Warning: Permanently added '10.128.0.106' (ECDSA) to the list of known hosts. [ 40.062082] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/10 10:45:49 fuzzer started [ 40.262861] audit: type=1400 audit(1568112349.453:36): avc: denied { map } for pid=6844 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 40.911327] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/10 10:45:50 dialing manager at 10.128.0.105:33975 2019/09/10 10:45:55 syscalls: 2466 2019/09/10 10:45:55 code coverage: enabled 2019/09/10 10:45:55 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/10 10:45:55 extra coverage: extra coverage is not supported by the kernel 2019/09/10 10:45:55 setuid sandbox: enabled 2019/09/10 10:45:55 namespace sandbox: enabled 2019/09/10 10:45:55 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/10 10:45:55 fault injection: enabled 2019/09/10 10:45:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/10 10:45:55 net packet injection: enabled 2019/09/10 10:45:55 net device setup: enabled [ 46.774849] random: crng init done 10:46:47 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x209}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 10:46:47 executing program 0: ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:46:47 executing program 3: socket(0x11, 0x4000000000080002, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4", 0x72, 0x0) add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f0000000240)="95c9e7ad96d33de061da4060272e0ef04897bfe0468c9ba8967126ebe592f5831b6183b209b59eba5dd5b3535e012c163b0d2b6aa61c63434f58cc85834428a4935f1d00feffeb743c28070f048e60d03d6dbc8419594b05959bd4a712", 0x5d, 0xfffffffffffffffd) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000), 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000007000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crc32c-generic)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x158}}], 0x109, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000002000)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 10:46:47 executing program 1: syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={[{@grpquota='grpquota'}]}) 10:46:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000001680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=""/155, 0x9b}, 0x48}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x7ff}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:46:47 executing program 4: socket(0xa, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000003c0)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 98.407071] audit: type=1400 audit(1568112407.593:37): avc: denied { map } for pid=6844 comm="syz-fuzzer" path="/root/syzkaller-shm527386261" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 98.470135] audit: type=1400 audit(1568112407.613:38): avc: denied { map } for pid=6861 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=16 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 98.820920] IPVS: ftp: loaded support on port[0] = 21 [ 99.757774] chnl_net:caif_netlink_parms(): no params data found [ 99.765740] IPVS: ftp: loaded support on port[0] = 21 [ 99.797043] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.803677] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.810989] device bridge_slave_0 entered promiscuous mode [ 99.818699] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.825198] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.832097] device bridge_slave_1 entered promiscuous mode [ 99.852085] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 99.864980] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 99.887713] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 99.894976] team0: Port device team_slave_0 added [ 99.902176] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 99.909224] team0: Port device team_slave_1 added [ 99.916234] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 99.923592] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 99.932390] IPVS: ftp: loaded support on port[0] = 21 [ 99.982264] device hsr_slave_0 entered promiscuous mode [ 100.020404] device hsr_slave_1 entered promiscuous mode [ 100.063561] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 100.075067] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 100.133610] chnl_net:caif_netlink_parms(): no params data found [ 100.144580] IPVS: ftp: loaded support on port[0] = 21 [ 100.149283] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.156325] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.163508] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.169869] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.249426] chnl_net:caif_netlink_parms(): no params data found [ 100.280997] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.287432] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.294619] device bridge_slave_0 entered promiscuous mode [ 100.303020] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.309369] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.316286] device bridge_slave_1 entered promiscuous mode [ 100.339740] IPVS: ftp: loaded support on port[0] = 21 [ 100.345035] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 100.345042] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.347068] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 100.373391] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 100.383181] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 100.404909] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 100.412945] team0: Port device team_slave_0 added [ 100.436479] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 100.444185] team0: Port device team_slave_1 added [ 100.464321] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 100.476215] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 100.493569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.501780] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.518877] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.531750] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 100.537849] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.554417] IPVS: ftp: loaded support on port[0] = 21 [ 100.554468] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.566513] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.573767] device bridge_slave_0 entered promiscuous mode [ 100.583660] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.590239] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.597253] device bridge_slave_1 entered promiscuous mode [ 100.643366] device hsr_slave_0 entered promiscuous mode [ 100.690368] device hsr_slave_1 entered promiscuous mode [ 100.732866] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 100.772198] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 100.779827] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 100.789956] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 100.798534] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 100.806178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.813903] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.820268] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.848971] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 100.861240] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 100.902322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.910315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.918059] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.924452] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.931628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.947264] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 100.954443] team0: Port device team_slave_0 added [ 100.959745] chnl_net:caif_netlink_parms(): no params data found [ 100.968397] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 100.976582] team0: Port device team_slave_1 added [ 100.982008] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 100.989342] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 101.003978] chnl_net:caif_netlink_parms(): no params data found [ 101.018952] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 101.053069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 101.103370] device hsr_slave_0 entered promiscuous mode [ 101.160352] device hsr_slave_1 entered promiscuous mode [ 101.230792] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 101.241202] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 101.248746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 101.257462] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.266092] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 101.273377] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 101.299443] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.315635] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 101.325529] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 101.337014] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.343753] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.351202] device bridge_slave_0 entered promiscuous mode [ 101.359013] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.365498] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.372544] device bridge_slave_1 entered promiscuous mode [ 101.383703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.391382] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.398932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.406449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.420750] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 101.428967] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 101.440842] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 101.446880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.470510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.478585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.493236] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 101.501014] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.507368] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.514957] device bridge_slave_0 entered promiscuous mode [ 101.525047] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 101.533190] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 101.544590] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.552788] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 101.567129] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.576910] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.584003] device bridge_slave_1 entered promiscuous mode [ 101.614717] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 101.625277] team0: Port device team_slave_0 added [ 101.634876] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 101.651723] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.658019] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 101.665852] team0: Port device team_slave_1 added [ 101.673262] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 101.684163] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 101.703335] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 101.709664] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 101.753569] chnl_net:caif_netlink_parms(): no params data found [ 101.773862] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 101.781538] team0: Port device team_slave_0 added 10:46:51 executing program 1: syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={[{@grpquota='grpquota'}]}) [ 101.834946] device hsr_slave_0 entered promiscuous mode [ 101.910435] device hsr_slave_1 entered promiscuous mode [ 101.939474] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready 10:46:51 executing program 1: syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={[{@grpquota='grpquota'}]}) [ 101.960960] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 101.967448] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.974480] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 101.982953] team0: Port device team_slave_1 added [ 101.994337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.001577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 10:46:51 executing program 1: syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={[{@grpquota='grpquota'}]}) [ 102.008714] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 102.016846] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 102.025886] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 102.053014] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.060985] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 102.083485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.096506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 10:46:51 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="fffbffff35c8d19a02bc27"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) [ 102.126077] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.132529] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.159389] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 102.171345] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 102.185013] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 102.185130] use of bytesused == 0 is deprecated and will be removed in the future, [ 102.199415] use the actual size instead. [ 102.210245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.218747] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready 10:46:51 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="fffbffff35c8d19a02bc27"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) [ 102.234330] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 102.270776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.277629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 10:46:51 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="fffbffff35c8d19a02bc27"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) [ 102.287879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.295890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.308618] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.315224] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.336491] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 102.343383] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.351352] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 102.362075] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 102.369001] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.376452] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.383768] device bridge_slave_0 entered promiscuous mode [ 102.399741] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.406844] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.414411] device bridge_slave_1 entered promiscuous mode [ 102.426541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.434740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.483662] device hsr_slave_0 entered promiscuous mode [ 102.520452] device hsr_slave_1 entered promiscuous mode [ 102.580733] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 102.587844] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 102.605793] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 102.614945] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 102.624009] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 102.634732] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 102.644837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.653490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.662666] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.669028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.676071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.684254] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.692216] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.699525] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.710604] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 102.719138] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 102.741997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.749726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.757382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.765305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.773078] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.779432] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.788190] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 102.807272] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 102.814464] team0: Port device team_slave_0 added [ 102.821236] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 102.828564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.836399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.843910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.856782] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.865537] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 102.872791] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 102.879859] team0: Port device team_slave_1 added [ 102.886086] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 102.893497] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 102.902303] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 102.909853] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 102.917959] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 102.927270] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 102.933522] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.942341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.950683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.958071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.965301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.978582] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 102.989116] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 103.000877] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 103.062358] device hsr_slave_0 entered promiscuous mode [ 103.120645] device hsr_slave_1 entered promiscuous mode [ 103.160331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 103.168199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 103.176068] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 103.183578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.191573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.199182] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.205574] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.212479] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.219352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.229631] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 103.241712] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 103.248816] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 103.259213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 103.267381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 103.275485] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.281879] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.290493] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 103.298474] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 103.314478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 103.324263] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 103.332057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 103.341538] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 103.352329] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 103.363127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.371011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.378301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.385893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.395639] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 103.402090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 103.412031] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 103.419604] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 103.428122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 103.440877] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 103.452767] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.476246] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 103.489304] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 103.515306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.522779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 103.531354] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 103.539228] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.551338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.558105] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 103.576115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.585569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 103.593592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 103.603050] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 103.616095] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 103.624136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.631793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.642220] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 103.649978] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 103.656631] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.664142] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 103.671789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.678873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.688357] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 103.697189] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 103.707463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.715307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.722850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.730813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.738588] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.745000] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.753052] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 103.760937] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 103.766946] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 10:46:53 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x209}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 103.782938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.802429] ptrace attach of "/root/syz-executor.5"[6945] was attempted by "/root/syz-executor.5"[6947] [ 103.803040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.827569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.842190] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 103.856546] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 103.867545] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.887389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 103.895524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 103.907536] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.907729] hrtimer: interrupt took 24593 ns [ 103.913919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.929260] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 103.944629] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 103.953720] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 103.963578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.973039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.980889] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.987317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.994634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.004562] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 104.016082] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.024776] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 104.032095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.039143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.047831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.059516] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.065916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.078274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.090797] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 104.099721] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 104.112070] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 104.119307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.128664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.136829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.144737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.154292] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 104.172506] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 104.179764] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.187168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.195361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.208507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 104.221124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.229567] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 104.241024] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 104.249913] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 104.265111] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.273199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 104.284160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.292655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.293148] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 104.300462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.323133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 104.331930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.346333] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 104.357626] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 104.364294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 104.375535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.383838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.393587] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 104.402866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 104.410616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.421731] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 104.427769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 104.453506] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 104.468075] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 104.479838] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.498369] 8021q: adding VLAN 0 to HW filter on device batadv0 10:46:55 executing program 0: ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:46:55 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="fffbffff35c8d19a02bc27"], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x70e000}}}) 10:46:55 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4abd38028db4b2b4d2f2f3ff7b72780af4c90ccb170e60b8bf56db763e3062d037dca29d0d2f3999f98acf933f91318d0a17270bbce74b47888318b04aeb136a0c80e16eafbe5ddf4f090000000b27cef5f0ec03c1028a6e60ecd5ec03dce6ec4cf6cc3f308f910b7d6bc0edd632be98b44bd5af4606291ae6219f9a5cbf3ecd0e95406ba872e9b19776600c745434d0cb0d59a1507a3d2259d3ae51d828e5b2ad84a8e0f0455098231629694e306ecc8fd5d57a385965ad812b74c5c17c022f37d6c5d348885885bf0b5ca6c2a41ac55b8519338927653fc5d3b2046027884964ead7a43d7bb2ffa8b7b262110ea0d5c554d483e5d8b360fd0a73581ac8beb65a294d2a302086fc5533d011dc83a9a8cba9b483fd822341a4a3198fcad81f99ae0b3093aa06bf2c4fa07890af938737fc33c67b20129fc53e3997162a97018ccfc909e6889ffbd9b4dd3dcef586ed1ef9a791a7a1672d3d3585f678793ee7dd4de69714f37fadb875c3732ecaeadfc1abf01caaacfe928b263c26e147858f46b295323584b7c5c7d0733ba2bf34aaaea50813ef3cda8b762188c47fddf6a17d7b2d15aff051e2f81e1d2a56adf7ca573af81d49b218b75446add10d5e98d5142c589bd03cc96f60817253618a138db7158c8d024fe03fab4a6ecba54ec54533baae3887f7288df56b1a038027fc12d08aa80354e50a12cf96e49269e208ca14fbd96482ba5cb31ca", 0x209}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 10:46:55 executing program 3: socket(0x11, 0x4000000000080002, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4", 0x72, 0x0) add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f0000000240)="95c9e7ad96d33de061da4060272e0ef04897bfe0468c9ba8967126ebe592f5831b6183b209b59eba5dd5b3535e012c163b0d2b6aa61c63434f58cc85834428a4935f1d00feffeb743c28070f048e60d03d6dbc8419594b05959bd4a712", 0x5d, 0xfffffffffffffffd) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000), 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000007000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crc32c-generic)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x158}}], 0x109, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000002000)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 10:46:55 executing program 2: socket(0x11, 0x4000000000080002, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4", 0x72, 0x0) add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f0000000240)="95c9e7ad96d33de061da4060272e0ef04897bfe0468c9ba8967126ebe592f5831b6183b209b59eba5dd5b3535e012c163b0d2b6aa61c63434f58cc85834428a4935f1d00feffeb743c28070f048e60d03d6dbc8419594b05959bd4a712", 0x5d, 0xfffffffffffffffd) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000), 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000007000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crc32c-generic)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x158}}], 0x109, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000002000)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 10:46:55 executing program 4: socket(0xa, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000003c0)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 10:46:55 executing program 1: socket(0xa, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000003c0)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 10:46:56 executing program 2: socket(0x11, 0x4000000000080002, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4", 0x72, 0x0) add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f0000000240)="95c9e7ad96d33de061da4060272e0ef04897bfe0468c9ba8967126ebe592f5831b6183b209b59eba5dd5b3535e012c163b0d2b6aa61c63434f58cc85834428a4935f1d00feffeb743c28070f048e60d03d6dbc8419594b05959bd4a712", 0x5d, 0xfffffffffffffffd) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000), 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000007000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crc32c-generic)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x158}}], 0x109, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000002000)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 10:46:56 executing program 3: socket(0x11, 0x4000000000080002, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4", 0x72, 0x0) add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f0000000240)="95c9e7ad96d33de061da4060272e0ef04897bfe0468c9ba8967126ebe592f5831b6183b209b59eba5dd5b3535e012c163b0d2b6aa61c63434f58cc85834428a4935f1d00feffeb743c28070f048e60d03d6dbc8419594b05959bd4a712", 0x5d, 0xfffffffffffffffd) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000), 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000007000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crc32c-generic)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x158}}], 0x109, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000002000)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 10:46:56 executing program 4: socket(0xa, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000003c0)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 10:46:56 executing program 0: ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:46:56 executing program 2: socket(0x11, 0x4000000000080002, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4", 0x72, 0x0) add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f0000000240)="95c9e7ad96d33de061da4060272e0ef04897bfe0468c9ba8967126ebe592f5831b6183b209b59eba5dd5b3535e012c163b0d2b6aa61c63434f58cc85834428a4935f1d00feffeb743c28070f048e60d03d6dbc8419594b05959bd4a712", 0x5d, 0xfffffffffffffffd) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000), 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000007000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crc32c-generic)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x158}}], 0x109, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000002000)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 10:46:56 executing program 3: socket(0x11, 0x4000000000080002, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4", 0x72, 0x0) add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f0000000240)="95c9e7ad96d33de061da4060272e0ef04897bfe0468c9ba8967126ebe592f5831b6183b209b59eba5dd5b3535e012c163b0d2b6aa61c63434f58cc85834428a4935f1d00feffeb743c28070f048e60d03d6dbc8419594b05959bd4a712", 0x5d, 0xfffffffffffffffd) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000), 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000007000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crc32c-generic)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x158}}], 0x109, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000002000)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 10:46:56 executing program 1: socket(0xa, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000003c0)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 10:46:58 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x209}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 10:46:58 executing program 2: unshare(0x20060400) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mount(0x0, &(0x7f0000026ff8)='./file1\x00', &(0x7f00000004c0)='ramfs\x00\xd9q\xab\xafP\xe5,h:\xc7\x926\'\xa5tL\xd7\xd1\xb9k\x8dF\x18\xe2N6\x04\x9bXD\xa7_\xe6\xf6\xd4 \v\x96\xb0t\x9f\xdd\x17\xfc\r\x8cQf?i\xb7\x89\x99\xdf\xf0\n\xd5\xd5\xf2\xa5\x94\x05y\xd3\x18\x9b\xfa\x01\xa1\xfe5|\xac\xc0Jw\xd5\xeb\xfe2\xe5\xb2uG\xa1\xe8\xd9\x06\x9fS\x81Ii\xfcE\x1b\x92#\xe7G\xc9\xd9r\xa8\xc2\xfb\x93\xbb#\xf6\xa8\xa42a\xfa3\xfc\xbf\xbePq\xcfH\x00+%\xfa\xbc\x80;\xd3\xe5V+\xd3x\x00\x9c\xa1\x10\x93\xd9\x91%,\xc1\n\x1b\xce\x00\xc7\xe3\xbfC\x0f\xb3B+\x8a2\x19\xfc\xe8\x9dV\xb7\xf1\xdf\'\xa4lc\xaa\xcdi\xc9\xa1\x18G1\xca\x15.R\x00\t\xdf\xe5\xf7\xcd\xd5\xf5\xa8xL\x82\x89l\xc9\xa0g\a4\x88\xf4\xfd\x1d>\xc0\x97\xf8\xc09\x87\xe0A\xb0\xca\xbc\xda\x7f=\x81v2\x02\x1e+\xb9\x7fCQ\x9c\xb4\xf3\\B\x9e\xbf\xc6\x98\xbf\x98\x82\xc9\xe1\xbc\xa4\t\x00\x00\x00\xfa\x8aDh\xf6\x80\x92\xced\x89X\x9e\xbbDO\x85I\a\xd4\xa6\x116T\x8f\t&W\xb4E\xc3\xa5h\x04U\x05\xb8\xa5\x9e\xd0\xe7\xf2\xd2J\x1d\xb5', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 10:46:58 executing program 3: syz_open_dev$sg(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)=""/158, 0x9e}}], 0x1, 0x40012021, &(0x7f0000002440)={0x77359400}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x4, 0xfff, 0x6, 0x4, 0x3, 0x6, 0x0, 0x0, 0x9, 0x2b4a567e, 0x0, 0x0, 0xe6c, 0x0, 0x2, 0xfffffffffffffffb, 0x0, 0x20, 0x8, 0x0, 0x0, 0x0, 0x5, 0xffffffffffff8d83, 0x8, 0x8000, 0x495, 0x6, 0x4, 0x0, 0x5, 0x1, @perf_config_ext, 0x40, 0x30000000000, 0x80, 0x4, 0x0, 0x7fff}, 0x0, 0x8, 0xffffffffffffffff, 0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x370800000000, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000f1f63804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 10:46:58 executing program 0: ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:46:58 executing program 4: socket(0xa, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000003c0)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 10:46:58 executing program 1: socket(0xa, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000003c0)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 10:46:59 executing program 2: unshare(0x20060400) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mount(0x0, &(0x7f0000026ff8)='./file1\x00', &(0x7f00000004c0)='ramfs\x00\xd9q\xab\xafP\xe5,h:\xc7\x926\'\xa5tL\xd7\xd1\xb9k\x8dF\x18\xe2N6\x04\x9bXD\xa7_\xe6\xf6\xd4 \v\x96\xb0t\x9f\xdd\x17\xfc\r\x8cQf?i\xb7\x89\x99\xdf\xf0\n\xd5\xd5\xf2\xa5\x94\x05y\xd3\x18\x9b\xfa\x01\xa1\xfe5|\xac\xc0Jw\xd5\xeb\xfe2\xe5\xb2uG\xa1\xe8\xd9\x06\x9fS\x81Ii\xfcE\x1b\x92#\xe7G\xc9\xd9r\xa8\xc2\xfb\x93\xbb#\xf6\xa8\xa42a\xfa3\xfc\xbf\xbePq\xcfH\x00+%\xfa\xbc\x80;\xd3\xe5V+\xd3x\x00\x9c\xa1\x10\x93\xd9\x91%,\xc1\n\x1b\xce\x00\xc7\xe3\xbfC\x0f\xb3B+\x8a2\x19\xfc\xe8\x9dV\xb7\xf1\xdf\'\xa4lc\xaa\xcdi\xc9\xa1\x18G1\xca\x15.R\x00\t\xdf\xe5\xf7\xcd\xd5\xf5\xa8xL\x82\x89l\xc9\xa0g\a4\x88\xf4\xfd\x1d>\xc0\x97\xf8\xc09\x87\xe0A\xb0\xca\xbc\xda\x7f=\x81v2\x02\x1e+\xb9\x7fCQ\x9c\xb4\xf3\\B\x9e\xbf\xc6\x98\xbf\x98\x82\xc9\xe1\xbc\xa4\t\x00\x00\x00\xfa\x8aDh\xf6\x80\x92\xced\x89X\x9e\xbbDO\x85I\a\xd4\xa6\x116T\x8f\t&W\xb4E\xc3\xa5h\x04U\x05\xb8\xa5\x9e\xd0\xe7\xf2\xd2J\x1d\xb5', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') [ 110.287310] EXT4-fs (loop3): inodes count not valid: 4142989440 vs 128 10:46:59 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffaf, &(0x7f0000000040)) 10:46:59 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x20000000000001) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) 10:46:59 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffaf, &(0x7f0000000040)) 10:46:59 executing program 3: syz_open_dev$sg(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)=""/158, 0x9e}}], 0x1, 0x40012021, &(0x7f0000002440)={0x77359400}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x4, 0xfff, 0x6, 0x4, 0x3, 0x6, 0x0, 0x0, 0x9, 0x2b4a567e, 0x0, 0x0, 0xe6c, 0x0, 0x2, 0xfffffffffffffffb, 0x0, 0x20, 0x8, 0x0, 0x0, 0x0, 0x5, 0xffffffffffff8d83, 0x8, 0x8000, 0x495, 0x6, 0x4, 0x0, 0x5, 0x1, @perf_config_ext, 0x40, 0x30000000000, 0x80, 0x4, 0x0, 0x7fff}, 0x0, 0x8, 0xffffffffffffffff, 0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x370800000000, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000f1f63804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 10:46:59 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffaf, &(0x7f0000000040)) [ 110.785885] EXT4-fs (loop3): inodes count not valid: 4142989440 vs 128 10:47:01 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x20000000000001) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) 10:47:01 executing program 2: unshare(0x20060400) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mount(0x0, &(0x7f0000026ff8)='./file1\x00', &(0x7f00000004c0)='ramfs\x00\xd9q\xab\xafP\xe5,h:\xc7\x926\'\xa5tL\xd7\xd1\xb9k\x8dF\x18\xe2N6\x04\x9bXD\xa7_\xe6\xf6\xd4 \v\x96\xb0t\x9f\xdd\x17\xfc\r\x8cQf?i\xb7\x89\x99\xdf\xf0\n\xd5\xd5\xf2\xa5\x94\x05y\xd3\x18\x9b\xfa\x01\xa1\xfe5|\xac\xc0Jw\xd5\xeb\xfe2\xe5\xb2uG\xa1\xe8\xd9\x06\x9fS\x81Ii\xfcE\x1b\x92#\xe7G\xc9\xd9r\xa8\xc2\xfb\x93\xbb#\xf6\xa8\xa42a\xfa3\xfc\xbf\xbePq\xcfH\x00+%\xfa\xbc\x80;\xd3\xe5V+\xd3x\x00\x9c\xa1\x10\x93\xd9\x91%,\xc1\n\x1b\xce\x00\xc7\xe3\xbfC\x0f\xb3B+\x8a2\x19\xfc\xe8\x9dV\xb7\xf1\xdf\'\xa4lc\xaa\xcdi\xc9\xa1\x18G1\xca\x15.R\x00\t\xdf\xe5\xf7\xcd\xd5\xf5\xa8xL\x82\x89l\xc9\xa0g\a4\x88\xf4\xfd\x1d>\xc0\x97\xf8\xc09\x87\xe0A\xb0\xca\xbc\xda\x7f=\x81v2\x02\x1e+\xb9\x7fCQ\x9c\xb4\xf3\\B\x9e\xbf\xc6\x98\xbf\x98\x82\xc9\xe1\xbc\xa4\t\x00\x00\x00\xfa\x8aDh\xf6\x80\x92\xced\x89X\x9e\xbbDO\x85I\a\xd4\xa6\x116T\x8f\t&W\xb4E\xc3\xa5h\x04U\x05\xb8\xa5\x9e\xd0\xe7\xf2\xd2J\x1d\xb5', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 10:47:01 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)=""/158, 0x9e}}], 0x1, 0x40012021, &(0x7f0000002440)={0x77359400}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x4, 0xfff, 0x6, 0x4, 0x3, 0x6, 0x0, 0x0, 0x9, 0x2b4a567e, 0x0, 0x0, 0xe6c, 0x0, 0x2, 0xfffffffffffffffb, 0x0, 0x20, 0x8, 0x0, 0x0, 0x0, 0x5, 0xffffffffffff8d83, 0x8, 0x8000, 0x495, 0x6, 0x4, 0x0, 0x5, 0x1, @perf_config_ext, 0x40, 0x30000000000, 0x80, 0x4, 0x0, 0x7fff}, 0x0, 0x8, 0xffffffffffffffff, 0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x370800000000, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000f1f63804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 10:47:01 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)=""/158, 0x9e}}], 0x1, 0x40012021, &(0x7f0000002440)={0x77359400}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x4, 0xfff, 0x6, 0x4, 0x3, 0x6, 0x0, 0x0, 0x9, 0x2b4a567e, 0x0, 0x0, 0xe6c, 0x0, 0x2, 0xfffffffffffffffb, 0x0, 0x20, 0x8, 0x0, 0x0, 0x0, 0x5, 0xffffffffffff8d83, 0x8, 0x8000, 0x495, 0x6, 0x4, 0x0, 0x5, 0x1, @perf_config_ext, 0x40, 0x30000000000, 0x80, 0x4, 0x0, 0x7fff}, 0x0, 0x8, 0xffffffffffffffff, 0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x370800000000, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000f1f63804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 10:47:01 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffaf, &(0x7f0000000040)) 10:47:01 executing program 3: syz_open_dev$sg(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)=""/158, 0x9e}}], 0x1, 0x40012021, &(0x7f0000002440)={0x77359400}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x4, 0xfff, 0x6, 0x4, 0x3, 0x6, 0x0, 0x0, 0x9, 0x2b4a567e, 0x0, 0x0, 0xe6c, 0x0, 0x2, 0xfffffffffffffffb, 0x0, 0x20, 0x8, 0x0, 0x0, 0x0, 0x5, 0xffffffffffff8d83, 0x8, 0x8000, 0x495, 0x6, 0x4, 0x0, 0x5, 0x1, @perf_config_ext, 0x40, 0x30000000000, 0x80, 0x4, 0x0, 0x7fff}, 0x0, 0x8, 0xffffffffffffffff, 0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x370800000000, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000f1f63804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 10:47:01 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 10:47:01 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x20000000000001) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) 10:47:01 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 10:47:02 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 10:47:02 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x20000000000001) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) 10:47:02 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 10:47:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000100)="ba6100ed660fde48fb36f30fc7b1000066b9280300000f32660f28093e656426360f01c42ede1736360f080f20d86635200000000f22d8dbd4", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:47:02 executing program 2: unshare(0x20060400) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mount(0x0, &(0x7f0000026ff8)='./file1\x00', &(0x7f00000004c0)='ramfs\x00\xd9q\xab\xafP\xe5,h:\xc7\x926\'\xa5tL\xd7\xd1\xb9k\x8dF\x18\xe2N6\x04\x9bXD\xa7_\xe6\xf6\xd4 \v\x96\xb0t\x9f\xdd\x17\xfc\r\x8cQf?i\xb7\x89\x99\xdf\xf0\n\xd5\xd5\xf2\xa5\x94\x05y\xd3\x18\x9b\xfa\x01\xa1\xfe5|\xac\xc0Jw\xd5\xeb\xfe2\xe5\xb2uG\xa1\xe8\xd9\x06\x9fS\x81Ii\xfcE\x1b\x92#\xe7G\xc9\xd9r\xa8\xc2\xfb\x93\xbb#\xf6\xa8\xa42a\xfa3\xfc\xbf\xbePq\xcfH\x00+%\xfa\xbc\x80;\xd3\xe5V+\xd3x\x00\x9c\xa1\x10\x93\xd9\x91%,\xc1\n\x1b\xce\x00\xc7\xe3\xbfC\x0f\xb3B+\x8a2\x19\xfc\xe8\x9dV\xb7\xf1\xdf\'\xa4lc\xaa\xcdi\xc9\xa1\x18G1\xca\x15.R\x00\t\xdf\xe5\xf7\xcd\xd5\xf5\xa8xL\x82\x89l\xc9\xa0g\a4\x88\xf4\xfd\x1d>\xc0\x97\xf8\xc09\x87\xe0A\xb0\xca\xbc\xda\x7f=\x81v2\x02\x1e+\xb9\x7fCQ\x9c\xb4\xf3\\B\x9e\xbf\xc6\x98\xbf\x98\x82\xc9\xe1\xbc\xa4\t\x00\x00\x00\xfa\x8aDh\xf6\x80\x92\xced\x89X\x9e\xbbDO\x85I\a\xd4\xa6\x116T\x8f\t&W\xb4E\xc3\xa5h\x04U\x05\xb8\xa5\x9e\xd0\xe7\xf2\xd2J\x1d\xb5', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 10:47:02 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)=""/158, 0x9e}}], 0x1, 0x40012021, &(0x7f0000002440)={0x77359400}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x4, 0xfff, 0x6, 0x4, 0x3, 0x6, 0x0, 0x0, 0x9, 0x2b4a567e, 0x0, 0x0, 0xe6c, 0x0, 0x2, 0xfffffffffffffffb, 0x0, 0x20, 0x8, 0x0, 0x0, 0x0, 0x5, 0xffffffffffff8d83, 0x8, 0x8000, 0x495, 0x6, 0x4, 0x0, 0x5, 0x1, @perf_config_ext, 0x40, 0x30000000000, 0x80, 0x4, 0x0, 0x7fff}, 0x0, 0x8, 0xffffffffffffffff, 0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x370800000000, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000f1f63804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 10:47:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) 10:47:02 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)=""/158, 0x9e}}], 0x1, 0x40012021, &(0x7f0000002440)={0x77359400}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x4, 0xfff, 0x6, 0x4, 0x3, 0x6, 0x0, 0x0, 0x9, 0x2b4a567e, 0x0, 0x0, 0xe6c, 0x0, 0x2, 0xfffffffffffffffb, 0x0, 0x20, 0x8, 0x0, 0x0, 0x0, 0x5, 0xffffffffffff8d83, 0x8, 0x8000, 0x495, 0x6, 0x4, 0x0, 0x5, 0x1, @perf_config_ext, 0x40, 0x30000000000, 0x80, 0x4, 0x0, 0x7fff}, 0x0, 0x8, 0xffffffffffffffff, 0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x370800000000, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000f1f63804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 113.464150] EXT4-fs (loop3): inodes count not valid: 4142989440 vs 128 10:47:02 executing program 3: syz_open_dev$sg(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)=""/158, 0x9e}}], 0x1, 0x40012021, &(0x7f0000002440)={0x77359400}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x4, 0xfff, 0x6, 0x4, 0x3, 0x6, 0x0, 0x0, 0x9, 0x2b4a567e, 0x0, 0x0, 0xe6c, 0x0, 0x2, 0xfffffffffffffffb, 0x0, 0x20, 0x8, 0x0, 0x0, 0x0, 0x5, 0xffffffffffff8d83, 0x8, 0x8000, 0x495, 0x6, 0x4, 0x0, 0x5, 0x1, @perf_config_ext, 0x40, 0x30000000000, 0x80, 0x4, 0x0, 0x7fff}, 0x0, 0x8, 0xffffffffffffffff, 0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x370800000000, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000f1f63804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 10:47:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000100)="ba6100ed660fde48fb36f30fc7b1000066b9280300000f32660f28093e656426360f01c42ede1736360f080f20d86635200000000f22d8dbd4", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:47:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) 10:47:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) 10:47:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) 10:47:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000100)="ba6100ed660fde48fb36f30fc7b1000066b9280300000f32660f28093e656426360f01c42ede1736360f080f20d86635200000000f22d8dbd4", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:47:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) 10:47:03 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:47:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) 10:47:03 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)=""/158, 0x9e}}], 0x1, 0x40012021, &(0x7f0000002440)={0x77359400}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x4, 0xfff, 0x6, 0x4, 0x3, 0x6, 0x0, 0x0, 0x9, 0x2b4a567e, 0x0, 0x0, 0xe6c, 0x0, 0x2, 0xfffffffffffffffb, 0x0, 0x20, 0x8, 0x0, 0x0, 0x0, 0x5, 0xffffffffffff8d83, 0x8, 0x8000, 0x495, 0x6, 0x4, 0x0, 0x5, 0x1, @perf_config_ext, 0x40, 0x30000000000, 0x80, 0x4, 0x0, 0x7fff}, 0x0, 0x8, 0xffffffffffffffff, 0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x370800000000, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000f1f63804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 10:47:03 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)=""/158, 0x9e}}], 0x1, 0x40012021, &(0x7f0000002440)={0x77359400}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="850000000f000000250000000000000095000000000000006d3ee7703e64593f4fe0e059acc80fd45556754e43478155e21229440e8eb9e2f954fb8c0aeaa6927ca08d8453f2395ccbf73e028cca69d1b4309b0c565a720558df863d07d9d659eafcf53a2ed1c3fa5211fe2a755eda3d04ed6ab0446b2a675851b19d0a1338e1ce60bbd8bdc4a50c7a594aa7c220044362702be67568fe801e30a89e50c56ebd2440fb2cf3708ed28ae6feb956c4301ae36a2dc51af52e4cc336dcc5448c15a55b3af5a127a31ad288e970dba2c6ff68703988876e12612ea7baf76ceedd9e4eaa106a18171e41d6fc662a86a0015b301cd283a5c586bfcf530840892a423ec08999c62d75ad279571298bfb870f280a00ab4af7a03743268740c2180245f7e3f10a9ce10db6199ea156c4ff2acdd922d9709978a500a911be8e6877507d9fc13c8d2ddce2ef569879d36a3351fd117b93203d9aa4f0bcb1412abe76bce902bb40171b9e16ffba545c59c9ac2a1c5ba0c6f39914bc39015789c191dc33f7777773077c327a2a6a17e0dfd00bd55e07d869aaea536147cb2ca4e3891ff3fd8373c6647b7cc9839f2ffd8c04b4358528ffa1b80cac119a650dc88b451b4ef24b3c56ddb6ed8f42248ef18297c37c97352624fec53b2a2c15bf4bc927b14a2b5537a6466f8ddca921c6fc1f4e4d2605054f5a56a375562b46ce9da8bc49cac82d679d644eabe950affb7c7bbcfca108e439dd621d16253c2c43d4aaf25933a0cd5d8ec218488391df5e545314f6a6af21929be7d13c6014709cc2a287ee6095ee382e1c32c0c771c3566015672c22e5569f2bfa35facc029b02cc3bc3c9991628eb000000000000000000d2085889da3cbccc4889b8b81891fbc477d83c50bb9473461b3618bdd088c40227853a54c307f79609cb1dc5a2aa9e475bfb497d6ef67daf3c68e3abc427c473f17aaa8a30bb09a8cd2c19af1fba1d92f3f2c9ec2e5c032ef6f73d8bcd2b31fdb2943a5e5fc677c59d524cc3276d6fa655d182764f8822cc932bc671645af02a6b7144ecf12b68f758b0409720b37d5e26ed956c8f3e15a29d57d84398a29dcdc096c8e752ec07fab92715e4f93d210c03119a32af268dd9320eb6d812f4b01a106b6d4620d1d75ca83a8fff4f2f6b26cd2ad8b9e70deb25889551dba017cefeb220185fb09f7be1bfd1cf0ff822706f5185b22215d709bcee5992698e6c58be1c648c0a5a57777d73e574abc16335e5a976cde09ce4bb7bfd807e54270092eedeae02a4642c9882bc159bbee58039778babdc910c96ab674768a49ec60b612882096821a2766f995ee77c0c0dd0efc7433b095e11d9bbf5c5374f47078a65fa676f65527a558c7b9d5ebe3b4c799d39e29408de7b820fc9fc70564f"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x4, 0xfff, 0x6, 0x4, 0x3, 0x6, 0x0, 0x0, 0x9, 0x2b4a567e, 0x0, 0x0, 0xe6c, 0x0, 0x2, 0xfffffffffffffffb, 0x0, 0x20, 0x8, 0x0, 0x0, 0x0, 0x5, 0xffffffffffff8d83, 0x8, 0x8000, 0x495, 0x6, 0x4, 0x0, 0x5, 0x1, @perf_config_ext, 0x40, 0x30000000000, 0x80, 0x4, 0x0, 0x7fff}, 0x0, 0x8, 0xffffffffffffffff, 0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x370800000000, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000f1f63804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 10:47:03 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:47:03 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:47:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000100)="ba6100ed660fde48fb36f30fc7b1000066b9280300000f32660f28093e656426360f01c42ede1736360f080f20d86635200000000f22d8dbd4", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:47:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) 10:47:03 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:47:03 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8, 0x7}]}}]}, 0x38}}, 0x0) 10:47:03 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x2000000000011, r0, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000100), 0x4) [ 114.729357] audit: type=1400 audit(1568112423.913:39): avc: denied { map } for pid=7225 comm="syz-executor.3" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=27667 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 114.897946] audit: type=1400 audit(1568112423.933:40): avc: denied { map } for pid=7225 comm="syz-executor.3" path="socket:[27669]" dev="sockfs" ino=27669 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 10:47:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000000180)=r1, 0x4) 10:47:04 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x2000000000011, r0, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000100), 0x4) 10:47:04 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8, 0x7}]}}]}, 0x38}}, 0x0) 10:47:04 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8, 0x7}]}}]}, 0x38}}, 0x0) 10:47:04 executing program 5: syz_mount_image$xfs(&(0x7f00000004c0)='xfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x1004013, 0x0) 10:47:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000000180)=r1, 0x4) 10:47:04 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x2000000000011, r0, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000100), 0x4) 10:47:04 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8, 0x7}]}}]}, 0x38}}, 0x0) 10:47:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x0) 10:47:04 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8, 0x7}]}}]}, 0x38}}, 0x0) [ 115.413764] EXT4-fs (loop5): inodes count not valid: 4142989440 vs 128 10:47:04 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8, 0x7}]}}]}, 0x38}}, 0x0) 10:47:04 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8, 0x7}]}}]}, 0x38}}, 0x0) 10:47:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet(r2, &(0x7f0000001900)=[{{&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000200)='a', 0x2468d}], 0x1}}, {{&(0x7f0000000780)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000840)=[{&(0x7f00000007c0)='\r', 0x1}], 0x300}}], 0x2, 0x40) ppoll(&(0x7f0000000040)=[{r2}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 10:47:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000000180)=r1, 0x4) 10:47:04 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x2000000000011, r0, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000100), 0x4) 10:47:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000000180)=r1, 0x4) [ 115.711323] XFS (loop5): Invalid superblock magic number 10:47:05 executing program 5: syz_mount_image$xfs(&(0x7f00000004c0)='xfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x1004013, 0x0) 10:47:05 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$tun(r0, &(0x7f0000001200)={@val, @void, @ipv6={0x0, 0x6, "d615e0", 0x1088, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x4, 0x0, 0x3]}, @loopback={0xfffffffe}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xf, 0xf989, "c07afebdbea5678e34a260"}, @sack={0x2, 0x6, [0x7fff]}, @sack={0x2, 0x2a, [0x6, 0x3, 0x6927, 0x2, 0x9, 0x5, 0x9, 0xf32, 0x1b, 0x5523eb9a]}, @generic={0x0, 0x2}, @generic={0xfe, 0x3, "9e"}, @sack={0x5, 0x26, [0xf480, 0x1, 0x0, 0x0, 0x800, 0x800, 0x0, 0x0, 0xb895]}, @timestamp={0x8, 0xa, 0xbc71, 0x1ff}]}}, {"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"}}}}}, 0x10b4) 10:47:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet(r2, &(0x7f0000001900)=[{{&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000200)='a', 0x2468d}], 0x1}}, {{&(0x7f0000000780)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000840)=[{&(0x7f00000007c0)='\r', 0x1}], 0x300}}], 0x2, 0x40) ppoll(&(0x7f0000000040)=[{r2}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 10:47:05 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x2, 0x73, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[@hopopts={0x0, 0x12f}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:47:05 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f00000006c0)) 10:47:05 executing program 3: socket(0x2000000000000026, 0x5, 0x1000000000000a) [ 115.808968] XFS (loop5): Invalid superblock magic number 10:47:05 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x2, 0x73, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[@hopopts={0x0, 0x12f}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:47:05 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$tun(r0, &(0x7f0000001200)={@val, @void, @ipv6={0x0, 0x6, "d615e0", 0x1088, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x4, 0x0, 0x3]}, @loopback={0xfffffffe}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xf, 0xf989, "c07afebdbea5678e34a260"}, @sack={0x2, 0x6, [0x7fff]}, @sack={0x2, 0x2a, [0x6, 0x3, 0x6927, 0x2, 0x9, 0x5, 0x9, 0xf32, 0x1b, 0x5523eb9a]}, @generic={0x0, 0x2}, @generic={0xfe, 0x3, "9e"}, @sack={0x5, 0x26, [0xf480, 0x1, 0x0, 0x0, 0x800, 0x800, 0x0, 0x0, 0xb895]}, @timestamp={0x8, 0xa, 0xbc71, 0x1ff}]}}, {"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"}}}}}, 0x10b4) 10:47:05 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f00000006c0)) 10:47:05 executing program 3: socket(0x2000000000000026, 0x5, 0x1000000000000a) 10:47:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet(r2, &(0x7f0000001900)=[{{&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000200)='a', 0x2468d}], 0x1}}, {{&(0x7f0000000780)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000840)=[{&(0x7f00000007c0)='\r', 0x1}], 0x300}}], 0x2, 0x40) ppoll(&(0x7f0000000040)=[{r2}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 10:47:05 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f00000006c0)) 10:47:05 executing program 3: socket(0x2000000000000026, 0x5, 0x1000000000000a) [ 116.003790] XFS (loop5): Invalid superblock magic number 10:47:05 executing program 5: syz_mount_image$xfs(&(0x7f00000004c0)='xfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x1004013, 0x0) 10:47:05 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x2, 0x73, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[@hopopts={0x0, 0x12f}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:47:05 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$tun(r0, &(0x7f0000001200)={@val, @void, @ipv6={0x0, 0x6, "d615e0", 0x1088, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x4, 0x0, 0x3]}, @loopback={0xfffffffe}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xf, 0xf989, "c07afebdbea5678e34a260"}, @sack={0x2, 0x6, [0x7fff]}, @sack={0x2, 0x2a, [0x6, 0x3, 0x6927, 0x2, 0x9, 0x5, 0x9, 0xf32, 0x1b, 0x5523eb9a]}, @generic={0x0, 0x2}, @generic={0xfe, 0x3, "9e"}, @sack={0x5, 0x26, [0xf480, 0x1, 0x0, 0x0, 0x800, 0x800, 0x0, 0x0, 0xb895]}, @timestamp={0x8, 0xa, 0xbc71, 0x1ff}]}}, {"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"}}}}}, 0x10b4) 10:47:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet(r2, &(0x7f0000001900)=[{{&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000200)='a', 0x2468d}], 0x1}}, {{&(0x7f0000000780)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000840)=[{&(0x7f00000007c0)='\r', 0x1}], 0x300}}], 0x2, 0x40) ppoll(&(0x7f0000000040)=[{r2}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 10:47:05 executing program 3: socket(0x2000000000000026, 0x5, 0x1000000000000a) 10:47:05 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f00000006c0)) 10:47:05 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x2, 0x73, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[@hopopts={0x0, 0x12f}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:47:05 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$tun(r0, &(0x7f0000001200)={@val, @void, @ipv6={0x0, 0x6, "d615e0", 0x1088, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x4, 0x0, 0x3]}, @loopback={0xfffffffe}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xf, 0xf989, "c07afebdbea5678e34a260"}, @sack={0x2, 0x6, [0x7fff]}, @sack={0x2, 0x2a, [0x6, 0x3, 0x6927, 0x2, 0x9, 0x5, 0x9, 0xf32, 0x1b, 0x5523eb9a]}, @generic={0x0, 0x2}, @generic={0xfe, 0x3, "9e"}, @sack={0x5, 0x26, [0xf480, 0x1, 0x0, 0x0, 0x800, 0x800, 0x0, 0x0, 0xb895]}, @timestamp={0x8, 0xa, 0xbc71, 0x1ff}]}}, {"28165c256c7e73c24aa38db4d864c4b0e76f14044fd1b6660ac9c2411294fb5b2f66db0838251b5300b124bdb4629a084b1f27bf921a8671ac780d75581b2bbf537007aadedf6937a48557551efd0966828ef90901dbfdfd705a7d1350149d05f524d6a4a7a1c3e6af05738cf7c09a2f8c423741e673ffa0d56a2e2472e1503b3d4655d7d9340003adb8ea02dab6d60645d000463ae5a3c194778f1713a87b9eb87e649a55bd3ad7ccff99c521436538cc4438d479e350b387303a04e7b7a6f0e0cb57a34575d3f545fd2ab4d493f43536f6f64072c89a96f164a2fbfc7e33e5b872bdc1e9dca587ba58b6cca3c6e45ee92a1daab23b3bdbe85126e8c49cfe9e6f3826ff10a0baa352e9ce70e784f9f20533f806af79b7793df48b7f60b333a5601a0a9198689209b51cf3ba2227933e2dc6857c38b09fc2e06090faf6bb7e191cb3aa24beaeeb4aebceab3b6bf1e50a8201b09b421853d7d3e1feb4e9e0fadaecd8dfd2c2900203d9f2536264fc3c949db1134a8f859457f671ebf7aa059bc3673253bc0774c98d0a91799db1add2ed7ac6f7f25b60bf0d5c2d891a5dad13bdf554891dd45549ec9554f18ed5d14ee32ded20c5e7f363975da8f9058de7ae0df7cfdca9fa5bdde5dac27c4ed80c0841a880cb44d160192911137057e7608f1f1b1dea3f7f26144906392eab5457d9ff54bbef0d0e00f680226d9560e7ef5b87fdca51bb640127a7750b48a72d2f1278b1c7d52abeed178ffdb193c5125cb2b1c65837011bb0f81153bcb423dadc1ce2f2a3e6cdcddc54f6e00dfd3b04164ae4fd8df28ee0b45acb818c610f084a52fc1747f3f64fe6d9799d54635eae1fd70e20de261c19b5da9e7a6096d718ad90e14900dd2ea378f70ccc9c3365f75f586cfa79ba4b6faad995081b2e9f59440de7e38ef1e5d68de575051707d2b8dd6d265e8271d5d2c4986492b383a7176714954cef5e8af8d153b946136842a372d744080391c866aad9139dd034f0c627173b4f2e11c21cf9fbb35008e6ef2f28484587fd57a479d163c6e2fb154b0ebd67d4ef1b64242423e7a9c196504154d0f5927db95545cb48d8c27fbb32b7a34d2728cc369fca9fb4b4afd8b00f2f5fd420f243096b1a9f92e25d8c286668590692e9a7bd98a9c9b546ea75f6b7b1a10dc1d454b065d0a973630f4f96daa101e875340f1a38a4ca1c90431ca87526ab07e8c2343d4704970a892b636cc44ae3a712dd4119e5d696d02f179205dff78b4c53f0fc549176963582ad28c056558d8b9e85327ff5f3fc0f6db9f69815255bd85d299a8db3b093c1d8d143b15372c39ee8f0270e1eb4ed269b6b4591686c881141006e2bc1201bfad52dac9a75cd3edf0774f51b4d214efb01d08488c7dff562eb7e6da2ea1837e6870544c9a5989c0216c20c7ef0b20438dec0f36b1673f9217b5c297839387a6e0f7dfeb3252513a2b3227f9e7e3c382ee0356a79c1c09e525a1ff8a8e099257c9a8f7154fee73b6715c8720f4d3c7ab8bbf470fc804dc8e925ad0691fd18cfdeff4d23a3a10c097b0d168f44bd74d19ff4867ce4f6c1905d7072ff60d69ca6f1c3054e644fa356bd809a890a6705f1ae9987ddf631d6a79559d935791a00878fe283d34729b9d3a72e4694e3215f52eb2c62ba26fc5a6cd76f9b13250dd5a756daee4657a71e6faed474718d8402966c3b7526a61001929bac09cf4e2b3769c7c416cbdc68801a18f38b014b5965981307a2c9dfff6d2d964c01edaf67bdcb27910aebb22821230249ce0d5f87c1a61d5b8c1d4b9b5d750a2874457d54c2779c9c717476132ddb0db7c74b88033209cd27569066f5c898ebe6bb251166e4e711417d059f6987e8b68ea94e0a6bfd93212fea9757432e1083ad9dc5cab3c70ede7f9df086478e0b30be15c96ab6223bb788c0e473e5f5dcfe0d8acfe58989bda9627342af9b9a0eb8853ca99e2b75515ba09cb65d94af7776b0c3a3f5240797d40c25af445e8bdd397e0096ce22e4b6cd7957798bf9cbc7947b82f6f9b3cbd3b6fa7cf994c7fd43e10c7fb64cc9d8f13799f796bc7e5226587009b1b8911b0d20989ee1eaf1f3a9a479ed22b424c10899de571cabd3f3cd6d09f0df93c2f09b1bc0306220358cf8cb1c7f81e3a263cc38e187a201d884f9812ce35bc0101a837eee9e3e71be5efb5dfa5083633241e91207e202dce39b3f1c0e26f30da81f2ddefad4f0063434a89f60dcd77332b5e0e9e2c606cd7f5eead334fc4c3922a2e31a2674b43cf0e0302746b91cb67cb8ffec9e720907fa40b0878ce88e02a330904b3486740999f99890218c294d21c2b89ddfcdec03703aec69d77ee5893851f2ecea11f0b445d0168c3e23d3f1319fc052c97d223092277403e7859293e6f2c3b61b9cfb1b980246d4ab0bc7b46e856bc73d7761f056585ab4540be08ce970c9b53de85ce65fd410a6f2fa1319bd83caa6a7759513c19889027daf663cb5ac51ea1cb29f4565a69bfbb39dd301f214dbc87d7b565e7ba164686730a48eb94abaa72728de4a1f4733cef69d71e0c3a687bff414454e7351f9a866c99eaf9a9b09ae29d3be6b5dfeb433a80f724d7241323480c4b3f07361cbf5a14e8b3e30fddd71f3cd782feea36133a1415bd3fac9bf3ea743c04f9a65ea599c8b377079f3559c5e13e91d35d54e674fd8709234acfdb8a2c5ed69d231e57f4c479d903209d3fa1be56d568b58f07b1326885186cb7222d7816934e35653c32904ed86b8407e3ff0ba046abe9e573218b0f048b522a94b77ff10e1117401535f7af0503d2b2ece3a7f27fc8a6510e0f1fdaa0b023acb6a52f346f095d64ac16a95ef38205457d7cc57baf39f9fd10703147d89216c7aca42953e99112c3b167ea99787ccc5cbd644770f1e5cbf8271e81e7c6e67aa82549ebee45d9d45a0a4d7a85502fbd0c61f5dd6ff36421cf57396897dc371a334e805457e915e2a6bbd2387a2343d0e5cf365e3e4e87c6c2de77422312ea2fd36bef895ce50b4e8248d16fd016cee7e48aedde5b57eae96c3e4a91fef69b262065d7e60efccb974f15c8d42e619b1628bf88c92cb219e7ad1455b23bad04512f2b5c022b3edb5752c25775f5fabf46ae698968bbe5914137d9a7d45ba6a3fb82d1db2fac1feaa6f25e41aa6b29378466dded1eb08a9dba90523e088c81212f5c90e9b2783973777cee85fd787e25df527b67b42a88cc0ac6389e53d8721d8e1a72154ee874c1b13a2b98d96a7637be52295663eb0d69b5701e622455e050c378c084ea5676676b773d77cc8ab65de3060bf3cfaa44331adeb929eebc11386c5776e95f3eac1cecb1f7322fdc6326fc28e509ba58ae337fa261f5af688954919d6da6ebc425f8ae1d4941818b1ea785ca45ee6d7e0ee98e7b61b2b87ddc412753d3cc3233428cfa83e2aae47ce8a05bb102f303dcb4dca6da89a6c008f585ae4960cbc3f833f8269707293e762ebce2284e5833952a29016a9cd66d3335a74b4a88edc56db59bfff6d1926b4b6335d95548b309b17f6d3f9d774bd8b39e74076fe0fa3be54dbdbc028516a7e18fb1be6efe5f4097d0ff028f2e20ee7280eaecf17ff38e5778be2146f8d8dd2c43f61562198db595846ea7346bb697dde5d8525309994771fc14b9dab606112969b303b05c78875a2f2cb879764d427d4ada0aa9ab2b382eb3a1a7c6f55288e23e268de9d43c54fe78960a0d323879f86e79ee98cd1e6d93e9b107310a5c9f27e555b14f01a527eda9e1e0d52bcb295861895fbb0421cca347d34398b8ec3808ad995d9959a13c35a7645c51bd5b42b0b402d3aa41674afcf2a78362bcb220f34cd66b7d8fcf0a028ffabb051e494c51504e804e07d7b528a078ab5a4bfcb683f21d8bc62867491d589ef83e41639151e689564f3d3ec2068d06bc55665b7a3a4ea49cc6e8aa26fe0f356ac058475254e5e0e0d9caf07a7f632851c4d69416e921c789567ad8af63e8b9f60aeedd3483d03f88e73d3929d5703b5105760621c1157a3f30302849d20fb6b50c08ce92a24a890fa49a1ef0b0dda699a6ff63c5c0a31a3c76016f55c0fabe67d055493afaffcc40ffff1324c9c029c035a60b92f0302cdc17ff30f97afdaf3115a32eb27f78a8ce71d3ec0b9e4505592e4cf855efa6548f5bbed3dc10e662a1fcb2a798593119f0c472a8efd84294265393dd27a5e7a02bc8b3fbcff9206249e5685c2aaa47de63d9246b83200b3e1804569fc45af8e618c63c7545b4022ee41d0cf47a92c519715f926a9a8baa5312eae925e089f2324a6932411b86d333e135fc26547fcfecfe0d82bca25ae635cc61e986bd8101c8092f31fe85a4987492eeab33c74c807d1212344046650fe8a0c7ad5a1897b9b994c19a36faa932bfd8c8514eb9b0451cea203a7c1d978fcbb93a22b0a0225408f80df3dab6d1afd025c7d7ede646ab800bac699fb6ce7f1c0560b932757ef1052e5a8db4a8a928775e2bfc3de978d8828fd5a136a2f59fa789f72bb4582c228c692afa5b462abb0d8edf7b9f6590b9b0fe3a86e7028fb29e29a75f4b89d68fbef3c500c7a7586e5c91588c0dc5962fd648e8d7118fa9aa37a354420784000ff92d657e4c592d11ec0333cf8fe835e458a12cf7f9289d8745b7acf9450d282c22b2cb00ce9041fff6a4c0462be6948cd5ec8bd08d3e0e2e56a69de81d1991463b6a8dcc9cbf3255a13adaab35d81ddf921610f6f727261d33ceeedb51b7c96a0c334a797d6d9ef3f826e23b3eac0f111ff8c2006c4d87afef053f13cb88f864d1d3d2ca616a1cccfa8c01718515960334e2b2fe7e5a19f9f1a4fc5beec7181e24e686851903af886516f43dedb645be79fc5b83b78a28e4797cd4321dfefef317c2b00dfb18b2ac44b392b5be66a2b53220f339fb1c23c154b47e43315018aaf6370f99dca7fd4e2a7e8ee08a468992c0bef2d8258177723e9237641f0df5c2fbee3829c08c8d58eb4d46830476fca8ce7b015179eaae327b0a403c156f9e8a73a45ff0d41a1ef039427a5491ae4e321cf72573e0a6e2d6164a38ad6dd1ce44a89e908790766e70784c1efa12c7617faa048ee94fccba607da5817a7f90d103e86842864cab39550140dbe355e48ce2db5bd5a5140907e216e300182bc8ae416b893b131be310cb91250155684b48e562ef668f6ccc5042895c75983f06175e1c6414b18412e28e9ce04030233b478520371ac6cb7e0398293cb44e56756fff434b96928e50ccd8bd31ce22fbde441bdd37fd2c1b82a87e558ee64355e0baabad3014dde0cccbf3f71c8c6c3977fba8b692a09f509b2719438b27b16609379eb11b4ca780dea9eed06a8e754d97d68842d18f7edcb62c34d2d2690adb20a97901f9755ca7a4a5abb15a85efa1b6295f88ae3b470353ccad29d0a1c5de682e0d25d1f7fd2b39154f676ed6466303f1949d9165a2174a209613dc8e167e12d75a9d1f72db427ceea663b1750162a57529a505504baeda328f1cbe3a10f07e10bf95a65c944555f90e96d7293bfec045842df759c8411a0177622f1d2e7f0981745fe0bc033eaf21f18d6407ab704cd5b9642d6b0bd8ba30165d8bbba1f7eca553c87ab098246a720bbf1b77f2fa55967ff8155bf2d00600bbedec5599abf44315ffaff26e86385f930a67006b58ebf3ff8e603e83280ac6cd98f3787b334196108f3d27c992f0139c3037b90567abb7b18b1caef431b9c3236bb4acac744c8aee5b02df8a878f6260e8658827618dd5ebaa05236078cb75fa603f9db73fba5"}}}}}, 0x10b4) 10:47:05 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x4004556e) 10:47:05 executing program 0: clone(0x110, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) accept(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x10008011, r0, 0x0) [ 116.289983] input: syz1 as /devices/virtual/input/input5 10:47:05 executing program 4: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 10:47:05 executing program 1: syz_init_net_socket$ax25(0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f00000004c0)={{0x9, 0x4, 0xffffffffffff7fff, 0x0, '\x00', 0x6}, 0x2, 0x40, 0x0, 0x0, 0x5, 0xffffffffffffff6d, 'syz1\x00', &(0x7f00000002c0)=['/dev/dri/card#\x00', '+\'posix_acl_access,em0\x00', '/dev/dri/card#\x00', '\x00', '!posix_acl_access\x00'], 0x48, [], [0xfffffffffffffd85, 0x6, 0x7]}) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1579f) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000040)=0x74, 0x4) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x48480, 0x0) socket$can_raw(0x1d, 0x3, 0x1) syz_genetlink_get_family_id$tipc(0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x33e, 0x0, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$sndpcmc(0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f00000003c0)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) mount(&(0x7f00000009c0)=ANY=[@ANYBLOB="2f6465762f6e756c6c62300046725c6012ee375d54e0b2596dd07830b9142372b75bfe1bdff97ac275cb63884eba7399f1217a2d2498cdd958121fabfbc64e485b23074d04a1dfd7519bb71ffd7d3ba5aaff070000e675253d4bd462"], &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ntfs\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) [ 116.398226] XFS (loop5): Invalid superblock magic number [ 116.437245] FAT-fs (loop4): bogus number of reserved sectors 10:47:05 executing program 0: clone(0x110, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) accept(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x10008011, r0, 0x0) 10:47:05 executing program 5: syz_mount_image$xfs(&(0x7f00000004c0)='xfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x1004013, 0x0) 10:47:05 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaae53, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000000b00000040000080000000000000006d5ebe5a0000ffff53ef", 0x5cf, 0x400}], 0x1, 0x0) [ 116.464549] input: syz1 as /devices/virtual/input/input6 [ 116.496841] audit: type=1400 audit(1568112425.673:41): avc: denied { create } for pid=7409 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 116.522978] FAT-fs (loop4): Can't find a valid FAT filesystem 10:47:05 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x4004556e) 10:47:05 executing program 0: clone(0x110, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) accept(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x10008011, r0, 0x0) [ 116.564239] ntfs: (device nullb0): is_boot_sector_ntfs(): Invalid boot sector checksum. [ 116.594561] ntfs: (device nullb0): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 116.627561] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 116.641036] FAT-fs (loop4): bogus number of reserved sectors [ 116.642250] ntfs: (device nullb0): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 116.658414] FAT-fs (loop4): Can't find a valid FAT filesystem [ 116.681245] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 not in group (block 29360128)! [ 116.691549] audit: type=1400 audit(1568112425.693:42): avc: denied { write } for pid=7409 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 116.708601] EXT4-fs (loop2): group descriptors corrupted! [ 116.720235] input: syz1 as /devices/virtual/input/input7 10:47:05 executing program 0: clone(0x110, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) accept(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x10008011, r0, 0x0) [ 116.722370] ntfs: (device nullb0): ntfs_fill_super(): Not an NTFS volume. [ 116.744781] XFS (loop5): Invalid superblock magic number 10:47:06 executing program 1: syz_init_net_socket$ax25(0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f00000004c0)={{0x9, 0x4, 0xffffffffffff7fff, 0x0, '\x00', 0x6}, 0x2, 0x40, 0x0, 0x0, 0x5, 0xffffffffffffff6d, 'syz1\x00', &(0x7f00000002c0)=['/dev/dri/card#\x00', '+\'posix_acl_access,em0\x00', '/dev/dri/card#\x00', '\x00', '!posix_acl_access\x00'], 0x48, [], [0xfffffffffffffd85, 0x6, 0x7]}) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1579f) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000040)=0x74, 0x4) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x48480, 0x0) socket$can_raw(0x1d, 0x3, 0x1) syz_genetlink_get_family_id$tipc(0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x33e, 0x0, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$sndpcmc(0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f00000003c0)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) mount(&(0x7f00000009c0)=ANY=[@ANYBLOB="2f6465762f6e756c6c62300046725c6012ee375d54e0b2596dd07830b9142372b75bfe1bdff97ac275cb63884eba7399f1217a2d2498cdd958121fabfbc64e485b23074d04a1dfd7519bb71ffd7d3ba5aaff070000e675253d4bd462"], &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ntfs\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 10:47:06 executing program 4: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 10:47:06 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaae53, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000000b00000040000080000000000000006d5ebe5a0000ffff53ef", 0x5cf, 0x400}], 0x1, 0x0) [ 116.765165] audit: type=1400 audit(1568112425.733:43): avc: denied { read } for pid=7409 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 116.789639] audit: type=1400 audit(1568112425.793:44): avc: denied { create } for pid=7409 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:47:06 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x4004556e) 10:47:06 executing program 1: syz_init_net_socket$ax25(0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f00000004c0)={{0x9, 0x4, 0xffffffffffff7fff, 0x0, '\x00', 0x6}, 0x2, 0x40, 0x0, 0x0, 0x5, 0xffffffffffffff6d, 'syz1\x00', &(0x7f00000002c0)=['/dev/dri/card#\x00', '+\'posix_acl_access,em0\x00', '/dev/dri/card#\x00', '\x00', '!posix_acl_access\x00'], 0x48, [], [0xfffffffffffffd85, 0x6, 0x7]}) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1579f) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000040)=0x74, 0x4) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x48480, 0x0) socket$can_raw(0x1d, 0x3, 0x1) syz_genetlink_get_family_id$tipc(0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x33e, 0x0, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$sndpcmc(0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f00000003c0)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) mount(&(0x7f00000009c0)=ANY=[@ANYBLOB="2f6465762f6e756c6c62300046725c6012ee375d54e0b2596dd07830b9142372b75bfe1bdff97ac275cb63884eba7399f1217a2d2498cdd958121fabfbc64e485b23074d04a1dfd7519bb71ffd7d3ba5aaff070000e675253d4bd462"], &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ntfs\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) [ 116.999589] input: syz1 as /devices/virtual/input/input8 [ 117.015766] FAT-fs (loop4): bogus number of reserved sectors 10:47:06 executing program 0: syz_init_net_socket$ax25(0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f00000004c0)={{0x9, 0x4, 0xffffffffffff7fff, 0x0, '\x00', 0x6}, 0x2, 0x40, 0x0, 0x0, 0x5, 0xffffffffffffff6d, 'syz1\x00', &(0x7f00000002c0)=['/dev/dri/card#\x00', '+\'posix_acl_access,em0\x00', '/dev/dri/card#\x00', '\x00', '!posix_acl_access\x00'], 0x48, [], [0xfffffffffffffd85, 0x6, 0x7]}) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1579f) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000040)=0x74, 0x4) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x48480, 0x0) socket$can_raw(0x1d, 0x3, 0x1) syz_genetlink_get_family_id$tipc(0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x33e, 0x0, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$sndpcmc(0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f00000003c0)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) mount(&(0x7f00000009c0)=ANY=[@ANYBLOB="2f6465762f6e756c6c62300046725c6012ee375d54e0b2596dd07830b9142372b75bfe1bdff97ac275cb63884eba7399f1217a2d2498cdd958121fabfbc64e485b23074d04a1dfd7519bb71ffd7d3ba5aaff070000e675253d4bd462"], &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ntfs\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 10:47:06 executing program 5: syz_init_net_socket$ax25(0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f00000004c0)={{0x9, 0x4, 0xffffffffffff7fff, 0x0, '\x00', 0x6}, 0x2, 0x40, 0x0, 0x0, 0x5, 0xffffffffffffff6d, 'syz1\x00', &(0x7f00000002c0)=['/dev/dri/card#\x00', '+\'posix_acl_access,em0\x00', '/dev/dri/card#\x00', '\x00', '!posix_acl_access\x00'], 0x48, [], [0xfffffffffffffd85, 0x6, 0x7]}) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1579f) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000040)=0x74, 0x4) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x48480, 0x0) socket$can_raw(0x1d, 0x3, 0x1) syz_genetlink_get_family_id$tipc(0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x33e, 0x0, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$sndpcmc(0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f00000003c0)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) mount(&(0x7f00000009c0)=ANY=[@ANYBLOB="2f6465762f6e756c6c62300046725c6012ee375d54e0b2596dd07830b9142372b75bfe1bdff97ac275cb63884eba7399f1217a2d2498cdd958121fabfbc64e485b23074d04a1dfd7519bb71ffd7d3ba5aaff070000e675253d4bd462"], &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ntfs\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) [ 117.081715] FAT-fs (loop4): Can't find a valid FAT filesystem [ 117.088932] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 117.137790] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 not in group (block 29360128)! 10:47:06 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x4004556e) 10:47:06 executing program 4: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 10:47:06 executing program 5: syz_init_net_socket$ax25(0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f00000004c0)={{0x9, 0x4, 0xffffffffffff7fff, 0x0, '\x00', 0x6}, 0x2, 0x40, 0x0, 0x0, 0x5, 0xffffffffffffff6d, 'syz1\x00', &(0x7f00000002c0)=['/dev/dri/card#\x00', '+\'posix_acl_access,em0\x00', '/dev/dri/card#\x00', '\x00', '!posix_acl_access\x00'], 0x48, [], [0xfffffffffffffd85, 0x6, 0x7]}) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1579f) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000040)=0x74, 0x4) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x48480, 0x0) socket$can_raw(0x1d, 0x3, 0x1) syz_genetlink_get_family_id$tipc(0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x33e, 0x0, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$sndpcmc(0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f00000003c0)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) mount(&(0x7f00000009c0)=ANY=[@ANYBLOB="2f6465762f6e756c6c62300046725c6012ee375d54e0b2596dd07830b9142372b75bfe1bdff97ac275cb63884eba7399f1217a2d2498cdd958121fabfbc64e485b23074d04a1dfd7519bb71ffd7d3ba5aaff070000e675253d4bd462"], &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ntfs\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 10:47:06 executing program 0: syz_init_net_socket$ax25(0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f00000004c0)={{0x9, 0x4, 0xffffffffffff7fff, 0x0, '\x00', 0x6}, 0x2, 0x40, 0x0, 0x0, 0x5, 0xffffffffffffff6d, 'syz1\x00', &(0x7f00000002c0)=['/dev/dri/card#\x00', '+\'posix_acl_access,em0\x00', '/dev/dri/card#\x00', '\x00', '!posix_acl_access\x00'], 0x48, [], [0xfffffffffffffd85, 0x6, 0x7]}) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1579f) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000040)=0x74, 0x4) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x48480, 0x0) socket$can_raw(0x1d, 0x3, 0x1) syz_genetlink_get_family_id$tipc(0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x33e, 0x0, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$sndpcmc(0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f00000003c0)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) mount(&(0x7f00000009c0)=ANY=[@ANYBLOB="2f6465762f6e756c6c62300046725c6012ee375d54e0b2596dd07830b9142372b75bfe1bdff97ac275cb63884eba7399f1217a2d2498cdd958121fabfbc64e485b23074d04a1dfd7519bb71ffd7d3ba5aaff070000e675253d4bd462"], &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ntfs\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) [ 117.234844] EXT4-fs (loop2): group descriptors corrupted! 10:47:06 executing program 1: syz_init_net_socket$ax25(0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f00000004c0)={{0x9, 0x4, 0xffffffffffff7fff, 0x0, '\x00', 0x6}, 0x2, 0x40, 0x0, 0x0, 0x5, 0xffffffffffffff6d, 'syz1\x00', &(0x7f00000002c0)=['/dev/dri/card#\x00', '+\'posix_acl_access,em0\x00', '/dev/dri/card#\x00', '\x00', '!posix_acl_access\x00'], 0x48, [], [0xfffffffffffffd85, 0x6, 0x7]}) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1579f) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000040)=0x74, 0x4) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x48480, 0x0) socket$can_raw(0x1d, 0x3, 0x1) syz_genetlink_get_family_id$tipc(0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x33e, 0x0, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$sndpcmc(0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f00000003c0)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) mount(&(0x7f00000009c0)=ANY=[@ANYBLOB="2f6465762f6e756c6c62300046725c6012ee375d54e0b2596dd07830b9142372b75bfe1bdff97ac275cb63884eba7399f1217a2d2498cdd958121fabfbc64e485b23074d04a1dfd7519bb71ffd7d3ba5aaff070000e675253d4bd462"], &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ntfs\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) [ 117.343391] input: syz1 as /devices/virtual/input/input9 10:47:06 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaae53, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000000b00000040000080000000000000006d5ebe5a0000ffff53ef", 0x5cf, 0x400}], 0x1, 0x0) [ 117.389646] FAT-fs (loop4): bogus number of reserved sectors [ 117.427982] FAT-fs (loop4): Can't find a valid FAT filesystem 10:47:06 executing program 5: syz_init_net_socket$ax25(0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f00000004c0)={{0x9, 0x4, 0xffffffffffff7fff, 0x0, '\x00', 0x6}, 0x2, 0x40, 0x0, 0x0, 0x5, 0xffffffffffffff6d, 'syz1\x00', &(0x7f00000002c0)=['/dev/dri/card#\x00', '+\'posix_acl_access,em0\x00', '/dev/dri/card#\x00', '\x00', '!posix_acl_access\x00'], 0x48, [], [0xfffffffffffffd85, 0x6, 0x7]}) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1579f) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000040)=0x74, 0x4) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x48480, 0x0) socket$can_raw(0x1d, 0x3, 0x1) syz_genetlink_get_family_id$tipc(0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x33e, 0x0, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$sndpcmc(0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f00000003c0)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) mount(&(0x7f00000009c0)=ANY=[@ANYBLOB="2f6465762f6e756c6c62300046725c6012ee375d54e0b2596dd07830b9142372b75bfe1bdff97ac275cb63884eba7399f1217a2d2498cdd958121fabfbc64e485b23074d04a1dfd7519bb71ffd7d3ba5aaff070000e675253d4bd462"], &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ntfs\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 10:47:06 executing program 3: syz_init_net_socket$ax25(0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f00000004c0)={{0x9, 0x4, 0xffffffffffff7fff, 0x0, '\x00', 0x6}, 0x2, 0x40, 0x0, 0x0, 0x5, 0xffffffffffffff6d, 'syz1\x00', &(0x7f00000002c0)=['/dev/dri/card#\x00', '+\'posix_acl_access,em0\x00', '/dev/dri/card#\x00', '\x00', '!posix_acl_access\x00'], 0x48, [], [0xfffffffffffffd85, 0x6, 0x7]}) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1579f) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000040)=0x74, 0x4) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x48480, 0x0) socket$can_raw(0x1d, 0x3, 0x1) syz_genetlink_get_family_id$tipc(0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x33e, 0x0, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$sndpcmc(0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f00000003c0)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) mount(&(0x7f00000009c0)=ANY=[@ANYBLOB="2f6465762f6e756c6c62300046725c6012ee375d54e0b2596dd07830b9142372b75bfe1bdff97ac275cb63884eba7399f1217a2d2498cdd958121fabfbc64e485b23074d04a1dfd7519bb71ffd7d3ba5aaff070000e675253d4bd462"], &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ntfs\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 10:47:06 executing program 0: syz_init_net_socket$ax25(0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f00000004c0)={{0x9, 0x4, 0xffffffffffff7fff, 0x0, '\x00', 0x6}, 0x2, 0x40, 0x0, 0x0, 0x5, 0xffffffffffffff6d, 'syz1\x00', &(0x7f00000002c0)=['/dev/dri/card#\x00', '+\'posix_acl_access,em0\x00', '/dev/dri/card#\x00', '\x00', '!posix_acl_access\x00'], 0x48, [], [0xfffffffffffffd85, 0x6, 0x7]}) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1579f) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000040)=0x74, 0x4) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x48480, 0x0) socket$can_raw(0x1d, 0x3, 0x1) syz_genetlink_get_family_id$tipc(0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x33e, 0x0, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$sndpcmc(0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f00000003c0)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) mount(&(0x7f00000009c0)=ANY=[@ANYBLOB="2f6465762f6e756c6c62300046725c6012ee375d54e0b2596dd07830b9142372b75bfe1bdff97ac275cb63884eba7399f1217a2d2498cdd958121fabfbc64e485b23074d04a1dfd7519bb71ffd7d3ba5aaff070000e675253d4bd462"], &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ntfs\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 10:47:06 executing program 4: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@dots='dots'}, {@fat=@errors_continue='errors=continue'}]}) 10:47:06 executing program 3: syz_init_net_socket$ax25(0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f00000004c0)={{0x9, 0x4, 0xffffffffffff7fff, 0x0, '\x00', 0x6}, 0x2, 0x40, 0x0, 0x0, 0x5, 0xffffffffffffff6d, 'syz1\x00', &(0x7f00000002c0)=['/dev/dri/card#\x00', '+\'posix_acl_access,em0\x00', '/dev/dri/card#\x00', '\x00', '!posix_acl_access\x00'], 0x48, [], [0xfffffffffffffd85, 0x6, 0x7]}) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1579f) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000040)=0x74, 0x4) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x48480, 0x0) socket$can_raw(0x1d, 0x3, 0x1) syz_genetlink_get_family_id$tipc(0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x33e, 0x0, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$sndpcmc(0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f00000003c0)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) mount(&(0x7f00000009c0)=ANY=[@ANYBLOB="2f6465762f6e756c6c62300046725c6012ee375d54e0b2596dd07830b9142372b75bfe1bdff97ac275cb63884eba7399f1217a2d2498cdd958121fabfbc64e485b23074d04a1dfd7519bb71ffd7d3ba5aaff070000e675253d4bd462"], &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ntfs\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 10:47:07 executing program 3: syz_init_net_socket$ax25(0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f00000004c0)={{0x9, 0x4, 0xffffffffffff7fff, 0x0, '\x00', 0x6}, 0x2, 0x40, 0x0, 0x0, 0x5, 0xffffffffffffff6d, 'syz1\x00', &(0x7f00000002c0)=['/dev/dri/card#\x00', '+\'posix_acl_access,em0\x00', '/dev/dri/card#\x00', '\x00', '!posix_acl_access\x00'], 0x48, [], [0xfffffffffffffd85, 0x6, 0x7]}) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1579f) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000040)=0x74, 0x4) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x48480, 0x0) socket$can_raw(0x1d, 0x3, 0x1) syz_genetlink_get_family_id$tipc(0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x33e, 0x0, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$sndpcmc(0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f00000000c0)=ANY=[@ANYBLOB]) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f00000003c0)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) mount(&(0x7f00000009c0)=ANY=[@ANYBLOB="2f6465762f6e756c6c62300046725c6012ee375d54e0b2596dd07830b9142372b75bfe1bdff97ac275cb63884eba7399f1217a2d2498cdd958121fabfbc64e485b23074d04a1dfd7519bb71ffd7d3ba5aaff070000e675253d4bd462"], &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ntfs\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) [ 118.026841] FAT-fs (loop4): bogus number of reserved sectors [ 118.042551] FAT-fs (loop4): Can't find a valid FAT filesystem [ 118.155766] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 118.163982] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 not in group (block 29360128)! [ 118.178630] EXT4-fs (loop2): group descriptors corrupted! [ 222.580023] INFO: rcu_preempt self-detected stall on CPU [ 222.585548] 0-...: (10498 ticks this GP) idle=6c6/140000000000001/0 softirq=12288/12288 fqs=699 [ 222.594542] (t=10500 jiffies g=1962 c=1961 q=1021) [ 222.599642] rcu_preempt kthread starved for 9091 jiffies! g1962 c1961 f0x0 RCU_GP_WAIT_FQS(3) ->state=0x402 ->cpu=1 [ 222.610197] rcu_preempt I29776 8 2 0x80000000 [ 222.615822] Call Trace: [ 222.618418] __schedule+0x7b8/0x1cd0 [ 222.622219] ? pci_mmcfg_check_reserved+0x150/0x150 [ 222.627221] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 222.632405] schedule+0x92/0x1c0 [ 222.635774] schedule_timeout+0x43e/0xe10 [ 222.639913] ? usleep_range+0x130/0x130 [ 222.643877] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 222.649062] ? prepare_to_swait+0xcc/0x100 [ 222.653374] ? call_timer_fn+0x670/0x670 [ 222.657429] rcu_gp_kthread+0xbf4/0x1ec0 [ 222.661496] ? force_qs_rnp+0x4d0/0x4d0 [ 222.665549] kthread+0x319/0x430 [ 222.668914] ? force_qs_rnp+0x4d0/0x4d0 [ 222.672874] ? kthread_create_on_node+0xd0/0xd0 [ 222.677531] ret_from_fork+0x24/0x30 [ 222.681512] NMI backtrace for cpu 0 [ 222.685364] CPU: 0 PID: 7 Comm: ksoftirqd/0 Not tainted 4.14.143 #0 [ 222.691753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.701092] Call Trace: [ 222.703670] [ 222.705814] dump_stack+0x138/0x197 [ 222.709434] nmi_cpu_backtrace.cold+0x57/0x94 [ 222.713919] ? irq_force_complete_move.cold+0x7d/0x7d [ 222.719098] nmi_trigger_cpumask_backtrace+0x141/0x189 [ 222.724640] arch_trigger_cpumask_backtrace+0x14/0x20 [ 222.729818] rcu_dump_cpu_stacks+0x186/0x1d2 [ 222.734222] rcu_check_callbacks.cold+0x43d/0xd0a [ 222.739055] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 222.744507] update_process_times+0x31/0x70 [ 222.748816] tick_sched_handle+0x85/0x160 [ 222.752956] tick_sched_timer+0x43/0x130 [ 222.757005] __hrtimer_run_queues+0x270/0xbc0 [ 222.761497] ? tick_sched_do_timer+0xe0/0xe0 [ 222.765907] ? hrtimer_start_range_ns+0x10d0/0x10d0 [ 222.770916] hrtimer_interrupt+0x1d8/0x5d0 [ 222.775151] smp_apic_timer_interrupt+0x11c/0x5e0 [ 222.779985] apic_timer_interrupt+0x96/0xa0 [ 222.784291] [ 222.786516] RIP: 0010:hhf_dequeue+0x57/0xa60 [ 222.790910] RSP: 0018:ffff8880a9ceec10 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff10 [ 222.798618] RAX: ffffed10152c10e8 RBX: ffff8880a96086b8 RCX: 0000000000000000 [ 222.805877] RDX: 0000000000000100 RSI: ffff8880a9608750 RDI: ffff8880a96086c0 [ 222.813137] RBP: ffff8880a9ceec60 R08: 0000000000000000 R09: ffff8880a9ce2b50 [ 222.820395] R10: ffff8880a9ce2b30 R11: ffff8880a9ce21c0 R12: dffffc0000000000 [ 222.827663] R13: ffff8880a96084c0 R14: ffff8880a9608750 R15: ffff8880a9608740 [ 222.834941] __qdisc_run+0x2b8/0xe00 [ 222.838658] __dev_queue_xmit+0x1571/0x25e0 [ 222.842968] ? br_nf_pre_routing+0xdce/0x12c7 [ 222.847451] ? nf_hook_slow+0xaf/0x1b0 [ 222.851324] ? br_handle_frame+0x80c/0x1110 [ 222.855630] ? __netif_receive_skb_core+0x789/0x2ca0 [ 222.860723] ? netdev_pick_tx+0x300/0x300 [ 222.864869] ? save_trace+0x290/0x290 [ 222.868837] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 222.873934] ? __lock_is_held+0xb6/0x140 [ 222.878073] ? check_preemption_disabled+0x3c/0x250 [ 222.883082] dev_queue_xmit+0x18/0x20 [ 222.886867] ? dev_queue_xmit+0x18/0x20 [ 222.890830] br_dev_queue_push_xmit+0x367/0x530 [ 222.895485] ? trace_hardirqs_on+0xd/0x10 [ 222.899620] br_nf_dev_queue_xmit+0x307/0x1440 [ 222.904188] ? lock_downgrade+0x6e0/0x6e0 [ 222.908328] br_nf_post_routing+0xb80/0xf00 [ 222.912815] ? br_nf_dev_queue_xmit+0x1440/0x1440 [ 222.917644] ? ipv6_skip_exthdr+0x3f0/0x4d0 [ 222.921964] ? br_nf_pre_routing_finish_bridge+0x9f0/0x9f0 [ 222.927668] nf_hook_slow+0xaf/0x1b0 [ 222.931372] br_forward_finish+0x1b7/0x320 [ 222.935599] ? br_dev_queue_push_xmit+0x530/0x530 [ 222.940427] ? __lock_is_held+0xb6/0x140 [ 222.944476] ? check_preemption_disabled+0x3c/0x250 [ 222.949479] ? br_fdb_add.cold+0x84/0x84 [ 222.953525] ? nf_hook_slow+0xcc/0x1b0 [ 222.957401] br_nf_hook_thresh+0x25b/0x2e0 [ 222.961620] ? save_trace+0x290/0x290 [ 222.965411] ? setup_pre_routing+0x410/0x410 [ 222.969804] ? find_held_lock+0x35/0x130 [ 222.973941] ? br_dev_queue_push_xmit+0x530/0x530 [ 222.978777] br_nf_forward_finish+0x264/0x640 [ 222.983276] ? br_dev_queue_push_xmit+0x530/0x530 [ 222.988115] br_nf_forward_ip+0x5fc/0x11d0 [ 222.992340] ? br_nf_forward_finish+0x640/0x640 [ 222.996998] ? br_handle_vlan+0x4ea/0xab0 [ 223.001135] ? br_nf_hook_thresh+0x2e0/0x2e0 [ 223.005536] nf_hook_slow+0xaf/0x1b0 [ 223.009241] __br_forward+0x312/0x9c0 [ 223.013050] ? br_forward_finish+0x320/0x320 [ 223.017452] ? br_dev_queue_push_xmit+0x530/0x530 [ 223.022286] deliver_clone+0x61/0xc0 [ 223.025991] br_flood+0x43c/0x530 [ 223.029440] br_handle_frame_finish+0xaf0/0x1830 [ 223.034181] ? save_trace+0x290/0x290 [ 223.037975] ? br_handle_local_finish+0x20/0x20 [ 223.042630] ? nf_hook_slow+0xcc/0x1b0 [ 223.046509] br_nf_hook_thresh+0x25b/0x2e0 [ 223.050745] ? setup_pre_routing+0x410/0x410 [ 223.055198] ? __lock_is_held+0xb6/0x140 [ 223.059255] ? br_handle_local_finish+0x20/0x20 [ 223.063929] br_nf_pre_routing_finish_ipv6+0x621/0xc50 [ 223.069199] ? br_handle_local_finish+0x20/0x20 [ 223.074120] ? lock_downgrade+0x6e0/0x6e0 [ 223.078262] br_nf_pre_routing_ipv6+0x417/0x790 [ 223.082938] ? br_validate_ipv6+0xa00/0xa00 [ 223.087249] ? __lock_is_held+0xb6/0x140 [ 223.091304] ? brnf_device_event.cold+0x29/0x29 [ 223.095962] ? skb_pull_rcsum+0x130/0x2c0 [ 223.100108] br_nf_pre_routing+0xdce/0x12c7 [ 223.104426] ? br_nf_pre_routing_finish+0x15b0/0x15b0 [ 223.109618] nf_hook_slow+0xaf/0x1b0 [ 223.113327] br_handle_frame+0x80c/0x1110 [ 223.117556] ? br_handle_frame_finish+0x1830/0x1830 [ 223.122564] ? __lock_is_held+0xb6/0x140 [ 223.126616] ? check_preemption_disabled+0x3c/0x250 [ 223.131623] ? br_handle_local_finish+0x20/0x20 [ 223.136282] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 223.141727] ? br_handle_frame_finish+0x1830/0x1830 [ 223.146752] __netif_receive_skb_core+0x789/0x2ca0 [ 223.151671] ? trace_hardirqs_on+0x10/0x10 [ 223.155890] ? save_trace+0x290/0x290 [ 223.159681] ? enqueue_to_backlog+0xcc0/0xcc0 [ 223.164164] ? process_backlog+0x43e/0x730 [ 223.168390] ? find_held_lock+0x35/0x130 [ 223.172539] ? process_backlog+0x23a/0x730 [ 223.176765] ? lock_acquire+0x16f/0x430 [ 223.180727] __netif_receive_skb+0x2c/0x1b0 [ 223.185047] ? __netif_receive_skb+0x2c/0x1b0 [ 223.189532] process_backlog+0x21f/0x730 [ 223.193599] net_rx_action+0x490/0xf80 [ 223.197477] ? rcu_process_callbacks+0x554/0x12b0 [ 223.202317] ? napi_complete_done+0x4f0/0x4f0 [ 223.206803] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 223.212247] __do_softirq+0x244/0x9a0 [ 223.216248] ? pci_mmcfg_check_reserved+0x150/0x150 [ 223.221284] ? tasklet_action+0x510/0x510 [ 223.225518] run_ksoftirqd+0x8c/0x1b0 [ 223.229320] smpboot_thread_fn+0x5f4/0x960 [ 223.233543] ? __kthread_parkme+0x117/0x1c0 [ 223.237862] ? sort_range+0x30/0x30 [ 223.241484] kthread+0x319/0x430 [ 223.244841] ? sort_range+0x30/0x30 [ 223.248460] ? kthread_create_on_node+0xd0/0xd0 [ 223.253131] ret_from_fork+0x24/0x30 [ 223.257106] INFO: rcu_sched self-detected stall on CPU [ 223.260016] INFO: rcu_sched detected stalls on CPUs/tasks: [ 223.262379] 0-...: (1 GPs behind) idle=6c6/140000000000001/0 softirq=12287/12288 fqs=695 [ 223.267981] [ 223.276644] 0-...: (1 GPs behind) idle=6c6/140000000000001/0 softirq=12287/12288 fqs=695 [ 223.276648] (t=10559 jiffies g=1263 c=1262 q=45) [ 223.276657] rcu_sched kthread starved for 9158 jiffies! g1263 c1262 f0x0 RCU_GP_WAIT_FQS(3) ->state=0x402 ->cpu=1 [ 223.278344] [ 223.286723] rcu_sched I [ 223.291560] (detected by 1, t=10559 jiffies, g=1263, c=1262, q=45) [ 223.301938] 29776 9 2 0x80000000 [ 223.303633] Sending NMI from CPU 1 to CPUs 0: [ 223.307152] Call Trace: [ 223.314531] NMI backtrace for cpu 0 [ 223.314536] CPU: 0 PID: 7 Comm: ksoftirqd/0 Not tainted 4.14.143 #0 [ 223.314539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.314542] task: ffff8880a9ce21c0 task.stack: ffff8880a9ce8000 [ 223.314545] RIP: 0010:io_serial_in+0x6b/0x90 [ 223.314547] RSP: 0018:ffff8880aee07878 EFLAGS: 00000006 [ 223.314552] RAX: dffffc0000000005 RBX: 00000000000003f9 RCX: 0000000000000000 [ 223.314555] RDX: 00000000000003f9 RSI: 0000000000000001 RDI: ffffffff89b77478 [ 223.314558] RBP: ffff8880aee07888 R08: 00000000000076b7 R09: ffffffff88cbaa38 [ 223.314561] R10: ffff8880a9ce2ba8 R11: ffff8880a9ce21c0 R12: ffffffff89b77440 [ 223.314564] R13: ffffffff89b77658 R14: ffffffff89b77488 R15: ffff8880aee07950 [ 223.314568] FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 223.314570] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 223.314573] CR2: 0000000000b0b938 CR3: 000000000766a000 CR4: 00000000001406f0 [ 223.314576] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 223.314580] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 223.314581] Call Trace: [ 223.314583] [ 223.314585] serial8250_console_write+0x26f/0x930 [ 223.314588] ? find_held_lock+0x35/0x130 [ 223.314590] ? console_unlock+0x3b6/0xed0 [ 223.314592] ? serial8250_em485_handle_start_tx+0x420/0x420 [ 223.314594] ? lock_acquire+0x16f/0x430 [ 223.314597] ? console_unlock+0x371/0xed0 [ 223.314599] univ8250_console_write+0x5f/0x70 [ 223.314601] ? univ8250_console_setup+0x140/0x140 [ 223.314603] console_unlock+0x9ba/0xed0 [ 223.314606] vprintk_emit+0x1f9/0x600 [ 223.314608] vprintk_default+0x28/0x30 [ 223.314610] vprintk_func+0x5d/0x159 [ 223.314612] printk+0x9e/0xbc [ 223.314614] ? show_regs_print_info+0x63/0x63 [ 223.314616] ? set_worker_desc+0x180/0x180 [ 223.314619] show_trace_log_lvl+0x4a/0x26b [ 223.314622] ? rcu_read_unlock+0x16/0x60 [ 223.314624] ? show_regs_print_info+0x63/0x63 [ 223.314626] show_stack+0x39/0x3b [ 223.314629] sched_show_task.cold+0x2f0/0x351 [ 223.314632] rcu_check_gp_kthread_starvation+0x28e/0x2c7 [ 223.314634] rcu_check_callbacks.cold+0x435/0xd0a [ 223.314636] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 223.314639] update_process_times+0x31/0x70 [ 223.314641] tick_sched_handle+0x85/0x160 [ 223.314643] tick_sched_timer+0x43/0x130 [ 223.314645] __hrtimer_run_queues+0x270/0xbc0 [ 223.314648] ? tick_sched_do_timer+0xe0/0xe0 [ 223.314650] ? hrtimer_start_range_ns+0x10d0/0x10d0 [ 223.314652] hrtimer_interrupt+0x1d8/0x5d0 [ 223.314655] smp_apic_timer_interrupt+0x11c/0x5e0 [ 223.314657] apic_timer_interrupt+0x96/0xa0 [ 223.314659] [ 223.314662] RIP: 0010:hhf_dequeue+0x57/0xa60 [ 223.314665] RSP: 0018:ffff8880a9ceec10 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff10 [ 223.314670] RAX: ffffed10152c10e8 RBX: ffff8880a96086b8 RCX: 0000000000000000 [ 223.314673] RDX: 0000000000000100 RSI: ffff8880a9608750 RDI: ffff8880a96086c0 [ 223.314677] RBP: ffff8880a9ceec60 R08: 0000000000000000 R09: ffff8880a9ce2b50 [ 223.314680] R10: ffff8880a9ce2b30 R11: ffff8880a9ce21c0 R12: dffffc0000000000 [ 223.314683] R13: ffff8880a96084c0 R14: ffff8880a9608750 R15: ffff8880a9608740 [ 223.314685] __qdisc_run+0x2b8/0xe00 [ 223.314687] __dev_queue_xmit+0x1571/0x25e0 [ 223.314689] ? br_nf_pre_routing+0xdce/0x12c7 [ 223.314692] ? nf_hook_slow+0xaf/0x1b0 [ 223.314694] ? br_handle_frame+0x80c/0x1110 [ 223.314696] ? __netif_receive_skb_core+0x789/0x2ca0 [ 223.314698] ? netdev_pick_tx+0x300/0x300 [ 223.314701] ? save_trace+0x290/0x290 [ 223.314703] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 223.314705] ? __lock_is_held+0xb6/0x140 [ 223.314708] ? check_preemption_disabled+0x3c/0x250 [ 223.314710] dev_queue_xmit+0x18/0x20 [ 223.314712] ? dev_queue_xmit+0x18/0x20 [ 223.314714] br_dev_queue_push_xmit+0x367/0x530 [ 223.314716] ? trace_hardirqs_on+0xd/0x10 [ 223.314719] br_nf_dev_queue_xmit+0x307/0x1440 [ 223.314721] ? lock_downgrade+0x6e0/0x6e0 [ 223.314723] br_nf_post_routing+0xb80/0xf00 [ 223.314725] ? br_nf_dev_queue_xmit+0x1440/0x1440 [ 223.314728] ? ipv6_skip_exthdr+0x3f0/0x4d0 [ 223.314730] ? br_nf_pre_routing_finish_bridge+0x9f0/0x9f0 [ 223.314732] nf_hook_slow+0xaf/0x1b0 [ 223.314734] br_forward_finish+0x1b7/0x320 [ 223.314737] ? br_dev_queue_push_xmit+0x530/0x530 [ 223.314739] ? __lock_is_held+0xb6/0x140 [ 223.314742] ? check_preemption_disabled+0x3c/0x250 [ 223.314744] ? br_fdb_add.cold+0x84/0x84 [ 223.314746] ? nf_hook_slow+0xcc/0x1b0 [ 223.314748] br_nf_hook_thresh+0x25b/0x2e0 [ 223.314750] ? save_trace+0x290/0x290 [ 223.314752] ? setup_pre_routing+0x410/0x410 [ 223.314755] ? find_held_lock+0x35/0x130 [ 223.314757] ? br_dev_queue_push_xmit+0x530/0x530 [ 223.314759] br_nf_forward_finish+0x264/0x640 [ 223.314762] ? br_dev_queue_push_xmit+0x530/0x530 [ 223.314764] br_nf_forward_ip+0x5fc/0x11d0 [ 223.314766] ? br_nf_forward_finish+0x640/0x640 [ 223.314768] ? br_handle_vlan+0x4ea/0xab0 [ 223.314771] ? br_nf_hook_thresh+0x2e0/0x2e0 [ 223.314773] nf_hook_slow+0xaf/0x1b0 [ 223.314775] __br_forward+0x312/0x9c0 [ 223.314777] ? br_forward_finish+0x320/0x320 [ 223.314780] ? br_dev_queue_push_xmit+0x530/0x530 [ 223.314782] deliver_clone+0x61/0xc0 [ 223.314788] br_flood+0x43c/0x530 [ 223.314790] br_handle_frame_finish+0xaf0/0x1830 [ 223.314792] ? save_trace+0x290/0x290 [ 223.314795] ? br_handle_local_finish+0x20/0x20 [ 223.314797] ? nf_hook_slow+0xcc/0x1b0 [ 223.314799] br_nf_hook_thresh+0x25b/0x2e0 [ 223.314801] ? setup_pre_routing+0x410/0x410 [ 223.314804] ? __lock_is_held+0xb6/0x140 [ 223.314806] ? br_handle_local_finish+0x20/0x20 [ 223.314808] br_nf_pre_routing_finish_ipv6+0x621/0xc50 [ 223.314811] ? br_handle_local_finish+0x20/0x20 [ 223.314813] ? lock_downgrade+0x6e0/0x6e0 [ 223.314815] br_nf_pre_routing_ipv6+0x417/0x790 [ 223.314818] ? br_validate_ipv6+0xa00/0xa00 [ 223.314820] ? __lock_is_held+0xb6/0x140 [ 223.314822] ? brnf_device_event.cold+0x29/0x29 [ 223.314824] ? skb_pull_rcsum+0x130/0x2c0 [ 223.314827] br_nf_pre_routing+0xdce/0x12c7 [ 223.314829] ? br_nf_pre_routing_finish+0x15b0/0x15b0 [ 223.314831] nf_hook_slow+0xaf/0x1b0 [ 223.314833] br_handle_frame+0x80c/0x1110 [ 223.314836] ? br_handle_frame_finish+0x1830/0x1830 [ 223.314838] ? __lock_is_held+0xb6/0x140 [ 223.314840] ? check_preemption_disabled+0x3c/0x250 [ 223.314843] ? br_handle_local_finish+0x20/0x20 [ 223.314845] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 223.314848] ? br_handle_frame_finish+0x1830/0x1830 [ 223.314850] __netif_receive_skb_core+0x789/0x2ca0 [ 223.314853] ? trace_hardirqs_on+0x10/0x10 [ 223.314855] ? save_trace+0x290/0x290 [ 223.314858] ? enqueue_to_backlog+0xcc0/0xcc0 [ 223.314860] ? process_backlog+0x43e/0x730 [ 223.314862] ? find_held_lock+0x35/0x130 [ 223.314864] ? process_backlog+0x23a/0x730 [ 223.314867] ? lock_acquire+0x16f/0x430 [ 223.314869] __netif_receive_skb+0x2c/0x1b0 [ 223.314871] ? __netif_receive_skb+0x2c/0x1b0 [ 223.314874] process_backlog+0x21f/0x730 [ 223.314876] net_rx_action+0x490/0xf80 [ 223.314879] ? rcu_process_callbacks+0x554/0x12b0 [ 223.314881] ? napi_complete_done+0x4f0/0x4f0 [ 223.314884] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 223.314886] __do_softirq+0x244/0x9a0 [ 223.314888] ? pci_mmcfg_check_reserved+0x150/0x150 [ 223.314891] ? tasklet_action+0x510/0x510 [ 223.314893] run_ksoftirqd+0x8c/0x1b0 [ 223.314895] smpboot_thread_fn+0x5f4/0x960 [ 223.314897] ? __kthread_parkme+0x117/0x1c0 [ 223.314900] ? sort_range+0x30/0x30 [ 223.314901] kthread+0x319/0x430 [ 223.314904] ? sort_range+0x30/0x30 [ 223.314906] ? kthread_create_on_node+0xd0/0xd0 [ 223.314908] ret_from_fork+0x24/0x30 [ 223.314909] Code: 24 d1 00 00 00 49 8d 7c 24 38 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 d3 e3 80 3c 02 00 75 17 41 03 5c 24 38 89 da ec <5b> 0f b6 c0 41 5c 5d c3 e8 28 fc 6e fe eb c2 e8 81 fc 6e fe eb [ 223.315007] rcu_sched kthread starved for 9158 jiffies! g1263 c1262 f0x0 RCU_GP_WAIT_FQS(3) ->state=0x402 ->cpu=1 [ 223.318436] __schedule+0x7b8/0x1cd0 [ 223.322989] rcu_sched I [ 223.325560] ? pci_mmcfg_check_reserved+0x150/0x150 [ 223.329171] 29776 9 2 0x80000000 [ 223.335545] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 223.344874] Call Trace: [ 223.350915] schedule+0x92/0x1c0 [ 223.355300] __schedule+0x7b8/0x1cd0 [ 223.360645] schedule_timeout+0x43e/0xe10 [ 223.367897] ? pci_mmcfg_check_reserved+0x150/0x150 [ 223.375327] ? usleep_range+0x130/0x130 [ 223.382586] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 223.389833] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 223.397084] schedule+0x92/0x1c0 [ 223.405296] ? prepare_to_swait+0xcc/0x100 [ 223.411156] schedule_timeout+0x43e/0xe10 [ 223.418404] ? call_timer_fn+0x670/0x670 [ 223.425652] ? usleep_range+0x130/0x130 [ 223.432903] rcu_gp_kthread+0xbf4/0x1ec0 [ 223.435472] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 223.437631] ? force_qs_rnp+0x4d0/0x4d0 [ 223.442433] ? prepare_to_swait+0xcc/0x100 [ 223.446475] kthread+0x319/0x430 [ 223.450605] ? call_timer_fn+0x670/0x670 [ 223.456289] ? force_qs_rnp+0x4d0/0x4d0 [ 223.460245] rcu_gp_kthread+0xbf4/0x1ec0 [ 223.464381] ? kthread_create_on_node+0xd0/0xd0 [ 223.468887] ? force_qs_rnp+0x4d0/0x4d0 [ 223.473697] ret_from_fork+0x24/0x30 [ 223.477658] kthread+0x319/0x430 [ 223.481562] NMI backtrace for cpu 0 [ 223.485394] ? force_qs_rnp+0x4d0/0x4d0 [ 223.489170] CPU: 0 PID: 7 Comm: ksoftirqd/0 Not tainted 4.14.143 #0 [ 223.492372] ? kthread_create_on_node+0xd0/0xd0 [ 223.492382] ret_from_fork+0x24/0x30 [ 223.496849] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.240716] Call Trace: [ 224.243283] [ 224.245418] dump_stack+0x138/0x197 [ 224.249027] nmi_cpu_backtrace.cold+0x57/0x94 [ 224.253506] ? irq_force_complete_move.cold+0x7d/0x7d [ 224.258683] nmi_trigger_cpumask_backtrace+0x141/0x189 [ 224.263949] arch_trigger_cpumask_backtrace+0x14/0x20 [ 224.269117] rcu_dump_cpu_stacks+0x186/0x1d2 [ 224.273511] rcu_check_callbacks.cold+0x43d/0xd0a [ 224.278332] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 224.283764] update_process_times+0x31/0x70 [ 224.288080] tick_sched_handle+0x85/0x160 [ 224.292217] tick_sched_timer+0x43/0x130 [ 224.296257] __hrtimer_run_queues+0x270/0xbc0 [ 224.300738] ? tick_sched_do_timer+0xe0/0xe0 [ 224.305218] ? hrtimer_start_range_ns+0x10d0/0x10d0 [ 224.310216] hrtimer_interrupt+0x1d8/0x5d0 [ 224.314440] smp_apic_timer_interrupt+0x11c/0x5e0 [ 224.319264] apic_timer_interrupt+0x96/0xa0 [ 224.324301] [ 224.326625] RIP: 0010:hhf_dequeue+0x57/0xa60 [ 224.331017] RSP: 0018:ffff8880a9ceec10 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff10 [ 224.338889] RAX: ffffed10152c10e8 RBX: ffff8880a96086b8 RCX: 0000000000000000 [ 224.346138] RDX: 0000000000000100 RSI: ffff8880a9608750 RDI: ffff8880a96086c0 [ 224.353413] RBP: ffff8880a9ceec60 R08: 0000000000000000 R09: ffff8880a9ce2b50 [ 224.361073] R10: ffff8880a9ce2b30 R11: ffff8880a9ce21c0 R12: dffffc0000000000 [ 224.368330] R13: ffff8880a96084c0 R14: ffff8880a9608750 R15: ffff8880a9608740 [ 224.375606] __qdisc_run+0x2b8/0xe00 [ 224.379324] __dev_queue_xmit+0x1571/0x25e0 [ 224.384069] ? br_nf_pre_routing+0xdce/0x12c7 [ 224.388547] ? nf_hook_slow+0xaf/0x1b0 [ 224.392415] ? br_handle_frame+0x80c/0x1110 [ 224.396715] ? __netif_receive_skb_core+0x789/0x2ca0 [ 224.401800] ? netdev_pick_tx+0x300/0x300 [ 224.405929] ? save_trace+0x290/0x290 [ 224.409729] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 224.414820] ? __lock_is_held+0xb6/0x140 [ 224.418879] ? check_preemption_disabled+0x3c/0x250 [ 224.423983] dev_queue_xmit+0x18/0x20 [ 224.427864] ? dev_queue_xmit+0x18/0x20 [ 224.431819] br_dev_queue_push_xmit+0x367/0x530 [ 224.436466] ? trace_hardirqs_on+0xd/0x10 [ 224.440597] br_nf_dev_queue_xmit+0x307/0x1440 [ 224.445341] ? lock_downgrade+0x6e0/0x6e0 [ 224.449617] br_nf_post_routing+0xb80/0xf00 [ 224.453919] ? br_nf_dev_queue_xmit+0x1440/0x1440 [ 224.458740] ? ipv6_skip_exthdr+0x3f0/0x4d0 [ 224.463044] ? br_nf_pre_routing_finish_bridge+0x9f0/0x9f0 [ 224.468650] nf_hook_slow+0xaf/0x1b0 [ 224.472344] br_forward_finish+0x1b7/0x320 [ 224.476560] ? br_dev_queue_push_xmit+0x530/0x530 [ 224.481380] ? __lock_is_held+0xb6/0x140 [ 224.485423] ? check_preemption_disabled+0x3c/0x250 [ 224.490600] ? br_fdb_add.cold+0x84/0x84 [ 224.494639] ? nf_hook_slow+0xcc/0x1b0 [ 224.498506] br_nf_hook_thresh+0x25b/0x2e0 [ 224.502729] ? save_trace+0x290/0x290 [ 224.506513] ? setup_pre_routing+0x410/0x410 [ 224.510904] ? find_held_lock+0x35/0x130 [ 224.514949] ? br_dev_queue_push_xmit+0x530/0x530 [ 224.519771] br_nf_forward_finish+0x264/0x640 [ 224.524245] ? br_dev_queue_push_xmit+0x530/0x530 [ 224.529066] br_nf_forward_ip+0x5fc/0x11d0 [ 224.533484] ? br_nf_forward_finish+0x640/0x640 [ 224.541461] ? br_handle_vlan+0x4ea/0xab0 [ 224.546207] ? br_nf_hook_thresh+0x2e0/0x2e0 [ 224.550648] nf_hook_slow+0xaf/0x1b0 [ 224.554357] __br_forward+0x312/0x9c0 [ 224.558231] ? br_forward_finish+0x320/0x320 [ 224.562624] ? br_dev_queue_push_xmit+0x530/0x530 [ 224.567449] deliver_clone+0x61/0xc0 [ 224.571153] br_flood+0x43c/0x530 [ 224.574601] br_handle_frame_finish+0xaf0/0x1830 [ 224.579343] ? save_trace+0x290/0x290 [ 224.583125] ? br_handle_local_finish+0x20/0x20 [ 224.587772] ? nf_hook_slow+0xcc/0x1b0 [ 224.591645] br_nf_hook_thresh+0x25b/0x2e0 [ 224.595873] ? setup_pre_routing+0x410/0x410 [ 224.600270] ? __lock_is_held+0xb6/0x140 [ 224.604321] ? br_handle_local_finish+0x20/0x20 [ 224.608971] br_nf_pre_routing_finish_ipv6+0x621/0xc50 [ 224.614233] ? br_handle_local_finish+0x20/0x20 [ 224.618885] ? lock_downgrade+0x6e0/0x6e0 [ 224.623013] br_nf_pre_routing_ipv6+0x417/0x790 [ 224.627679] ? br_validate_ipv6+0xa00/0xa00 [ 224.631982] ? __lock_is_held+0xb6/0x140 [ 224.636108] ? brnf_device_event.cold+0x29/0x29 [ 224.640776] ? skb_pull_rcsum+0x130/0x2c0 [ 224.644914] br_nf_pre_routing+0xdce/0x12c7 [ 224.649741] ? br_nf_pre_routing_finish+0x15b0/0x15b0 [ 224.655003] nf_hook_slow+0xaf/0x1b0 [ 224.658701] br_handle_frame+0x80c/0x1110 [ 224.662837] ? br_handle_frame_finish+0x1830/0x1830 [ 224.667842] ? __lock_is_held+0xb6/0x140 [ 224.671884] ? check_preemption_disabled+0x3c/0x250 [ 224.676881] ? br_handle_local_finish+0x20/0x20 [ 224.681530] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 224.687007] ? br_handle_frame_finish+0x1830/0x1830 [ 224.692016] __netif_receive_skb_core+0x789/0x2ca0 [ 224.696924] ? trace_hardirqs_on+0x10/0x10 [ 224.701136] ? save_trace+0x290/0x290 [ 224.704918] ? enqueue_to_backlog+0xcc0/0xcc0 [ 224.709391] ? process_backlog+0x43e/0x730 [ 224.713604] ? find_held_lock+0x35/0x130 [ 224.717646] ? process_backlog+0x23a/0x730 [ 224.721971] ? lock_acquire+0x16f/0x430 [ 224.725925] __netif_receive_skb+0x2c/0x1b0 [ 224.730229] ? __netif_receive_skb+0x2c/0x1b0 [ 224.734713] process_backlog+0x21f/0x730 [ 224.738762] net_rx_action+0x490/0xf80 [ 224.742630] ? rcu_process_callbacks+0x554/0x12b0 [ 224.747470] ? napi_complete_done+0x4f0/0x4f0 [ 224.751945] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 224.757385] __do_softirq+0x244/0x9a0 [ 224.761178] ? pci_mmcfg_check_reserved+0x150/0x150 [ 224.766182] ? tasklet_action+0x510/0x510 [ 224.770307] run_ksoftirqd+0x8c/0x1b0 [ 224.774088] smpboot_thread_fn+0x5f4/0x960 [ 224.778403] ? __kthread_parkme+0x117/0x1c0 [ 224.782708] ? sort_range+0x30/0x30 [ 224.786321] kthread+0x319/0x430 [ 224.789669] ? sort_range+0x30/0x30 [ 224.793276] ? kthread_create_on_node+0xd0/0xd0 [ 224.797926] ret_from_fork+0x24/0x30