) 03:38:19 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:19 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:19 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x74, 0x0, 0x0, 0x0, 0x0) 03:38:19 executing program 3: 03:38:19 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) [ 560.766062] IPVS: ftp: loaded support on port[0] = 21 [ 560.812408] IPVS: ftp: loaded support on port[0] = 21 03:38:19 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) [ 560.898139] XFS (loop2): Invalid superblock magic number 03:38:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000200)='$', 0x1, 0xfffffffffffffffb) 03:38:19 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0xfdef) 03:38:19 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 561.404974] device nr0 entered promiscuous mode [ 561.557418] IPVS: ftp: loaded support on port[0] = 21 03:38:22 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 03:38:22 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0xc4, 0x0, 0x0, 0x0, 0x0) 03:38:22 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) 03:38:22 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000280)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x800003102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) [ 563.768748] XFS (loop2): Invalid superblock magic number 03:38:22 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:22 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:22 executing program 3: 03:38:22 executing program 3: [ 564.246896] IPVS: ftp: loaded support on port[0] = 21 03:38:22 executing program 3: [ 564.375600] IPVS: ftp: loaded support on port[0] = 21 03:38:22 executing program 3: 03:38:22 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x180, 0x0, 0x0, 0x0, 0x0) 03:38:22 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) [ 564.778607] XFS (loop2): Invalid superblock magic number 03:38:25 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 03:38:25 executing program 3: 03:38:25 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:25 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:25 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x9) 03:38:25 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x1ac, 0x0, 0x0, 0x0, 0x0) 03:38:25 executing program 3: 03:38:25 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x9) [ 566.885597] XFS (loop2): Invalid superblock magic number [ 566.895791] IPVS: ftp: loaded support on port[0] = 21 03:38:25 executing program 3: [ 567.015762] IPVS: ftp: loaded support on port[0] = 21 03:38:25 executing program 3: 03:38:25 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x9) 03:38:25 executing program 3: 03:38:28 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 03:38:28 executing program 3: 03:38:28 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, 0x0) tkill(0x0, 0x9) 03:38:28 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:28 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x1c2, 0x0, 0x0, 0x0, 0x0) 03:38:28 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:28 executing program 3: 03:38:28 executing program 3: 03:38:28 executing program 3: [ 570.159770] IPVS: ftp: loaded support on port[0] = 21 [ 570.164863] XFS (loop2): Invalid superblock magic number 03:38:28 executing program 3: [ 570.274544] IPVS: ftp: loaded support on port[0] = 21 03:38:28 executing program 3: 03:38:28 executing program 3: 03:38:31 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, 0x0) tkill(0x0, 0x9) 03:38:31 executing program 3: 03:38:31 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 03:38:31 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x226, 0x0, 0x0, 0x0, 0x0) 03:38:31 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:31 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:31 executing program 3: 03:38:31 executing program 3: [ 573.025022] IPVS: ftp: loaded support on port[0] = 21 [ 573.037001] XFS (loop2): Invalid superblock magic number [ 573.105810] IPVS: ftp: loaded support on port[0] = 21 03:38:31 executing program 3: 03:38:31 executing program 3: 03:38:31 executing program 3: 03:38:31 executing program 3: 03:38:32 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, 0x0) tkill(0x0, 0x9) 03:38:32 executing program 3: 03:38:34 executing program 3: 03:38:34 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x234, 0x0, 0x0, 0x0, 0x0) 03:38:34 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 03:38:34 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x9) 03:38:34 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(0x0, 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:34 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:34 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x9) 03:38:34 executing program 3: [ 576.108680] XFS (loop2): Invalid superblock magic number [ 576.138816] IPVS: ftp: loaded support on port[0] = 21 [ 576.166780] IPVS: ftp: loaded support on port[0] = 21 03:38:34 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x9) 03:38:34 executing program 3: 03:38:34 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x9) 03:38:34 executing program 3: 03:38:35 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x9) 03:38:35 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x2b0, 0x0, 0x0, 0x0, 0x0) [ 576.940190] XFS (loop2): Invalid superblock magic number 03:38:37 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 03:38:37 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(0x0, 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:37 executing program 3: 03:38:37 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x9) 03:38:37 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x2f4, 0x0, 0x0, 0x0, 0x0) 03:38:37 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:38 executing program 3: [ 579.542045] IPVS: ftp: loaded support on port[0] = 21 03:38:38 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x9) [ 579.625224] XFS (loop2): Invalid superblock magic number 03:38:38 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, &(0x7f0000000e40)=""/143, 0x8f, 0x8}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) [ 579.675015] IPVS: ftp: loaded support on port[0] = 21 03:38:38 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x9) 03:38:38 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, &(0x7f0000000e40)=""/143, 0x8f, 0x8}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 03:38:38 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x300, 0x0, 0x0, 0x0, 0x0) [ 580.372360] XFS (loop2): Invalid superblock magic number 03:38:40 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x15) 03:38:41 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(0x0, 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:41 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00m\x10\x1bDv\xe5j@\xca\x98\"X\xc7k\xb9u\x17w\xed*\xb23\xa9#\xcb\x12\x97\xe9U\x18\xd4\x8d\b\xfc\x845j\x18z\r\xd6\xea\xacE\xd3G\xa9Ki(\xf3\xa3\xfa\xf1\x11(b\am\xd21\x91Q\xbe}\xa3\x8b\r\xc2TR\xa9\tm\x1f\x12hf\xc6\xfa!\x8eK\xd9\x90K\xfa\xc1\x1d\xa9i\x17\a\xdb+\x95Z /\xc9\xafk\xb3!\x05\x17\xcb\x05\tX\x9c~\x85O\x97\x8f\xcc\xcc\xe4\xcb=\xdb\xdf\x1a\x81N\x01>\xdb7\xe3\xe3\xae;3\x8fF\x18\xa4Y `nu\xab!\x9dG\xea\x06\xa7\x83\t\x9b<\x10\xad\a\xb5Ia\xb4f\x97\xb7a4!\xe5h\xabk\x7f\xc4\x9d8\xdb>') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000500)=""/112, 0x70}], 0x1, 0x4c000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x546ed81b}) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x2) 03:38:41 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x30c, 0x0, 0x0, 0x0, 0x0) 03:38:41 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00m\x10\x1bDv\xe5j@\xca\x98\"X\xc7k\xb9u\x17w\xed*\xb23\xa9#\xcb\x12\x97\xe9U\x18\xd4\x8d\b\xfc\x845j\x18z\r\xd6\xea\xacE\xd3G\xa9Ki(\xf3\xa3\xfa\xf1\x11(b\am\xd21\x91Q\xbe}\xa3\x8b\r\xc2TR\xa9\tm\x1f\x12hf\xc6\xfa!\x8eK\xd9\x90K\xfa\xc1\x1d\xa9i\x17\a\xdb+\x95Z /\xc9\xafk\xb3!\x05\x17\xcb\x05\tX\x9c~\x85O\x97\x8f\xcc\xcc\xe4\xcb=\xdb\xdf\x1a\x81N\x01>\xdb7\xe3\xe3\xae;3\x8fF\x18\xa4Y `nu\xab!\x9dG\xea\x06\xa7\x83\t\x9b<\x10\xad\a\xb5Ia\xb4f\x97\xb7a4!\xe5h\xabk\x7f\xc4\x9d8\xdb>') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000500)=""/112, 0x70}], 0x1, 0x4c000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x546ed81b}) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x2) [ 582.793139] IPVS: ftp: loaded support on port[0] = 21 [ 582.809395] XFS (loop2): Invalid superblock magic number 03:38:41 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:41 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x9) 03:38:41 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) write$UHID_INPUT2(r1, 0x0, 0x0) [ 583.110330] cgroup: fork rejected by pids controller in /syz5 03:38:41 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc00c5512, &(0x7f0000000200)={0x0, 0x0, @start}) 03:38:41 executing program 5: wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x9) [ 583.327500] IPVS: ftp: loaded support on port[0] = 21 03:38:41 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0x8108551b, &(0x7f0000000200)={0x2, 0x0, @start}) 03:38:41 executing program 5: wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x9) 03:38:43 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x15) 03:38:43 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x34c, 0x0, 0x0, 0x0, 0x0) 03:38:43 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) tkill(r0, 0x9) 03:38:43 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:43 executing program 5: wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x9) 03:38:43 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="0200000010000a002bbd700025bd70000000008008001900080000d0c7fdfacb68b89a00"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) 03:38:43 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x9) [ 585.353829] IPVS: ftp: loaded support on port[0] = 21 [ 585.359616] IPVS: ftp: loaded support on port[0] = 21 [ 585.401878] XFS (loop2): Invalid superblock magic number 03:38:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x1b43d048) 03:38:44 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x9) 03:38:44 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x9) 03:38:44 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x3c0, 0x0, 0x0, 0x0, 0x0) [ 586.219535] XFS (loop2): Invalid superblock magic number [ 586.630405] XFS (loop2): Invalid superblock magic number 03:38:46 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x15) 03:38:46 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:46 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x9) [ 588.357593] IPVS: ftp: loaded support on port[0] = 21 03:38:46 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2df, 0x5b) 03:38:46 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x3e8, 0x0, 0x0, 0x0, 0x0) 03:38:46 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x9) [ 588.573666] IPVS: ftp: loaded support on port[0] = 21 03:38:47 executing program 3: r0 = gettid() ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) semop(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) getgid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000180)='children\x00') getsockopt$inet_tcp_int(r2, 0x6, 0x17, &(0x7f00000001c0), 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) syncfs(r1) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x71, 0x2, {{0x2}, 0x10001}}, 0x18) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) [ 588.637277] XFS (loop2): Invalid superblock magic number 03:38:47 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x9) 03:38:47 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r3, r0, 0x0, 0xa, &(0x7f0000000140)='$}:self*%\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r3, r1, 0x0, 0x0, 0x0}, 0x30) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)=r2) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x18) 03:38:47 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x9) 03:38:47 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x3f0, 0x0, 0x0, 0x0, 0x0) [ 589.540249] XFS (loop2): Invalid superblock magic number 03:38:49 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x15) 03:38:49 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x9) 03:38:49 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = socket$kcm(0x10, 0x4000000002, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000003000812de45ae087185082cf0200b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 591.365371] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.3'. 03:38:50 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:50 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x500, 0x0, 0x0, 0x0, 0x0) 03:38:50 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:50 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = socket$kcm(0x10, 0x4000000002, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000003000812de45ae087185082cf0200b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 03:38:50 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x9) 03:38:50 executing program 3: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) ptrace(0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) [ 591.705673] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.3'. [ 591.796359] IPVS: ftp: loaded support on port[0] = 21 [ 591.817091] IPVS: ftp: loaded support on port[0] = 21 [ 591.833921] XFS (loop2): Invalid superblock magic number 03:38:50 executing program 3: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4044811}, 0x800) 03:38:50 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x9) 03:38:50 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000280)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3c441dfd04b00c442019dccd3196f") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, 0x0, 0x0) 03:38:50 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x15) 03:38:51 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x600, 0x0, 0x0, 0x0, 0x0) [ 592.704542] XFS (loop2): Invalid superblock magic number 03:38:51 executing program 3: socketpair(0x1, 0x80001, 0x0, &(0x7f0000000040)={0x0, 0x0}) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getgid() setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) [ 595.101426] IPVS: ftp: loaded support on port[0] = 21 [ 595.262401] chnl_net:caif_netlink_parms(): no params data found [ 595.279059] device bridge_slave_1 left promiscuous mode [ 595.297598] bridge0: port 2(bridge_slave_1) entered disabled state [ 595.402819] device bridge_slave_0 left promiscuous mode [ 595.408340] bridge0: port 1(bridge_slave_0) entered disabled state [ 597.333875] device hsr_slave_1 left promiscuous mode [ 597.396386] device hsr_slave_0 left promiscuous mode [ 597.436127] team0 (unregistering): Port device team_slave_1 removed [ 597.447996] team0 (unregistering): Port device team_slave_0 removed [ 597.459939] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 597.518633] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 597.608084] bond0 (unregistering): Released all slaves [ 597.736107] bridge0: port 1(bridge_slave_0) entered blocking state [ 597.742945] bridge0: port 1(bridge_slave_0) entered disabled state [ 597.749772] device bridge_slave_0 entered promiscuous mode [ 597.757194] bridge0: port 2(bridge_slave_1) entered blocking state [ 597.763726] bridge0: port 2(bridge_slave_1) entered disabled state [ 597.772047] device bridge_slave_1 entered promiscuous mode [ 597.791102] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 597.800548] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 597.820681] team0: Port device team_slave_0 added [ 597.828576] team0: Port device team_slave_1 added [ 597.892461] device hsr_slave_0 entered promiscuous mode [ 597.941151] device hsr_slave_1 entered promiscuous mode [ 598.020617] bridge0: port 2(bridge_slave_1) entered blocking state [ 598.026997] bridge0: port 2(bridge_slave_1) entered forwarding state [ 598.060129] 8021q: adding VLAN 0 to HW filter on device bond0 03:38:56 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x0) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:56 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:56 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x100, 0x100) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000200)) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fb1802002f65744cc120633b6f1ecbac2807cc6d442d950cddb624c7f56f472ef0e0b71cfa125db24f3a5f70cdfcdbe7228c6a2ac39f6a80cd95402e079c493d287066c37f46282b8792c897af6cfe5ac550b653837c7ee672bc263fe506469927dd3a1835f46d"], 0x1, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f00000000c0)='&posix_acl_accessselinux,\x00', 0x1a, 0x0) r1 = getgid() r2 = getegid() setresgid(r1, r2, 0x0) 03:38:56 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x15) 03:38:56 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x700, 0x0, 0x0, 0x0, 0x0) [ 598.070395] bridge0: port 2(bridge_slave_1) entered disabled state [ 598.085592] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 598.094952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 598.103257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 598.113248] 8021q: adding VLAN 0 to HW filter on device team0 [ 598.185797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 598.205414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 03:38:56 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) [ 598.236226] bridge0: port 1(bridge_slave_0) entered blocking state [ 598.242707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 598.265383] IPVS: ftp: loaded support on port[0] = 21 [ 598.318249] XFS (loop2): Invalid superblock magic number [ 598.327617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 598.348137] bridge0: port 2(bridge_slave_1) entered blocking state [ 598.354611] bridge0: port 2(bridge_slave_1) entered forwarding state [ 598.381832] IPVS: ftp: loaded support on port[0] = 21 03:38:56 executing program 3: [ 598.626493] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 598.642900] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 598.663311] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 598.853586] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 598.870393] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 598.883045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 598.893283] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 598.905378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 598.930027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 598.947228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 599.058898] 8021q: adding VLAN 0 to HW filter on device batadv0 03:38:57 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x9) 03:38:57 executing program 3: 03:38:57 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x900, 0x0, 0x0, 0x0, 0x0) 03:38:57 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x0) 03:38:57 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x0) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:57 executing program 3: [ 599.336101] XFS (loop2): Invalid superblock magic number [ 599.342928] IPVS: ftp: loaded support on port[0] = 21 03:38:59 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:59 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x9) 03:38:59 executing program 3: 03:38:59 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0xa00, 0x0, 0x0, 0x0, 0x0) 03:38:59 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x0) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:38:59 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x0) 03:38:59 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, r0) tkill(r0, 0x9) 03:38:59 executing program 3: 03:38:59 executing program 3: 03:39:00 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, r0) tkill(r0, 0x9) [ 601.487341] XFS (loop2): Invalid superblock magic number [ 601.492365] IPVS: ftp: loaded support on port[0] = 21 [ 601.507577] IPVS: ftp: loaded support on port[0] = 21 03:39:00 executing program 3: 03:39:00 executing program 3: 03:39:03 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:39:03 executing program 3: 03:39:03 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, r0) tkill(r0, 0x9) 03:39:03 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0xb00, 0x0, 0x0, 0x0, 0x0) 03:39:03 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000006c0), 0xfffffea1) dup3(r1, r0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x0) 03:39:03 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:39:03 executing program 3: 03:39:03 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, 0x0) tkill(r0, 0x9) 03:39:03 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:39:04 executing program 3: [ 605.533724] XFS (loop2): Invalid superblock magic number [ 605.563401] IPVS: ftp: loaded support on port[0] = 21 03:39:04 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, 0x0) tkill(r0, 0x9) 03:39:04 executing program 3: 03:39:04 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:39:04 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:39:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/11, 0xb) r1 = dup2(r0, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, 0x0) 03:39:04 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, 0x0) tkill(r0, 0x9) 03:39:04 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0xc00, 0x0, 0x0, 0x0, 0x0) [ 606.178328] IPVS: ftp: loaded support on port[0] = 21 03:39:04 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(0x0, 0x9) 03:39:04 executing program 1: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:39:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x44) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r1, 0x29, 0x23, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42803) [ 606.295225] XFS (loop2): Invalid superblock magic number 03:39:04 executing program 4: r0 = gettid() ptrace$peekuser(0x3, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) mount$9p_tcp(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) [ 606.496047] IPVS: ftp: loaded support on port[0] = 21 03:39:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) close(0xffffffffffffffff) recvfrom$unix(0xffffffffffffffff, 0x0, 0x162, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000080), 0x4) close(r0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) poll(0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040), 0x4) 03:39:05 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f00000000c0)={0x7}, 0x7) 03:39:05 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0xc03, 0x0, 0x0, 0x0, 0x0) [ 607.040008] XFS (loop2): Invalid superblock magic number 03:39:08 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:39:08 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:39:08 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(0x0, 0x9) 03:39:08 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:39:08 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0xd00, 0x0, 0x0, 0x0, 0x0) 03:39:08 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 610.021290] XFS (loop2): Invalid superblock magic number [ 610.055753] IPVS: ftp: loaded support on port[0] = 21 [ 610.063204] IPVS: ftp: loaded support on port[0] = 21 [ 610.274069] IPVS: ftp: loaded support on port[0] = 21 03:39:08 executing program 1: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:39:09 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0xe00, 0x0, 0x0, 0x0, 0x0) [ 610.679669] IPVS: ftp: loaded support on port[0] = 21 03:39:09 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(0x0, 0x9) [ 610.933393] XFS (loop2): Invalid superblock magic number 03:39:09 executing program 1: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 611.308254] IPVS: ftp: loaded support on port[0] = 21 03:39:10 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x0) 03:39:10 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x1020, 0x0, 0x0, 0x0, 0x0) [ 611.922857] XFS (loop2): Invalid superblock magic number 03:39:13 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x0) 03:39:13 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:39:13 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 03:39:13 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:39:13 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x1300, 0x0, 0x0, 0x0, 0x0) 03:39:13 executing program 3: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 615.063135] IPVS: ftp: loaded support on port[0] = 21 [ 615.071944] XFS (loop2): Invalid superblock magic number [ 615.085912] IPVS: ftp: loaded support on port[0] = 21 [ 615.134640] IPVS: ftp: loaded support on port[0] = 21 [ 615.257911] IPVS: ftp: loaded support on port[0] = 21 03:39:14 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) tkill(r0, 0x0) 03:39:14 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x2000, 0x0, 0x0, 0x0, 0x0) [ 616.012397] XFS (loop2): Invalid superblock magic number 03:39:14 executing program 5: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 616.625360] IPVS: ftp: loaded support on port[0] = 21 03:39:15 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x2010, 0x0, 0x0, 0x0, 0x0) [ 616.978012] XFS (loop2): Invalid superblock magic number 03:39:15 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) getgroups(0x1, &(0x7f00000002c0)=[0xee01]) getresgid(0x0, 0x0, 0x0) lstat(0x0, 0x0) chown(0x0, 0x0, 0x0) fchown(r0, 0x0, r1) 03:39:16 executing program 5: 03:39:16 executing program 5: 03:39:19 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:39:19 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x2300, 0x0, 0x0, 0x0, 0x0) 03:39:19 executing program 5: 03:39:19 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 620.841692] XFS (loop2): Invalid superblock magic number [ 620.869620] IPVS: ftp: loaded support on port[0] = 21 [ 620.875733] IPVS: ftp: loaded support on port[0] = 21 03:39:19 executing program 3: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:39:19 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:39:19 executing program 5: 03:39:19 executing program 5: 03:39:19 executing program 5: [ 621.331923] IPVS: ftp: loaded support on port[0] = 21 [ 621.357953] IPVS: ftp: loaded support on port[0] = 21 03:39:19 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 03:39:20 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x2602, 0x0, 0x0, 0x0, 0x0) 03:39:20 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) [ 621.778209] XFS (loop2): Invalid superblock magic number 03:39:24 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 03:39:24 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 03:39:24 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x3400, 0x0, 0x0, 0x0, 0x0) 03:39:24 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 03:39:24 executing program 3: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r4, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:39:24 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 626.474679] XFS (loop2): Invalid superblock magic number [ 626.486122] IPVS: ftp: loaded support on port[0] = 21 03:39:25 executing program 5: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000000c0), 0x2c55) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r4, 0x4, 0x40400) write$FUSE_WRITE(r4, &(0x7f0000000080)={0x18}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r1, 0x4, 0x6100) fdatasync(0xffffffffffffffff) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)) 03:39:25 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab09) [ 626.660463] IPVS: ftp: loaded support on port[0] = 21 [ 626.760605] IPVS: ftp: loaded support on port[0] = 21 03:39:25 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x5, 0x402, 0x0, {}, {}, {0x0, 0x0, 0x5}, 0x1, @can={{0x0, 0x0, 0xffffff7f}, 0x0, 0x0, 0x0, 0x0, "940e2da48fefad9d"}}, 0x48}}, 0x0) 03:39:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x32) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x300) 03:39:25 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x3402, 0x0, 0x0, 0x0, 0x0) [ 627.391845] XFS (loop2): Invalid superblock magic number 03:39:26 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0x80045518, &(0x7f0000000100)={0x3, 0x0, @start}) 03:39:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='x'], 0x1) write$cgroup_type(r1, &(0x7f00000001c0)='threaded\x00', 0x9) 03:39:26 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0x4008af03, &(0x7f0000000100)=0x40) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 03:39:26 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x3f00, 0x0, 0x0, 0x0, 0x0) [ 628.335136] XFS (loop2): Invalid superblock magic number 03:39:29 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x800020, 0x0}) 03:39:29 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000140)) 03:39:29 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:39:29 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) 03:39:29 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r3, r0, 0x0, 0xa, &(0x7f0000000140)='$}:self*%\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r3, r1, 0x0, 0x0, 0x0}, 0x30) [ 630.813958] IPVS: ftp: loaded support on port[0] = 21 [ 631.006600] XFS (loop2): Invalid superblock magic number [ 631.272404] IPVS: ftp: loaded support on port[0] = 21 03:39:30 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r3, r0, 0x0, 0xa, &(0x7f0000000140)='$}:self*%\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r3, r1, 0x0, 0x0, 0x0}, 0x30) 03:39:30 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000380), 0xc) ioctl(r0, 0x400448e7, 0x0) 03:39:30 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r3, r0, 0x0, 0xa, &(0x7f0000000140)='$}:self*%\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r3, r1, 0x0, 0x0, 0x0}, 0x30) 03:39:30 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x800020, 0x0}) 03:39:30 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:39:30 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x4c00, 0x0, 0x0, 0x0, 0x0) 03:39:30 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r0, 0x0, 0x0) 03:39:30 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x844000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, 0x0) bind$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) [ 631.731678] IPVS: ftp: loaded support on port[0] = 21 03:39:30 executing program 4: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 631.874288] IPVS: ftp: loaded support on port[0] = 21 [ 631.958419] FAT-fs (loop4): bogus number of reserved sectors [ 631.966690] XFS (loop2): Invalid superblock magic number 03:39:30 executing program 5: clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00@\x00'}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) [ 631.998818] FAT-fs (loop4): Can't find a valid FAT filesystem 03:39:30 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 632.114515] FAT-fs (loop4): bogus number of reserved sectors [ 632.134241] FAT-fs (loop4): Can't find a valid FAT filesystem 03:39:30 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup2(r1, r0) 03:39:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00004aaffc)=0x2, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:39:30 executing program 4: 03:39:30 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000680)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, 0x0) 03:39:33 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x800020, 0x0}) [ 635.130210] IPVS: ftp: loaded support on port[0] = 21 03:39:33 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:39:33 executing program 4: clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00@\x00'}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) 03:39:33 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x4c03, 0x0, 0x0, 0x0, 0x0) 03:39:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r0, 0x0, 0x0) 03:39:33 executing program 5: ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00@\x00'}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) 03:39:33 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000011c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00@\x00'}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) 03:39:34 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) lstat(&(0x7f0000000e00)='./file0\x00', 0x0) 03:39:34 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x0, 0x800020, 0x0}) [ 635.576589] XFS (loop2): Invalid superblock magic number 03:39:34 executing program 5: [ 635.698901] IPVS: ftp: loaded support on port[0] = 21 [ 635.777028] IPVS: ftp: loaded support on port[0] = 21 03:39:34 executing program 5: 03:39:34 executing program 4: 03:39:34 executing program 5: 03:39:34 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:39:34 executing program 5: 03:39:34 executing program 4: 03:39:34 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x7000, 0x0, 0x0, 0x0, 0x0) 03:39:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r0, 0x0, 0x0) 03:39:35 executing program 4: 03:39:35 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x0, 0x800020, 0x0}) 03:39:35 executing program 5: [ 636.652002] XFS (loop2): Invalid superblock magic number [ 636.664341] IPVS: ftp: loaded support on port[0] = 21 03:39:35 executing program 4: [ 636.750243] IPVS: ftp: loaded support on port[0] = 21 03:39:35 executing program 5: 03:39:35 executing program 4: 03:39:35 executing program 5: 03:39:37 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:39:37 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 03:39:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = dup2(r0, r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r1, 0x4c02, 0x0) 03:39:37 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x7400, 0x0, 0x0, 0x0, 0x0) 03:39:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r0, 0x0, 0x0) 03:39:37 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x0, 0x800020, 0x0}) 03:39:37 executing program 5: r0 = inotify_init() fchmod(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getdents(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) fstatfs(0xffffffffffffffff, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write$binfmt_aout(r0, 0x0, 0x0) [ 639.154717] XFS (loop2): Invalid superblock magic number [ 639.170657] IPVS: ftp: loaded support on port[0] = 21 03:39:37 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK/file0\x00', 0x0, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f00000000c0)={0x7}, 0x7) 03:39:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae91, &(0x7f0000000340)={0x20000000007b}) [ 639.227659] IPVS: ftp: loaded support on port[0] = 21 03:39:38 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:39:38 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x0, 0x800020, 0x0}) 03:39:38 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0xac01, 0x0, 0x0, 0x0, 0x0) [ 639.890651] IPVS: ftp: loaded support on port[0] = 21 [ 639.916902] IPVS: ftp: loaded support on port[0] = 21 [ 640.086976] XFS (loop2): Invalid superblock magic number 03:39:42 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:39:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 03:39:42 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0xb002, 0x0, 0x0, 0x0, 0x0) 03:39:42 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0, 0x800020, 0x0}) [ 644.386275] XFS (loop2): Invalid superblock magic number [ 644.460044] IPVS: ftp: loaded support on port[0] = 21 [ 644.476291] IPVS: ftp: loaded support on port[0] = 21 03:39:43 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:39:43 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:39:43 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0xc003, 0x0, 0x0, 0x0, 0x0) [ 645.106548] IPVS: ftp: loaded support on port[0] = 21 03:39:43 executing program 3: readv(0xffffffffffffffff, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) [ 645.221700] IPVS: ftp: loaded support on port[0] = 21 03:39:43 executing program 3: readv(0xffffffffffffffff, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) [ 645.299737] XFS (loop2): Invalid superblock magic number 03:39:43 executing program 3: readv(0xffffffffffffffff, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 03:39:43 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 03:39:44 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 03:39:46 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:39:46 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 03:39:46 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 648.185438] IPVS: ftp: loaded support on port[0] = 21 [ 648.276136] IPVS: ftp: loaded support on port[0] = 21 03:39:47 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0, 0x800020, 0x0}) [ 649.614484] IPVS: ftp: loaded support on port[0] = 21 03:39:48 executing program 4: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0xc003, 0x0, 0x0, 0x0, 0x0) 03:39:48 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0xc201, 0x0, 0x0, 0x0, 0x0) 03:39:48 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 03:39:48 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:39:48 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:39:48 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) [ 649.915177] IPVS: ftp: loaded support on port[0] = 21 [ 649.927136] XFS (loop4): Invalid superblock magic number [ 649.936513] XFS (loop2): Invalid superblock magic number 03:39:48 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) [ 650.080266] IPVS: ftp: loaded support on port[0] = 21 03:39:48 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 03:39:48 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0xc400, 0x0, 0x0, 0x0, 0x0) 03:39:48 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x800020, 0x0}) 03:39:49 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) [ 650.611839] XFS (loop2): Invalid superblock magic number [ 650.663192] IPVS: ftp: loaded support on port[0] = 21 03:39:52 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0, 0x800020, 0x0}) 03:39:52 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x800020, 0x0}) 03:39:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) 03:39:52 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:39:52 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0xe803, 0x0, 0x0, 0x0, 0x0) 03:39:52 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 653.969039] IPVS: ftp: loaded support on port[0] = 21 [ 653.981840] IPVS: ftp: loaded support on port[0] = 21 03:39:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000019fe0), 0x0) [ 654.016426] IPVS: ftp: loaded support on port[0] = 21 [ 654.036252] IPVS: ftp: loaded support on port[0] = 21 [ 654.050081] XFS (loop2): Invalid superblock magic number 03:39:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000019fe0), 0x0) 03:39:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000019fe0), 0x0) 03:39:53 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{0x0}], 0x1) 03:39:53 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0xedc0, 0x0, 0x0, 0x0, 0x0) 03:39:53 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{0x0}], 0x1) [ 654.796720] XFS (loop2): Invalid superblock magic number 03:39:57 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x3, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d"], 0x0, 0x800020, 0x0}) 03:39:57 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0, 0x800020, 0x0}) 03:39:57 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0xf003, 0x0, 0x0, 0x0, 0x0) 03:39:57 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{0x0}], 0x1) 03:39:57 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:39:57 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 659.124226] IPVS: ftp: loaded support on port[0] = 21 [ 659.262226] IPVS: ftp: loaded support on port[0] = 21 03:39:57 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 659.337532] XFS (loop2): Invalid superblock magic number [ 659.427549] IPVS: ftp: loaded support on port[0] = 21 [ 659.435765] IPVS: ftp: loaded support on port[0] = 21 [ 659.496602] IPVS: ftp: loaded support on port[0] = 21 03:39:58 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0xf402, 0x0, 0x0, 0x0, 0x0) [ 660.221437] XFS (loop2): Invalid superblock magic number [ 660.666556] XFS (loop2): Invalid superblock magic number 03:39:59 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0xff0f, 0x0, 0x0, 0x0, 0x0) [ 661.365269] XFS (loop2): Invalid superblock magic number 03:40:00 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x20000, 0x0, 0x0, 0x0, 0x0) [ 662.300295] XFS (loop2): Invalid superblock magic number 03:40:01 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, 0x0) [ 663.461258] XFS (loop2): Invalid superblock magic number 03:40:02 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0xe0000, 0x0, 0x0, 0x0, 0x0) [ 664.557411] XFS (loop2): Invalid superblock magic number 03:40:03 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x3, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d"], 0x0, 0x800020, 0x0}) [ 665.136310] IPVS: ftp: loaded support on port[0] = 21 03:40:03 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:40:03 executing program 4: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:40:03 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:40:03 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x1000000, 0x0, 0x0, 0x0, 0x0) [ 665.286827] IPVS: ftp: loaded support on port[0] = 21 [ 665.305253] IPVS: ftp: loaded support on port[0] = 21 [ 665.408804] XFS (loop2): Invalid superblock magic number [ 665.440410] IPVS: ftp: loaded support on port[0] = 21 03:40:04 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x3, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d"], 0x0, 0x800020, 0x0}) [ 665.901760] IPVS: ftp: loaded support on port[0] = 21 03:40:04 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, 0x0) [ 666.246836] XFS (loop2): Invalid superblock magic number 03:40:04 executing program 3: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0xf402, 0x0, 0x0, 0x0, 0x0) [ 666.568874] XFS (loop3): Invalid superblock magic number 03:40:05 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x3000000, 0x0, 0x0, 0x0, 0x0) [ 667.111675] XFS (loop2): Invalid superblock magic number 03:40:05 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 667.359862] IPVS: ftp: loaded support on port[0] = 21 03:40:06 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x4000000, 0x0, 0x0, 0x0, 0x0) [ 668.004335] XFS (loop2): Invalid superblock magic number 03:40:06 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r3}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) [ 668.497588] IPVS: ftp: loaded support on port[0] = 21 03:40:09 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x5000000, 0x0, 0x0, 0x0, 0x0) [ 671.298073] XFS (loop2): Invalid superblock magic number 03:40:09 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @initdev}, 0x10) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, 0x0) 03:40:09 executing program 1: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x3, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d"], 0x0, 0x800020, 0x0}) 03:40:09 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) dup2(r5, 0xffffffffffffffff) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x800020, 0x0}) 03:40:09 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = mq_open(&(0x7f0000000040)='.selinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x7f) 03:40:09 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x7fffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x200) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1, 0x40100) unshare(0x40000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="04470d8d2a00"], 0x0, 0x800020, 0x0}) 03:40:10 executing program 4: syz_execute_func(&(0x7f0000000240)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00f30d12e86d440f6a41b17e82d3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f00000000c0)={0x7}, 0x7) [ 671.585250] RDS: rds_bind could not find a transport for ::ffff:172.30.0.0, load rds_tcp or rds_rdma? [ 671.605244] IPVS: ftp: loaded support on port[0] = 21 [ 671.620158] IPVS: ftp: loaded support on port[0] = 21 [ 671.626155] IPVS: ftp: loaded support on port[0] = 21 [ 671.635226] RDS: rds_bind could not find a transport for ::ffff:172.30.0.0, load rds_tcp or rds_rdma? 03:40:10 executing program 5: syz_execute_func(&(0x7f0000000340)="3666440f50f564ff0941c397660e660f122167f2430f1a2266420fe2e3f347aac442019dccd3195be1") semctl$GETPID(0x0, 0x0, 0xb, 0x0) 03:40:10 executing program 5: r0 = open(&(0x7f0000000140)='.\x00', 0x143042, 0x0) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) ptrace$peekuser(0x3, 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x0) 03:40:10 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x6000000, 0x0, 0x0, 0x0, 0x0) 03:40:10 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) ioctl$LOOP_SET_STATUS64(r0, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "7b3177f4fc2eb04172daa8fdd1c4c4cf144a23173b6605afb988de7e07195d78f7ddd19a3782fba5bfe2566c845a0c58b400", "ee52c10d1e72a9432c222985fcedff747a3131991a00000000000004002000"}) 03:40:10 executing program 4: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000001700)=ANY=[@ANYBLOB="000829bd7000fbdbdf250c0000000800040023bc800d5400010014000300e000000200000000000000000000000014000300fe8000000000000000000000000000260c0007002700000014000000080005000400000014000300ac14140c00000000000000000000000028000200140201007f000001000000000000000000000000080004efd0000000080002004e230000080005007a"], 0x1}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 03:40:10 executing program 5: 03:40:10 executing program 5: [ 672.398841] XFS (loop2): Invalid superblock magic number [ 672.847970] ================================================================== [ 672.855409] BUG: KASAN: use-after-free in lockdep_register_key+0x3b9/0x490 [ 672.862423] Read of size 8 at addr ffff8880a871f6d8 by task syz-executor.2/21968 [ 672.869940] [ 672.871590] CPU: 0 PID: 21968 Comm: syz-executor.2 Not tainted 5.0.0+ #10 [ 672.878520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 672.887871] Call Trace: [ 672.890496] dump_stack+0x172/0x1f0 [ 672.894129] ? lockdep_register_key+0x3b9/0x490 [ 672.898815] print_address_description.cold+0x7c/0x20d [ 672.904097] ? lockdep_register_key+0x3b9/0x490 [ 672.908775] ? lockdep_register_key+0x3b9/0x490 [ 672.913452] kasan_report.cold+0x1b/0x40 [ 672.917532] ? lockdep_register_key+0x3b9/0x490 [ 672.922210] __asan_report_load8_noabort+0x14/0x20 [ 672.927141] lockdep_register_key+0x3b9/0x490 [ 672.931716] alloc_workqueue+0x427/0xe70 [ 672.935791] ? up_write+0x1c/0x150 [ 672.939333] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 672.944343] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 672.949940] ? xfs_open_devices+0x14a/0x560 [ 672.954266] xfs_init_mount_workqueues+0xcb/0x660 [ 672.959126] ? sb_set_blocksize+0xe4/0x110 [ 672.963347] xfs_fs_fill_super+0x719/0x14f0 [ 672.967649] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 672.973179] mount_bdev+0x307/0x3c0 [ 672.976797] ? xfs_test_remount_options+0x90/0x90 [ 672.981631] xfs_fs_mount+0x35/0x40 [ 672.985245] mount_fs+0x106/0x3ff [ 672.988686] ? emergency_thaw_all+0x1a0/0x1a0 [ 672.993175] ? __init_waitqueue_head+0x36/0x90 [ 672.997755] vfs_kern_mount.part.0+0x6f/0x410 [ 673.002241] do_mount+0x581/0x2d30 [ 673.005776] ? copy_mount_string+0x40/0x40 [ 673.009995] ? kmem_cache_alloc_trace+0x354/0x760 [ 673.014834] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 673.020360] ? copy_mount_options+0x280/0x3a0 [ 673.024838] ksys_mount+0xdb/0x150 [ 673.028361] __x64_sys_mount+0xbe/0x150 [ 673.032330] do_syscall_64+0x103/0x610 [ 673.036225] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 673.041933] RIP: 0033:0x45a99a [ 673.045108] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2d 8e fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0a 8e fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 673.064003] RSP: 002b:00007f1954d60a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 673.071700] RAX: ffffffffffffffda RBX: 00007f1954d60b30 RCX: 000000000045a99a [ 673.078959] RDX: 00007f1954d60ad0 RSI: 0000000020000440 RDI: 00007f1954d60af0 [ 673.086216] RBP: 0000000020000440 R08: 00007f1954d60b30 R09: 00007f1954d60ad0 [ 673.093525] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000003 [ 673.100790] R13: 0000000000000000 R14: 00000000004dbee0 R15: 00000000ffffffff [ 673.108048] [ 673.109653] Allocated by task 21583: [ 673.113355] save_stack+0x45/0xd0 [ 673.116798] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 673.121714] kasan_kmalloc+0x9/0x10 [ 673.125334] __kmalloc+0x15c/0x740 [ 673.128943] load_elf_phdrs+0x157/0x200 [ 673.132917] load_elf_binary+0x31c/0x53f0 [ 673.137069] search_binary_handler+0x17f/0x570 [ 673.141654] __do_execve_file.isra.0+0x1394/0x23f0 [ 673.146574] __x64_sys_execve+0x8f/0xc0 [ 673.150532] do_syscall_64+0x103/0x610 [ 673.154558] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 673.159728] [ 673.161336] Freed by task 21583: [ 673.164709] save_stack+0x45/0xd0 [ 673.168180] __kasan_slab_free+0x102/0x150 [ 673.172409] kasan_slab_free+0xe/0x10 [ 673.176203] kfree+0xcf/0x230 [ 673.179296] load_elf_binary+0x24d4/0x53f0 [ 673.183514] search_binary_handler+0x17f/0x570 [ 673.188079] __do_execve_file.isra.0+0x1394/0x23f0 [ 673.192999] __x64_sys_execve+0x8f/0xc0 [ 673.196965] do_syscall_64+0x103/0x610 [ 673.200841] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 673.206013] [ 673.207620] The buggy address belongs to the object at ffff8880a871f5c0 [ 673.207620] which belongs to the cache kmalloc-512 of size 512 [ 673.220255] The buggy address is located 280 bytes inside of [ 673.220255] 512-byte region [ffff8880a871f5c0, ffff8880a871f7c0) [ 673.232109] The buggy address belongs to the page: [ 673.237026] page:ffffea0002a1c7c0 count:1 mapcount:0 mapping:ffff88812c3f0940 index:0xffff8880a871f840 [ 673.246461] flags: 0x1fffc0000000200(slab) [ 673.250700] raw: 01fffc0000000200 ffffea00029a35c8 ffffea0002790908 ffff88812c3f0940 [ 673.258575] raw: ffff8880a871f840 ffff8880a871f0c0 0000000100000003 0000000000000000 [ 673.266428] page dumped because: kasan: bad access detected [ 673.272118] [ 673.273739] Memory state around the buggy address: [ 673.278658] ffff8880a871f580: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 673.286013] ffff8880a871f600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 673.293361] >ffff8880a871f680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 673.300707] ^ [ 673.306945] ffff8880a871f700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 673.314292] ffff8880a871f780: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 673.321639] ================================================================== [ 673.328982] Disabling lock debugging due to kernel taint [ 673.334408] Kernel panic - not syncing: panic_on_warn set ... [ 673.340305] CPU: 0 PID: 21968 Comm: syz-executor.2 Tainted: G B 5.0.0+ #10 [ 673.348609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 673.357940] Call Trace: [ 673.360514] dump_stack+0x172/0x1f0 [ 673.364181] panic+0x2cb/0x65c [ 673.367385] ? __warn_printk+0xf3/0xf3 [ 673.371272] ? lock_downgrade+0x880/0x880 [ 673.375412] ? lockdep_register_key+0x3b9/0x490 [ 673.380067] ? trace_hardirqs_off+0x62/0x220 [ 673.384458] ? trace_hardirqs_off+0x59/0x220 [ 673.388855] ? lockdep_register_key+0x3b9/0x490 [ 673.393523] end_report+0x47/0x4f [ 673.396965] ? lockdep_register_key+0x3b9/0x490 [ 673.401620] kasan_report.cold+0xe/0x40 [ 673.405575] ? lockdep_register_key+0x3b9/0x490 [ 673.410226] __asan_report_load8_noabort+0x14/0x20 [ 673.415137] lockdep_register_key+0x3b9/0x490 [ 673.419618] alloc_workqueue+0x427/0xe70 [ 673.423661] ? up_write+0x1c/0x150 [ 673.427187] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 673.432193] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 673.437721] ? xfs_open_devices+0x14a/0x560 [ 673.442026] xfs_init_mount_workqueues+0xcb/0x660 [ 673.446866] ? sb_set_blocksize+0xe4/0x110 [ 673.451095] xfs_fs_fill_super+0x719/0x14f0 [ 673.455407] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 673.460963] mount_bdev+0x307/0x3c0 [ 673.464581] ? xfs_test_remount_options+0x90/0x90 [ 673.469410] xfs_fs_mount+0x35/0x40 [ 673.473036] mount_fs+0x106/0x3ff [ 673.476489] ? emergency_thaw_all+0x1a0/0x1a0 [ 673.480989] ? __init_waitqueue_head+0x36/0x90 [ 673.485562] vfs_kern_mount.part.0+0x6f/0x410 [ 673.490043] do_mount+0x581/0x2d30 [ 673.493593] ? copy_mount_string+0x40/0x40 [ 673.497817] ? kmem_cache_alloc_trace+0x354/0x760 [ 673.502654] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 673.508193] ? copy_mount_options+0x280/0x3a0 [ 673.512688] ksys_mount+0xdb/0x150 [ 673.516234] __x64_sys_mount+0xbe/0x150 [ 673.520223] do_syscall_64+0x103/0x610 [ 673.524097] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 673.529272] RIP: 0033:0x45a99a [ 673.532465] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 2d 8e fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0a 8e fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 673.551371] RSP: 002b:00007f1954d60a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 673.559065] RAX: ffffffffffffffda RBX: 00007f1954d60b30 RCX: 000000000045a99a [ 673.566312] RDX: 00007f1954d60ad0 RSI: 0000000020000440 RDI: 00007f1954d60af0 [ 673.573569] RBP: 0000000020000440 R08: 00007f1954d60b30 R09: 00007f1954d60ad0 [ 673.580841] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000003 [ 673.588099] R13: 0000000000000000 R14: 00000000004dbee0 R15: 00000000ffffffff [ 673.596169] Kernel Offset: disabled [ 673.599788] Rebooting in 86400 seconds..