Warning: Permanently added '10.128.10.16' (ECDSA) to the list of known hosts. 2020/04/27 14:29:11 fuzzer started 2020/04/27 14:29:14 dialing manager at 10.128.0.105:35849 2020/04/27 14:29:14 syscalls: 2960 2020/04/27 14:29:14 code coverage: enabled 2020/04/27 14:29:14 comparison tracing: enabled 2020/04/27 14:29:14 extra coverage: enabled 2020/04/27 14:29:14 setuid sandbox: enabled 2020/04/27 14:29:14 namespace sandbox: enabled 2020/04/27 14:29:14 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/27 14:29:14 fault injection: enabled 2020/04/27 14:29:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/27 14:29:14 net packet injection: enabled 2020/04/27 14:29:14 net device setup: enabled 2020/04/27 14:29:14 concurrency sanitizer: enabled 2020/04/27 14:29:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/27 14:29:14 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 51.742126][ T6729] KCSAN: could not find function: 'poll_schedule_timeout' [ 55.908403][ T6729] KCSAN: could not find function: '_find_next_bit' 2020/04/27 14:29:21 adding functions to KCSAN blacklist: 'do_nanosleep' '__x64_sys_ptrace' 'step_into' '__snd_rawmidi_transmit_ack' 'atime_needs_update' 'dec_zone_page_state' 'ext4_free_inodes_count' 'tick_sched_do_timer' 'do_syslog' '__bpf_lru_node_move_in' 'add_timer' 'find_get_pages_range_tag' 'run_timer_softirq' 'futex_wait_queue_me' '__get_user_pages' '__rcu_read_unlock' '__delete_from_page_cache' 'n_tty_receive_char_special' 'sit_tunnel_xmit' 'tick_nohz_idle_stop_tick' 'generic_fillattr' 'wbt_done' 'wbt_issue' 'poll_schedule_timeout' 'netlink_getname' 'mnt_clone_write' '__put_unused_fd' 'ep_poll' '__d_instantiate' 'ext4_mark_iloc_dirty' 'snd_seq_check_queue' 'blk_mq_request_bypass_insert' 'n_tty_receive_buf_common' 'pcpu_alloc' 'xas_clear_mark' 'kauditd_thread' 'vm_area_dup' 'io_sq_thread' '__ext4_new_inode' 'do_exit' '__find_get_block' 'xas_find_marked' 'blk_mq_sched_dispatch_requests' 'commit_echoes' 'hrtimer_interrupt' '__mark_inode_dirty' 'exit_signals' 'copy_process' 'ext4_mb_good_group' 'af_alg_sendmsg' '__filemap_fdatawrite_range' 'get_signal' 'pipe_double_lock' 'page_counter_charge' 'blk_mq_get_request' 'dd_has_work' 'echo_char' 'audit_log_start' 'mod_timer' 'generic_write_end' 'blk_mq_dispatch_rq_list' '_find_next_bit' 'ktime_get_seconds' 'ext4_sync_file' 'ktime_get_real_seconds' 'do_signal_stop' '__add_to_page_cache_locked' 'shmem_add_to_page_cache' 14:33:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 295.375816][ T6731] IPVS: ftp: loaded support on port[0] = 21 [ 295.455871][ T6731] chnl_net:caif_netlink_parms(): no params data found 14:33:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='veth0_to_bridge\x00') [ 295.550670][ T6731] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.561161][ T6731] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.587915][ T6731] device bridge_slave_0 entered promiscuous mode [ 295.599211][ T6731] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.607850][ T6731] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.627693][ T6731] device bridge_slave_1 entered promiscuous mode [ 295.671741][ T6731] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.689464][ T6731] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.712589][ T6855] IPVS: ftp: loaded support on port[0] = 21 [ 295.737052][ T6731] team0: Port device team_slave_0 added [ 295.757954][ T6731] team0: Port device team_slave_1 added [ 295.792620][ T6731] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.802536][ T6731] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.829299][ T6731] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 14:33:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0x1, 0x0, 0x11, &(0x7f0000000100)="0000080000904f14510667535f0a14f001"}) [ 295.853297][ T6731] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.860714][ T6731] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.888026][ T6731] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 295.944792][ T6855] chnl_net:caif_netlink_parms(): no params data found [ 295.969878][ T6731] device hsr_slave_0 entered promiscuous mode [ 295.997637][ T6731] device hsr_slave_1 entered promiscuous mode [ 296.094281][ T6990] IPVS: ftp: loaded support on port[0] = 21 [ 296.192918][ T6855] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.202108][ T6855] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.210477][ T6855] device bridge_slave_0 entered promiscuous mode [ 296.220437][ T6855] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.227568][ T6855] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.235290][ T6855] device bridge_slave_1 entered promiscuous mode 14:33:21 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r0, &(0x7f00000006c0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@hoplimit_2292={{0x10}}], 0x10}}], 0x1, 0x0) [ 296.242971][ T6731] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 296.274652][ T6731] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 296.339696][ T6731] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 296.376804][ T6731] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 296.442003][ T6855] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.456159][ T6855] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.524730][ T6855] team0: Port device team_slave_0 added [ 296.526880][ T7091] IPVS: ftp: loaded support on port[0] = 21 [ 296.547548][ T6855] team0: Port device team_slave_1 added 14:33:21 executing program 4: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @random="6999950150dc", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x18, 0x3a, 0x0, @remote, @mcast2, {[], @mld={0x83, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, 0x0) [ 296.575925][ T6855] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 296.584899][ T6855] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.611441][ T6855] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 296.640670][ T6990] chnl_net:caif_netlink_parms(): no params data found [ 296.658190][ T6855] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 296.665286][ T6855] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.692850][ T6855] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 296.809417][ T6855] device hsr_slave_0 entered promiscuous mode 14:33:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}) [ 296.907415][ T6855] device hsr_slave_1 entered promiscuous mode [ 296.958564][ T6855] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.966228][ T6855] Cannot create hsr debugfs directory [ 296.999676][ T6731] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.033962][ T7229] IPVS: ftp: loaded support on port[0] = 21 [ 297.084547][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.097727][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.105559][ T7091] chnl_net:caif_netlink_parms(): no params data found [ 297.126432][ T6731] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.161254][ T6990] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.168982][ T6990] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.176598][ T6990] device bridge_slave_0 entered promiscuous mode [ 297.186554][ T6990] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.194667][ T6990] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.204774][ T6990] device bridge_slave_1 entered promiscuous mode [ 297.217175][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.219906][ T7361] IPVS: ftp: loaded support on port[0] = 21 [ 297.225924][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.240694][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.247774][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.257603][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.305079][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.314036][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.323423][ T6392] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.330637][ T6392] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.359668][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.369737][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.381662][ T6990] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.417121][ T6855] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 297.449790][ T6855] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 297.500103][ T6990] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.513772][ T7229] chnl_net:caif_netlink_parms(): no params data found [ 297.523088][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.531866][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.541038][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.549874][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.573629][ T7091] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.580898][ T7091] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.589713][ T7091] device bridge_slave_0 entered promiscuous mode [ 297.596705][ T6855] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 297.636057][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.647168][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.655638][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.666808][ T7091] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.676485][ T7091] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.684245][ T7091] device bridge_slave_1 entered promiscuous mode [ 297.691047][ T6855] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 297.733253][ T6990] team0: Port device team_slave_0 added [ 297.741551][ T6990] team0: Port device team_slave_1 added [ 297.764568][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.773582][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.824943][ T6731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.834734][ T7091] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.850566][ T6990] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.859360][ T6990] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.886080][ T6990] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.902298][ T6990] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.909782][ T6990] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.937730][ T6990] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 297.950820][ T7361] chnl_net:caif_netlink_parms(): no params data found [ 297.961207][ T7091] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.029741][ T6990] device hsr_slave_0 entered promiscuous mode [ 298.089260][ T6990] device hsr_slave_1 entered promiscuous mode [ 298.127154][ T6990] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 298.134763][ T6990] Cannot create hsr debugfs directory [ 298.181975][ T7091] team0: Port device team_slave_0 added [ 298.198791][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 298.206397][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 298.215439][ T7229] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.223002][ T7229] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.231412][ T7229] device bridge_slave_0 entered promiscuous mode [ 298.243152][ T7229] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.250947][ T7229] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.259723][ T7229] device bridge_slave_1 entered promiscuous mode [ 298.269919][ T6731] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.278266][ T7091] team0: Port device team_slave_1 added [ 298.318587][ T7229] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.331173][ T7229] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.345224][ T7091] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 298.352628][ T7091] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.379746][ T7091] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 298.403848][ T7091] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 298.410965][ T7091] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.437062][ T7091] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 298.508967][ T7091] device hsr_slave_0 entered promiscuous mode [ 298.557522][ T7091] device hsr_slave_1 entered promiscuous mode [ 298.617094][ T7091] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 298.624704][ T7091] Cannot create hsr debugfs directory [ 298.633833][ T7229] team0: Port device team_slave_0 added [ 298.647171][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 298.655808][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 298.676777][ T7361] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.684703][ T7361] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.693193][ T7361] device bridge_slave_0 entered promiscuous mode [ 298.709100][ T7361] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.716202][ T7361] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.736624][ T7361] device bridge_slave_1 entered promiscuous mode [ 298.744789][ T7229] team0: Port device team_slave_1 added [ 298.778016][ T7361] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.802297][ T7229] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 298.809557][ T7229] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.836194][ T7229] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 298.851638][ T7361] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.862405][ T7229] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 298.869852][ T7229] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.895989][ T7229] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 298.930066][ T6990] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 298.985271][ T6855] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.996006][ T6990] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 299.039622][ T6990] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 299.089932][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 299.098174][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.107697][ T7361] team0: Port device team_slave_0 added [ 299.114148][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 299.122206][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 299.142032][ T6731] device veth0_vlan entered promiscuous mode [ 299.153190][ T6990] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 299.209919][ T7361] team0: Port device team_slave_1 added [ 299.240683][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.248477][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.279272][ T7229] device hsr_slave_0 entered promiscuous mode [ 299.327468][ T7229] device hsr_slave_1 entered promiscuous mode [ 299.367210][ T7229] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 299.374783][ T7229] Cannot create hsr debugfs directory [ 299.391546][ T6855] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.419902][ T6731] device veth1_vlan entered promiscuous mode [ 299.434006][ T7361] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 299.443103][ T7361] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.470993][ T7361] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 299.489270][ T7091] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 299.569969][ T7091] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 299.619387][ T7361] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 299.626383][ T7361] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.653153][ T7361] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 299.679782][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 299.688622][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.697345][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.705868][ T3930] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.712935][ T3930] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.727004][ T7091] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 299.760582][ T7091] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 299.837013][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.845328][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.855289][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.864037][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.871253][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.879354][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.938946][ T7361] device hsr_slave_0 entered promiscuous mode [ 299.977255][ T7361] device hsr_slave_1 entered promiscuous mode [ 300.037202][ T7361] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 300.044776][ T7361] Cannot create hsr debugfs directory [ 300.068193][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.077618][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.089379][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.098736][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.107613][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.116246][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.125140][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.133961][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.187460][ T6731] device veth0_macvtap entered promiscuous mode [ 300.195058][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.205005][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.213495][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 300.222449][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 300.231623][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 300.247831][ T7229] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 300.297633][ T6855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.311389][ T7229] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 300.370042][ T7229] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 300.431677][ T6990] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.446457][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.454863][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.463234][ T6731] device veth1_macvtap entered promiscuous mode [ 300.471132][ T7229] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 300.576280][ T7091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.583647][ T7361] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 300.609762][ T7361] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 300.651963][ T6855] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.662388][ T6731] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.672275][ T7361] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 300.724429][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 300.732728][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 300.742056][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 300.751391][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.759258][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.785338][ T7091] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.795828][ T6731] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 300.805474][ T6990] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.812807][ T7361] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 300.879501][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.887438][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.895210][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 300.906201][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 300.939013][ T6855] device veth0_vlan entered promiscuous mode [ 300.967988][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 300.977953][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 300.986777][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 300.995549][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 301.004787][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.015177][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.023886][ T3106] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.030969][ T3106] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.039245][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.048017][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.056368][ T3106] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.063514][ T3106] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.071874][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.080547][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.089177][ T3106] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.096224][ T3106] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.105243][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 301.113498][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 301.121390][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.129643][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.143308][ T6855] device veth1_vlan entered promiscuous mode [ 301.161123][ T6394] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 301.169894][ T6394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.179190][ T6394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.189931][ T6394] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.197010][ T6394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.205129][ T6394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.214566][ T6394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.223890][ T6394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.258345][ T6394] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 301.270617][ T6394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.280480][ T6394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.291120][ T6394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.301234][ T6394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.311499][ T6394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.320398][ T6394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.328829][ T6394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.338116][ T6394] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.364004][ T7091] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.378168][ T7091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.397682][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.411942][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.420396][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.429512][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.440431][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.454609][ T7229] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.476528][ T6394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.488848][ T6394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.500597][ T6394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 301.509601][ T6394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 301.523943][ T6990] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 301.534629][ T6990] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.560937][ T6855] device veth0_macvtap entered promiscuous mode [ 301.569166][ T6394] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 301.580041][ T6394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.589670][ T6394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.599693][ T6394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.609033][ T6394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.618584][ T6394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.626420][ T6394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.635063][ T6394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.651140][ T7229] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.661748][ T6855] device veth1_macvtap entered promiscuous mode [ 301.673420][ T7361] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.683136][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 301.691823][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.701265][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.715593][ T7091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.739836][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.754657][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.763759][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.773131][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.782176][ T6392] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.789261][ T6392] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.797818][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.805874][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.813702][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.825116][ T7361] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.835390][ T6855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.845976][ T6855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.857754][ T6855] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 301.868933][ T6855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.884730][ T6855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.896284][ T6855] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 301.912054][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 301.920962][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 301.930140][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 301.939914][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 301.955182][ T6990] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.986972][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.000158][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.008601][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.015650][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.028999][ T7977] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 302.047509][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.056338][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.077323][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.084418][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.107489][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.116044][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.147543][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.155411][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state 14:33:27 executing program 0: [ 302.230079][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 302.248119][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.267982][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 14:33:27 executing program 0: [ 302.278071][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 302.317372][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 14:33:27 executing program 0: [ 302.337698][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.366738][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.387860][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.408069][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 14:33:27 executing program 0: [ 302.473685][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.483739][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 302.508308][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 14:33:27 executing program 0: [ 302.520481][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.540212][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 14:33:27 executing program 0: [ 302.568419][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 302.587382][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 302.608217][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 14:33:27 executing program 0: [ 302.628193][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.647789][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.656457][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.701737][ T7091] device veth0_vlan entered promiscuous mode [ 302.725864][ T7361] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 302.740910][ T7361] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 302.755979][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 302.771316][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 302.788274][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.796700][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 302.808203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 302.819741][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.828531][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.837422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.845704][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.854744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.863309][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.874893][ T6990] device veth0_vlan entered promiscuous mode [ 302.893028][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 302.902126][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 302.911332][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.923451][ T7229] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 302.934996][ T7229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.950672][ T7091] device veth1_vlan entered promiscuous mode [ 302.963290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.972635][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.981774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 302.989914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 303.010527][ T6990] device veth1_vlan entered promiscuous mode [ 303.044910][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 303.052546][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 303.072332][ T7361] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.089568][ T7229] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.111039][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 303.122339][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 303.138291][ T6990] device veth0_macvtap entered promiscuous mode [ 303.148900][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 303.163960][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 303.173185][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 303.184780][ T7091] device veth0_macvtap entered promiscuous mode [ 303.202180][ T6990] device veth1_macvtap entered promiscuous mode [ 303.213495][ T7091] device veth1_macvtap entered promiscuous mode [ 303.246971][ T6394] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 303.255330][ T6394] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 303.266174][ T6394] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 303.275496][ T6394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 303.285007][ T6394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 303.317016][ T6990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.329425][ T6990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.341384][ T6990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.353638][ T6990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.365539][ T6990] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 303.375859][ T7091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.388286][ T7091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.399599][ T7091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 14:33:28 executing program 1: [ 303.410591][ T7091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.421203][ T7091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.432214][ T7091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.443605][ T7091] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 303.457617][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 303.466204][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 303.477535][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 303.486305][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 303.499866][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 303.508446][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 303.520671][ T6990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.531372][ T6990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.542340][ T6990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.553686][ T6990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.565535][ T6990] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 303.578341][ T7361] device veth0_vlan entered promiscuous mode [ 303.600637][ T7091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.616906][ T7091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.630417][ T7091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.641855][ T7091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.652580][ T7091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.663840][ T7091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.675937][ T7091] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 303.684348][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 303.693924][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 303.702526][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 303.711853][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 303.721514][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 303.730879][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 303.740269][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 303.750103][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 303.775579][ T7361] device veth1_vlan entered promiscuous mode [ 303.797070][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 303.820445][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 303.829295][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 303.846423][ T7229] device veth0_vlan entered promiscuous mode [ 303.867014][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 303.874950][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 303.896433][ T7229] device veth1_vlan entered promiscuous mode [ 303.915043][ T7361] device veth0_macvtap entered promiscuous mode [ 303.926325][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 303.935411][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 303.951804][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 303.963969][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 303.973454][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 303.987588][ T7361] device veth1_macvtap entered promiscuous mode [ 304.021969][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 304.031689][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 304.041694][ T3106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 304.051715][ T7229] device veth0_macvtap entered promiscuous mode [ 304.061305][ T7361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.082355][ T7361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.092826][ T7361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.103654][ T7361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.113888][ T7361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.124720][ T7361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.134927][ T7361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.145910][ T7361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.158350][ T7361] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 304.175337][ T7229] device veth1_macvtap entered promiscuous mode [ 304.185528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 304.193803][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 304.210239][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 304.219646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 304.230812][ T7361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.241770][ T7361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.252119][ T7361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.263255][ T7361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.273825][ T7361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.284607][ T7361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.295177][ T7361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.305919][ T7361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.317674][ T7361] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 304.338571][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 304.351212][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 304.365351][ T7229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.378646][ T7229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.389536][ T7229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.400367][ T7229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.410681][ T7229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.421476][ T7229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.431774][ T7229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.442873][ T7229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.453046][ T7229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.463814][ T7229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.475321][ T7229] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 304.495339][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 304.507552][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 304.526434][ T7229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.544298][ T7229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.554777][ T7229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.565558][ T7229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.575556][ T7229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.586060][ T7229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.596035][ T7229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.607759][ T7229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.617632][ T7229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.628561][ T7229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.639676][ T7229] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 304.677089][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 304.685983][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:33:30 executing program 2: 14:33:30 executing program 3: 14:33:30 executing program 4: 14:33:30 executing program 5: 14:33:30 executing program 0: 14:33:30 executing program 1: 14:33:30 executing program 2: 14:33:30 executing program 3: 14:33:30 executing program 4: 14:33:30 executing program 4: 14:33:30 executing program 0: 14:33:30 executing program 1: 14:33:30 executing program 3: 14:33:30 executing program 2: 14:33:30 executing program 5: 14:33:30 executing program 2: 14:33:31 executing program 1: 14:33:31 executing program 4: 14:33:31 executing program 3: 14:33:31 executing program 0: 14:33:31 executing program 5: 14:33:31 executing program 4: 14:33:31 executing program 2: 14:33:31 executing program 1: 14:33:31 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x4d00, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet(0x2, 0x80001, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) 14:33:31 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000200000000000028001200090001007609746800000000180002001400010000c10fd8", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000040)) 14:33:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) 14:33:31 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffff004) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xe00002b}], 0x4000000000000d0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 14:33:31 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffff004) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xe000000}], 0x4000000000000d0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 14:33:31 executing program 4: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1=0xe00001b6}}}}}, 0x0) [ 306.115947][ T8167] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #0 14:33:31 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x3}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000180), 0x0) 14:33:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getpgid(0x0) close(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty, 0x10000}, r4}}, 0x30) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r5, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, 0x0, 0x0) sendfile(r0, r5, 0x0, 0x80001d00c0d0) [ 306.169380][ T8170] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.5' sets config #0 14:33:31 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000180), r2, 0x0, 0x0, 0x1}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:33:31 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x7f01bdbe4000) 14:33:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getpgid(0x0) close(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty, 0x10000}}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {0x0, 0x2, {0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0x3d}, 0x80000001}}}, 0x38) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r4, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, 0x0, 0x0) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 14:33:31 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000040)) 14:33:31 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x3}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000180), 0x0) 14:33:31 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) 14:33:31 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x80084502, &(0x7f0000000240)={0x0, 0x0, 0x0}) [ 306.558392][ C0] hrtimer: interrupt took 44336 ns 14:33:31 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x400445a0, &(0x7f0000000240)={0x0, 0x0, 0x0}) 14:33:32 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) 14:33:32 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x3}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000180), 0x0) 14:33:32 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) [ 306.752891][ T8192] syz-executor.5 (8192) used greatest stack depth: 10424 bytes left [ 306.763884][ T26] audit: type=1800 audit(1587998012.058:2): pid=8208 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15778 res=0 14:33:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x4e, 0x401}, 0x20}}, 0x0) 14:33:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:33:32 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000e40)={0x1d, r2, 0x2}, 0x18) close(r0) 14:33:32 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000180), r2, 0x0, 0x0, 0x1}}, 0x20) 14:33:32 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) 14:33:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getpgid(0x0) close(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty, 0x10000}, r4}}, 0x30) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r5, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, 0x0, 0x0) sendfile(r0, r5, 0x0, 0x80001d00c0d0) [ 307.142466][ T8180] syz-executor.0 (8180) used greatest stack depth: 10360 bytes left 14:33:32 executing program 1: ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x541b, 0x0) [ 307.238089][ T8234] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:33:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getpgid(0x0) close(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty, 0x10000}, r4}}, 0x30) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r5, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, 0x0, 0x0) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 14:33:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001500b5950000000000fcff000a000000", @ANYRES32, @ANYBLOB="080008001f536bae1400020000000000000000000000ffff00000000"], 0x34}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) [ 307.312378][ T8238] vivid-007: ================= START STATUS ================= 14:33:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:33:32 executing program 1: ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x541b, 0x0) [ 307.360806][ T8238] v4l2-ctrls: vivid-007: FM Deviation: 75000 [ 307.384669][ T8238] vivid-007: ================== END STATUS ================== 14:33:32 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x40045730, &(0x7f0000000040)) [ 307.430280][ T8253] vivid-007: ================= START STATUS ================= [ 307.438925][ T8253] v4l2-ctrls: vivid-007: FM Deviation: 75000 [ 307.457043][ T8253] vivid-007: ================== END STATUS ================== 14:33:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:33:32 executing program 1: ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x541b, 0x0) 14:33:32 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) 14:33:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="72617755a6f768000000000000000000000000000000000000000000000000000200000003000000d801000098000000000000009800000098000000000000004001000040010000400100004001000040010000030000000000000000000000000000000000000000000000000000000000000000000000002e000000000000000000000200000000000000000000000000000000000000000000000000000000000000120000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000020000ff0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800534554000000000000000001000000000000000000000000000000000003ffff0000ffff0000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000600000000000000000000000000002800000000000000000000000000550000000000000000000000000000000000feffffff"], 0x1) [ 307.619818][ T8269] vivid-007: ================= START STATUS ================= [ 307.657184][ T8269] v4l2-ctrls: vivid-007: FM Deviation: 75000 14:33:33 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) [ 307.663390][ T8269] vivid-007: ================== END STATUS ================== 14:33:33 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x400445a0, &(0x7f0000000240)={0x17, 0x0, 0x0}) 14:33:33 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 14:33:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xe120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 14:33:33 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) 14:33:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:33:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getpgid(0x0) close(r0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty, 0x10000}, r4}}, 0x30) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r5, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, 0x0, 0x0) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 14:33:33 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000180), r2, 0x0, 0x0, 0x1}}, 0x20) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) 14:33:33 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0xc0245720, &(0x7f0000000040)) 14:33:33 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) 14:33:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x7f}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) [ 308.401432][ T8308] vivid-005: ================= START STATUS ================= [ 308.424205][ T8308] v4l2-ctrls: vivid-005: FM Deviation: 75000 [ 308.431561][ T8308] vivid-005: ================== END STATUS ================== 14:33:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000600)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) 14:33:33 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) dup2(r1, r0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) [ 308.460485][ T8315] vivid-005: ================= START STATUS ================= [ 308.468343][ T8315] v4l2-ctrls: vivid-005: FM Deviation: 75000 [ 308.474933][ T8315] vivid-005: ================== END STATUS ================== 14:33:33 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) 14:33:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x24, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_MARK={0x8}]}, 0x24}}, 0x0) 14:33:34 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) 14:33:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3f4d1fda08f90c432c9fe2d4c81102743bd8b543fe7d3afa17982a53bc7787e41dd16e20594e625d7eb8d933de62eeed7345db843198777f4eef94a8507bfa1a43062cc14018cadd10536de8884653d3963c27d63334ddce1e3ec5add027513a1359c08cdf520c743e31b5b6540b10dbb9863c04327bdccfd7c747ee9eaaea074f549e91d7f40a0a2fe6b637"], 0x0, 0x8c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000240)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:33:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:33:34 executing program 2: sched_setattr(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 14:33:34 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200047fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 14:33:34 executing program 1: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x541b, 0x0) 14:33:34 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070800092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c92773411419da79bb94b46fe000000bc0002", 0xffc7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 14:33:34 executing program 1: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x541b, 0x0) [ 309.490104][ T8360] device bridge_slave_0 left promiscuous mode [ 309.496380][ T8360] bridge0: port 1(bridge_slave_0) entered disabled state 14:33:34 executing program 1: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x541b, 0x0) 14:33:35 executing program 2: socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) 14:33:35 executing program 1: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x183f81) 14:33:35 executing program 2: socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) 14:33:35 executing program 2: socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) 14:33:37 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) 14:33:37 executing program 2: socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) 14:33:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 14:33:37 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000380)=0x3) 14:33:37 executing program 5: sched_setattr(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 14:33:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:33:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x15c, 0x0, 0x6e}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 14:33:37 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 311.904319][ T8400] device bridge_slave_0 left promiscuous mode [ 311.938523][ T8400] bridge0: port 1(bridge_slave_0) entered disabled state 14:33:37 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x40045730, &(0x7f0000000040)) 14:33:37 executing program 2: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 14:33:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @mcast1, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) 14:33:37 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x100000000000}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000280)='/\x00'}, 0x30) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x101000, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x10005, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x1, @perf_config_ext={0xfff}, 0x80, 0x3ff, 0x0, 0x1, 0x100000000, 0x0, 0xebe}, 0x0, 0x0, r1, 0xb) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYRESOCT], 0x1}}, 0x408c5) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f00000006c0)) ioctl$int_out(r2, 0x2, &(0x7f0000000380)) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000040), &(0x7f0000000480)=0x8) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYRES64]) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x32) ioctl$FS_IOC_SETVERSION(r3, 0x401c5820, &(0x7f0000000080)) 14:33:37 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) 14:33:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 14:33:37 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x40045730, &(0x7f0000000040)) 14:33:37 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) 14:33:37 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) 14:33:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) 14:33:38 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x8242) write(r0, &(0x7f0000000000), 0xa80c00) 14:33:38 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000e40)={0x1d, r2, 0x0, {0x0, 0x0, 0x7}}, 0x18) 14:33:38 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan0\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 14:33:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) read$alg(r2, &(0x7f00000000c0)=""/195, 0xc3) 14:33:38 executing program 3: ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5702, 0x0) 14:33:38 executing program 3: ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5702, 0x0) 14:33:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0xe) 14:33:38 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @dev}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 14:33:38 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x6}}, @TCA_TBF_RATE64={0xc, 0x4, 0x7bdbf158005e99eb}]}}]}, 0x64}}, 0x0) 14:33:38 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x40101) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000040)) 14:33:38 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000280)={0x11}) close(r0) [ 312.984534][ T8471] x_tables: duplicate underflow at hook 2 [ 313.009723][ T8471] x_tables: duplicate underflow at hook 2 14:33:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) 14:33:38 executing program 3: ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5702, 0x0) 14:33:38 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2721, 0x0, &(0x7f0000019580)) close(0xffffffffffffffff) 14:33:38 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11237}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 14:33:38 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b8, 0x38, 0x230, 0x230, 0x418, 0x418, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@mcast2, @mcast1, [], [], 'syzkaller1\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast2, @ipv4=@remote, 0x40, 0x31}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe603}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv6=@ipv4={[], [], @broadcast}}}}, {{@ipv6={@mcast2, @local, [], [], 'team0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) 14:33:38 executing program 0: r0 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) r1 = geteuid() r2 = geteuid() fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="02000400", @ANYRES32=r2, @ANYBLOB="010000000700000008000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x3c, 0x0) 14:33:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) sendto$inet(r0, 0x0, 0x0, 0x240007bd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) [ 313.715919][ T8502] ip6t_srh: unknown srh match flags E603 [ 313.718861][ T8497] device batadv0 entered promiscuous mode 14:33:39 executing program 3: r0 = syz_open_dev$dmmidi(0x0, 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) 14:33:39 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000005a00010a"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r5, 0x0, 0x4ffe0, 0x0) 14:33:39 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @dev}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) [ 313.765275][ T8497] 8021q: adding VLAN 0 to HW filter on device macvtap1 14:33:39 executing program 2: mkdir(&(0x7f0000001640)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) 14:33:39 executing program 3: r0 = syz_open_dev$dmmidi(0x0, 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 313.911477][ T8520] x_tables: duplicate underflow at hook 2 [ 313.941851][ T8520] x_tables: duplicate underflow at hook 2 14:33:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) 14:33:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b8, 0x38, 0x230, 0x230, 0x418, 0x418, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@mcast2, @mcast1, [], [], 'syzkaller1\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast2, @ipv4=@remote, 0x40, 0x31}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe603}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv6=@ipv4={[], [], @broadcast}}}}, {{@ipv6={@mcast2, @local, [], [], 'team0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) 14:33:39 executing program 2: clone(0x2000000002000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="06000000000000000000000007000000a3bab35a2fdbede1fbd0978b97ba59f2bcb11bedff1f8cd547b0bdfcd7f42f63af872a0a11bb02f6b7ac1ea58004060059253087bfc52c846a74cac057a0926d5beebb6a5bc6c5e7bef87e839fbf7700af3cb96bbe31f9f424ddf0289cbc9402dcde7d251ae1eb55417309cdd41a1cb21fffacf56823b91cca0f27e7b8457447b6ae43db1de9954e78a5c2e3580f9548c8716a70cc224008a4ce250aa07ea76ab60755e48b2ca8d8ecff3e0d6faea7f7899033bda16bd80b4bdd57fa89afff71fcb59b76ca584097e8921ea55a9a17b6563b99fb4eaf9c9639934891c6c041a056b92b01ca1650cf883a42a432d246f35ad475307f2b5823cf7e2b87bb35187b8568c5c642149b0e140d6233ff9c8189ac74746c8987e1758a65a914265877ad86375f5b68fae7ef4724ba44f38d9393cf6123bd16504574ebd61c209f944025a472566a59b316af8232a5e540c7c838b24194f770d5ef3a5627ecbf824bca2832d2fa0095"], 0x68) 14:33:39 executing program 3: r0 = syz_open_dev$dmmidi(0x0, 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) 14:33:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3f4d1fda08f90c432c9fe243fe7d3afa17982a53bc7787"], 0x0, 0x17}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/4, 0x4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 314.612582][ T8535] dlm: no locking on control device 14:33:40 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000001400)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x0, 0x4, {0x4, @vbi}}) [ 314.639769][ T8541] ip6t_srh: unknown srh match flags E603 14:33:40 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) 14:33:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000000)) 14:33:40 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11237}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:33:40 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000001400)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x800000, 0x4, {0x4, @vbi}}) 14:33:40 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 314.856523][ T8562] device batadv0 entered promiscuous mode [ 314.885669][ T8562] 8021q: adding VLAN 0 to HW filter on device macvtap1 14:33:40 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 314.944414][ T8562] device batadv0 left promiscuous mode [ 315.135141][ T8585] device batadv0 entered promiscuous mode [ 315.142182][ T8585] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 315.164191][ T8585] device batadv0 left promiscuous mode 14:33:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:33:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7ff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000280)={0x11}) 14:33:40 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:33:40 executing program 3: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5702, 0x0) [ 315.626407][ T8601] XFS (loop5): Invalid superblock magic number [ 315.703532][ T8601] XFS (loop5): Invalid superblock magic number 14:33:42 executing program 2: 14:33:42 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11237}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 14:33:42 executing program 3: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5702, 0x0) 14:33:42 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:33:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000200)="8da4363ac0ed02000a0000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffdfff60000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 14:33:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 317.750406][ T8645] device batadv0 entered promiscuous mode [ 317.767239][ T8645] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 317.787311][ T8645] device batadv0 left promiscuous mode [ 317.796820][ T8643] XFS (loop1): Mounting V4 Filesystem 14:33:43 executing program 3: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5702, 0x0) 14:33:43 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 317.833762][ T8643] XFS (loop1): empty log check failed [ 317.839333][ T8643] XFS (loop1): log mount/recovery failed: error -5 [ 317.846039][ T8661] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00b10efd9a devid 0 transid 0 /dev/loop5 scanned by syz-executor.5 (8661) [ 317.864590][ T8643] XFS (loop1): log mount failed 14:33:43 executing program 2: 14:33:43 executing program 3: dup(0xffffffffffffffff) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:33:43 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 14:33:43 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) 14:33:43 executing program 0: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev, @in=@private}, {}, {0x0, 0x6, 0x0, 0x2}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) [ 318.184952][ T8675] XFS (loop1): Mounting V4 Filesystem [ 318.209389][ T8675] XFS (loop1): empty log check failed [ 318.218446][ T8675] XFS (loop1): log mount/recovery failed: error -5 14:33:43 executing program 0: [ 318.230577][ T8683] XFS (loop3): Mounting V4 Filesystem [ 318.233942][ T8675] XFS (loop1): log mount failed [ 318.264279][ T8683] XFS (loop3): empty log check failed [ 318.277785][ T8683] XFS (loop3): log mount/recovery failed: error -5 14:33:43 executing program 5: [ 318.310337][ T8683] XFS (loop3): log mount failed 14:33:43 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:33:43 executing program 3: dup(0xffffffffffffffff) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:33:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:33:43 executing program 2: 14:33:43 executing program 5: 14:33:43 executing program 0: 14:33:43 executing program 2: [ 318.599764][ T8714] XFS (loop1): Mounting V4 Filesystem [ 318.623362][ T8714] XFS (loop1): empty log check failed [ 318.630153][ T8714] XFS (loop1): log mount/recovery failed: error -5 14:33:43 executing program 2: [ 318.648641][ T8714] XFS (loop1): log mount failed 14:33:44 executing program 5: 14:33:44 executing program 0: 14:33:44 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:33:44 executing program 2: [ 318.760970][ T8731] XFS (loop3): Mounting V4 Filesystem [ 318.791521][ T8731] XFS (loop3): empty log check failed [ 318.802565][ T8731] XFS (loop3): log mount/recovery failed: error -5 14:33:44 executing program 5: [ 318.827267][ T8731] XFS (loop3): log mount failed 14:33:44 executing program 3: dup(0xffffffffffffffff) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 318.970964][ T8753] XFS (loop1): Mounting V4 Filesystem [ 319.016755][ T8753] XFS (loop1): empty log check failed [ 319.022418][ T8753] XFS (loop1): log mount/recovery failed: error -5 [ 319.030909][ T8753] XFS (loop1): log mount failed [ 319.175968][ T8768] XFS (loop3): Mounting V4 Filesystem [ 319.197382][ T8768] XFS (loop3): empty log check failed [ 319.202826][ T8768] XFS (loop3): log mount/recovery failed: error -5 [ 319.216666][ T8768] XFS (loop3): log mount failed 14:33:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) readv(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:33:44 executing program 2: 14:33:44 executing program 0: 14:33:44 executing program 5: 14:33:44 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:33:44 executing program 3: dup(0xffffffffffffffff) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:33:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) readv(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:33:44 executing program 5: 14:33:44 executing program 0: 14:33:44 executing program 2: 14:33:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) readv(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 319.622772][ T8796] XFS (loop1): Mounting V4 Filesystem [ 319.629338][ T8790] XFS (loop3): Mounting V4 Filesystem [ 319.654368][ T8796] XFS (loop1): empty log check failed [ 319.660444][ T8790] XFS (loop3): empty log check failed [ 319.666016][ T8790] XFS (loop3): log mount/recovery failed: error -5 14:33:45 executing program 5: [ 319.673644][ T8796] XFS (loop1): log mount/recovery failed: error -5 [ 319.709563][ T8796] XFS (loop1): log mount failed [ 319.715692][ T8790] XFS (loop3): log mount failed 14:33:45 executing program 0: 14:33:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:33:45 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:33:45 executing program 2: 14:33:45 executing program 1: syz_mount_image$xfs(0x0, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:33:45 executing program 5: 14:33:45 executing program 2: 14:33:45 executing program 0: 14:33:45 executing program 5: 14:33:45 executing program 0: [ 320.055707][ T8833] XFS (loop3): Mounting V4 Filesystem [ 320.067629][ T8833] XFS (loop3): empty log check failed [ 320.073208][ T8833] XFS (loop3): log mount/recovery failed: error -5 [ 320.088053][ T8833] XFS (loop3): log mount failed 14:33:45 executing program 2: 14:33:45 executing program 1: syz_mount_image$xfs(0x0, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:33:45 executing program 2: 14:33:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:33:46 executing program 5: 14:33:46 executing program 0: 14:33:46 executing program 2: 14:33:46 executing program 3: syz_mount_image$xfs(0x0, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:33:46 executing program 1: syz_mount_image$xfs(0x0, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:33:46 executing program 2: 14:33:46 executing program 0: 14:33:46 executing program 5: 14:33:46 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', 0x0, 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:33:46 executing program 0: 14:33:46 executing program 3: syz_mount_image$xfs(0x0, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:33:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:33:46 executing program 2: 14:33:46 executing program 5: 14:33:46 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', 0x0, 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:33:46 executing program 0: 14:33:46 executing program 3: syz_mount_image$xfs(0x0, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:33:47 executing program 2: 14:33:47 executing program 0: 14:33:47 executing program 5: 14:33:47 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', 0x0, 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:33:47 executing program 5: 14:33:47 executing program 2: 14:33:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:33:47 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', 0x0, 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:33:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, &(0x7f0000000300)={@mcast2}, 0x20) 14:33:47 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:33:47 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, 0x0) 14:33:47 executing program 5: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) memfd_create(0x0, 0x2) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 14:33:47 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}}) 14:33:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) 14:33:48 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', 0x0, 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:33:48 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, 0x0) 14:33:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 322.710896][ T8970] XFS (loop1): Invalid superblock magic number 14:33:48 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:33:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) 14:33:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x14, r3, 0x1, 0x71, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a041a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 14:33:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:33:48 executing program 2: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_setup(0xfb3, &(0x7f0000000000)) select(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x3f}, 0x0, 0x0) 14:33:48 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', 0x0, 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:33:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsopen(&(0x7f0000000200)='rpc_pipefs\x00', 0x0) [ 323.093333][ T9014] XFS (loop1): Invalid superblock magic number 14:33:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:33:48 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:33:48 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000100)}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200047fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 14:33:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000c748b3222638074b54362ddd00000000051404f7ead1ef33adfdba08b8c5236b93b907ffed4e19c01dca5100"/88, @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB="f66cbc5492db8563dfcc4ad25ab73d8ff23afe93813bc77f0991342c259b0127b6596c23582118e4510490de50cdc73487f463220f451eb0c202fe9a671fa180073797412a1ab8b8abc8129d4b7be0313334fd711afb6cb3c2341458a70ab1cdac8fa076574ec2dbca5f5f03a8b2789872e04ecc2fd63e105878a767613f94b9eda3231e357d0d8daff0c177a4c9b632e3ae676772767a7dc3875996d103c64b4e229babd479a29d0674959ac127d5e052c180eb3d236faf85029c0c886b907ecc6305acc6a67b0a7697683a7d9ca52c50082f3b0dbd22baafd9caa575f81368a4efbd27"], 0x44}}, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}, 0x1, 0xc00000000000000}, 0x0) 14:33:48 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x3b, 0x1b, 0x0, 0x60}}) 14:33:48 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 323.331382][ T9053] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 323.360085][ T9046] XFS (loop1): Invalid superblock magic number 14:33:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000007, 0x80011, r2, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000000000/0x3000)=nil, 0x3) [ 323.398706][ T9053] batman_adv: batadv0: Adding interface: ipvlan2 [ 323.414283][ T9053] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 323.463051][ T9053] batman_adv: batadv0: Not using interface ipvlan2 (retrying later): interface not active 14:33:48 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0) 14:33:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x8c1, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 323.542217][ T9059] batman_adv: batadv0: Removing interface: ipvlan2 14:33:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2140, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) [ 323.625674][ T9073] XFS (loop3): Invalid superblock magic number 14:33:49 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 323.676981][ T9059] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 14:33:49 executing program 2: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="7f454c4600000000ce030fe000020000000007000064cb3cfb92"], 0x1a) [ 323.901302][ T9103] XFS (loop1): Invalid superblock magic number [ 323.909511][ T9110] XFS (loop3): Invalid superblock magic number 14:34:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:34:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) 14:34:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) 14:34:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f0000000340)=""/238, 0xee) 14:34:00 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0) 14:34:00 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:34:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) [ 334.979720][ T9173] XFS (loop3): Invalid superblock magic number [ 335.003578][ T9178] XFS (loop1): Invalid superblock magic number 14:34:00 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0) 14:34:00 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0) 14:34:00 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) timerfd_create(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) 14:34:00 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000080)={0x1, {0x7f, 0x4, 0x0, 0xffffffff, 0x9109, 0x2}}) preadv(r0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000002840)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) [ 335.345038][ T9206] XFS (loop3): Invalid superblock magic number 14:34:00 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0) [ 335.455606][ T9222] XFS (loop1): Invalid superblock magic number [ 335.624495][ T9238] XFS (loop3): Invalid superblock magic number 14:34:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:34:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x0, 0x8012, r0, 0x0) 14:34:11 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x0, &(0x7f0000000380), 0x0, 0x0) 14:34:11 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0) 14:34:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socket(0x10, 0x3, 0x0) syslog(0x2, &(0x7f0000000340)=""/238, 0xee) 14:34:11 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000140)={0x9, [0x0, 0x5], 0xffe1}, 0x10) [ 346.579373][ T9282] XFS (loop3): Invalid superblock magic number [ 346.586065][ T9271] XFS (loop1): Invalid superblock magic number 14:34:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x7bd13ef65d04a36d, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 14:34:12 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x0, &(0x7f0000000380), 0x0, 0x0) 14:34:12 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x0, &(0x7f0000000380), 0x0, 0x0) 14:34:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b5b07073f003868000000000000"], 0xe) 14:34:12 executing program 2: setresgid(0xee00, 0xee01, 0x0) setgroups(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) 14:34:12 executing program 5: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="6c00000031002a0710bd7000fcdbdf2500000000380001000c00120008000300010000000000100008000300050000000c0016000800030000001800100008000b14a16a0853614ee4a6a83352d4000100736b626d6f6400004ead01800c00160008000300f8fbffff10000e"], 0x1}, 0x1, 0x0, 0x0, 0x824}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x1000000}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = getpgid(r0) sched_setattr(r5, &(0x7f0000000100)={0x38, 0x3, 0x50, 0x20, 0xffff, 0x3, 0x1, 0x3, 0x3ff, 0x2}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @local}, @local, 0x2}) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 346.904089][ T9306] XFS (loop3): Invalid superblock magic number [ 347.007858][ T9314] XFS (loop1): Invalid superblock magic number [ 349.586264][ T0] NOHZ: local_softirq_pending 08 14:34:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:34:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = getpid() sched_setattr(r2, 0x0, 0x0) prlimit64(r2, 0xa, &(0x7f0000000100)={0x7, 0x1}, &(0x7f0000000140)) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioprio_set$uid(0x0, 0x0, 0x1000) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x81}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:34:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) prlimit64(r2, 0xa, &(0x7f0000000100)={0x7, 0x1}, &(0x7f0000000140)) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) ioprio_set$uid(0x0, 0x0, 0x1000) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x81}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000001c0)={0x4, 0x6, 0x0, 0x1f}, 0x8) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:34:23 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x0, &(0x7f0000000380), 0x0, 0x0) 14:34:23 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x0, &(0x7f0000000380), 0x0, 0x0) 14:34:23 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="2967138b9678c0247dfef930a3c32284beb55a0bda82294982a16bb414427c01ecd35428550000000000000005a95b9dc1ed091cf579fa9d010000825d3317295f6580e8b2623506a8c8251a69158200000000f56bef6fcdd9"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400eb050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004bb1f4cdbad7560c4e191eb4fe21c811284ccb28246f2f705c767ae6317a282c14f19bf3ca622af81b3495da87a023fda3ae5f930faa28c1fd2974d4d27c97e43b1a2b3f838028e08442f4f18263504ba03bb52142dcfababc23c396ba29739174dcc6c8fbf0ebf28c6882346de6a1b466bf3d"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 358.026817][ T9360] XFS (loop3): Invalid superblock magic number [ 358.040170][ T9364] XFS (loop1): Invalid superblock magic number 14:34:23 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x0, &(0x7f0000000380), 0x0, 0x0) 14:34:23 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0xc0a85320, &(0x7f0000000080)={{0x80, 0x20}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 14:34:23 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) 14:34:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000100)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) [ 358.407904][ T9406] XFS (loop1): Invalid superblock magic number [ 358.414348][ T9408] XFS (loop3): Invalid superblock magic number 14:34:23 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) 14:34:23 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) [ 358.501467][ T9428] ptrace attach of "/root/syz-executor.5"[9427] was attempted by "/root/syz-executor.5"[9428] [ 358.572256][ T9432] XFS (loop1): Invalid superblock magic number [ 358.649565][ T9442] XFS (loop3): Invalid superblock magic number 14:34:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:34:24 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) 14:34:24 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) 14:34:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) prlimit64(r2, 0xa, &(0x7f0000000100)={0x7, 0x1}, &(0x7f0000000140)) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) ioprio_set$uid(0x0, 0x0, 0x1000) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x81}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000001c0)={0x4, 0x6, 0x0, 0x1f}, 0x8) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:34:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) sendfile(r2, r2, 0x0, 0x80001d00c0d3) 14:34:24 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)}], 0x0, 0x0) [ 358.980332][ T9457] XFS (loop1): Invalid superblock magic number [ 358.990435][ T9458] XFS (loop3): Invalid superblock magic number 14:34:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000100)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 14:34:24 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) [ 359.329753][ T9488] XFS (loop1): Invalid superblock magic number [ 359.376083][ T26] audit: type=1800 audit(1587998064.669:3): pid=9487 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file1" dev="sda1" ino=15936 res=0 [ 359.467264][ T9502] XFS (loop3): Invalid superblock magic number 14:34:24 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)}], 0x0, 0x0) 14:34:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000100)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 14:34:24 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)}], 0x0, 0x0) [ 359.561259][ T9512] ptrace attach of "/root/syz-executor.5"[9510] was attempted by "/root/syz-executor.5"[9512] 14:34:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x5) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}}, {{&(0x7f0000000b80)=@generic, 0x80, &(0x7f0000000740)=[{&(0x7f00000006c0)=""/118, 0x76}], 0x1, &(0x7f0000000780)=""/58, 0x46}}, {{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0xfffffffa}, {{0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000f00)=""/132, 0x84}], 0x1}}, {{&(0x7f0000001000)=@nfc_llcp, 0x80, &(0x7f0000001100), 0x0, 0x0, 0xffffffffffffffe0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x92, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0xa) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400f7fffff8) syz_genetlink_get_family_id$fou(0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x20008000) [ 359.837782][ T9522] XFS (loop1): Invalid superblock magic number [ 359.888675][ T9524] XFS (loop3): Invalid superblock magic number [ 360.033885][ T26] audit: type=1800 audit(1587998065.329:4): pid=9551 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15938 res=0 14:34:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:34:35 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)}], 0x0, 0x0) 14:34:35 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)}], 0x0, 0x0) 14:34:35 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendfile(r2, r1, 0x0, 0x400) 14:34:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000100)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 14:34:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x5) recvmmsg(r1, &(0x7f0000000c00)=[{{&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}}, {{&(0x7f0000000b80)=@generic, 0x80, &(0x7f0000000740)=[{&(0x7f00000006c0)=""/118, 0x76}], 0x1, &(0x7f0000000780)=""/58, 0x46}}, {{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0xfffffffa}, {{0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000f00)=""/132, 0x84}], 0x1}}, {{&(0x7f0000001000)=@nfc_llcp, 0x80, &(0x7f0000001100), 0x0, 0x0, 0xffffffffffffffe0}}, {{0x0, 0x0, 0x0}}], 0x6, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x92, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0xa) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400f7fffff8) syz_genetlink_get_family_id$fou(0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x20008000) [ 370.175716][ T9573] XFS (loop3): Invalid superblock magic number [ 370.189674][ T9575] XFS (loop1): Invalid superblock magic number [ 370.207089][ T26] audit: type=1800 audit(1587998075.509:5): pid=9594 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15968 res=0 14:34:35 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)}], 0x0, 0x0) 14:34:35 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000240), 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) [ 370.350003][ T9597] ptrace attach of "/root/syz-executor.0"[9595] was attempted by "/root/syz-executor.0"[9597] 14:34:35 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800200"/63, 0x3f}], 0x0, 0x0) [ 370.547088][ T9609] XFS (loop3): Invalid superblock magic number [ 370.555698][ T9615] mmap: syz-executor.5 (9615) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 370.561108][ T9619] XFS (loop1): device supports 512 byte sectors (not 0) 14:34:35 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800200"/63, 0x3f}], 0x0, 0x0) 14:34:36 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800200"/63, 0x3f}], 0x0, 0x0) 14:34:36 executing program 2: [ 370.825731][ T9632] XFS (loop3): device supports 512 byte sectors (not 0) [ 370.861834][ T9640] XFS (loop1): device supports 512 byte sectors (not 0) 14:34:46 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:34:46 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800200"/63, 0x3f}], 0x0, 0x0) 14:34:46 executing program 0: 14:34:46 executing program 5: 14:34:46 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800200"/63, 0x3f}], 0x0, 0x0) 14:34:46 executing program 2: 14:34:47 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800200"/63, 0x3f}], 0x0, 0x0) 14:34:47 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800200"/63, 0x3f}], 0x0, 0x0) 14:34:47 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800200"/63, 0x3f}], 0x0, 0x0) 14:34:47 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c00000100001000000000010000", 0x5e}], 0x0, 0x0) [ 381.766014][ T9677] XFS (loop1): device supports 512 byte sectors (not 0) [ 381.785841][ T9678] XFS (loop3): device supports 512 byte sectors (not 0) 14:34:47 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800200"/63, 0x3f}], 0x0, 0x0) [ 381.919093][ T9698] XFS (loop5): device supports 512 byte sectors (not 0) [ 381.945827][ T9704] XFS (loop0): device supports 512 byte sectors (not 0) 14:34:47 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800200"/63, 0x3f}], 0x0, 0x0) [ 381.963468][ T9699] XFS (loop2): device supports 512 byte sectors (not 0) [ 382.179899][ T9735] XFS (loop3): device supports 512 byte sectors (not 0) [ 382.183997][ T9737] XFS (loop1): device supports 512 byte sectors (not 0) [ 382.199323][ T9738] XFS (loop5): device supports 512 byte sectors (not 0) 14:34:47 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:34:47 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800200"/63, 0x3f}], 0x0, 0x0) 14:34:47 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) 14:34:47 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c00000100001000000000010000", 0x5e}], 0x0, 0x0) 14:34:47 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c00000100001000000000010000", 0x5e}], 0x0, 0x0) 14:34:47 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800200"/63, 0x3f}], 0x0, 0x0) 14:34:48 executing program 5: syz_mount_image$xfs(0x0, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800200"/63, 0x3f}], 0x0, 0x0) [ 382.623833][ T9777] XFS (loop5): device supports 512 byte sectors (not 0) [ 382.624294][ T9772] XFS (loop0): device supports 512 byte sectors (not 0) [ 382.631931][ T9773] XFS (loop2): Invalid superblock magic number [ 382.640067][ T9781] XFS (loop1): device supports 512 byte sectors (not 0) [ 382.653976][ T9792] XFS (loop3): device supports 512 byte sectors (not 0) 14:34:48 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:34:48 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c00000100001000000000010000", 0x5e}], 0x0, 0x0) 14:34:48 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c00000100001000000000010000", 0x5e}], 0x0, 0x0) 14:34:48 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) 14:34:48 executing program 5: syz_mount_image$xfs(0x0, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800200"/63, 0x3f}], 0x0, 0x0) [ 383.025202][ T9830] XFS (loop1): device supports 512 byte sectors (not 0) [ 383.032881][ T9833] XFS (loop3): device supports 512 byte sectors (not 0) [ 383.158515][ T9852] XFS (loop2): Invalid superblock magic number 14:34:48 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:34:48 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700", 0x6e}], 0x0, 0x0) 14:34:48 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c00000100001000000000010000", 0x5e}], 0x0, 0x0) 14:34:48 executing program 5: syz_mount_image$xfs(0x0, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800200"/63, 0x3f}], 0x0, 0x0) 14:34:48 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x0, &(0x7f0000000380), 0x0, 0x0) [ 383.527672][ T3930] XFS (loop1): SB sanity check failed [ 383.533429][ T3930] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 383.546476][ T3930] XFS (loop1): Unmount and run xfs_repair [ 383.548866][ T9882] XFS (loop3): device supports 512 byte sectors (not 0) [ 383.552561][ T3930] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 383.568189][ T9881] XFS (loop2): Invalid superblock magic number [ 383.568440][ T3930] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 383.583584][ T3930] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 383.592814][ T3930] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 383.601804][ T3930] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 383.610793][ T3930] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ 14:34:48 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700", 0x6e}], 0x0, 0x0) 14:34:48 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', 0x0, 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800200"/63, 0x3f}], 0x0, 0x0) [ 383.619860][ T3930] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 383.637431][ T3930] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 00 00 ....4........... [ 383.655167][ T3930] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 383.664777][ T9879] XFS (loop1): SB validate failed with error -117. 14:34:49 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:34:49 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:34:49 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700", 0x6e}], 0x0, 0x0) 14:34:49 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', 0x0, 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800200"/63, 0x3f}], 0x0, 0x0) [ 383.786809][ T9917] XFS (loop3): SB sanity check failed [ 383.792474][ T9917] XFS (loop3): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 383.876372][ T9917] XFS (loop3): Unmount and run xfs_repair [ 383.882276][ T9917] XFS (loop3): First 128 bytes of corrupted metadata buffer: [ 383.911870][ T9917] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 383.930561][ T6392] XFS (loop1): SB sanity check failed [ 383.936082][ T6392] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 383.956431][ T9917] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 383.965330][ T9917] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. 14:34:49 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', 0x0, 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800200"/63, 0x3f}], 0x0, 0x0) [ 383.986356][ T6392] XFS (loop1): Unmount and run xfs_repair [ 383.992203][ T6392] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 384.004218][ T6392] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 384.018062][ T9917] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 384.039217][ T6392] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 384.052195][ T9917] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 384.076375][ T6392] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 384.085380][ T6392] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 384.095885][ T9917] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 384.106797][ T9917] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 00 00 ....4........... [ 384.126386][ T9917] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 384.135343][ T9917] XFS (loop3): SB validate failed with error -117. [ 384.146034][ T6392] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 384.176387][ T6392] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 384.185326][ T6392] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 00 00 ....4........... [ 384.216409][ T6392] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 384.226805][ T9936] XFS (loop1): SB validate failed with error -117. 14:34:49 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:34:49 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800200"/63, 0x3f}], 0x0, 0x0) 14:34:49 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700", 0x6e}], 0x0, 0x0) 14:34:49 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700", 0x6e}], 0x0, 0x0) [ 384.393175][ T9964] XFS (loop3): SB sanity check failed [ 384.399022][ T9964] XFS (loop3): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 384.412193][ T9964] XFS (loop3): Unmount and run xfs_repair [ 384.418470][ T9964] XFS (loop3): First 128 bytes of corrupted metadata buffer: [ 384.428831][ T9964] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 384.438802][ T9964] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 384.439282][ T9972] XFS (loop1): SB sanity check failed [ 384.449275][ T9964] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 384.453811][ T9973] XFS (loop5): Invalid superblock magic number [ 384.462145][ T9964] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 384.477344][ T9964] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 384.479762][ T9972] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 384.486822][ T9964] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 384.507399][ T9964] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 00 00 ....4........... [ 384.516553][ T9964] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 384.525800][ T9964] XFS (loop3): SB validate failed with error -117. [ 384.530516][ T9972] XFS (loop1): Unmount and run xfs_repair 14:34:49 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 384.540738][ T9972] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 384.549958][ T9972] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 384.561891][ T9972] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 384.571517][ T9972] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 384.596360][ T9972] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 384.611927][ T9972] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 384.623257][ T9972] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ 14:34:50 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x0, &(0x7f0000000380), 0x0, 0x0) 14:34:50 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700", 0x6e}], 0x0, 0x0) 14:34:50 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 384.656498][ T9972] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 00 00 ....4........... [ 384.686437][ T9972] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 384.695351][ T9972] XFS (loop1): SB validate failed with error -117. [ 384.824947][ T9997] XFS (loop5): Invalid superblock magic number [ 384.856776][T10002] XFS (loop0): Invalid superblock magic number [ 384.864712][T10003] XFS (loop3): SB sanity check failed 14:34:50 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 384.871554][T10003] XFS (loop3): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff 14:34:50 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff000000000000", 0x76}], 0x0, 0x0) [ 384.933872][T10003] XFS (loop3): Unmount and run xfs_repair [ 384.941436][T10003] XFS (loop3): First 128 bytes of corrupted metadata buffer: [ 384.951175][T10003] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 384.960801][T10003] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 384.971516][T10003] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 384.982331][T10003] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 384.991330][T10003] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 385.000898][T10003] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 385.009998][T10003] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 00 00 ....4........... [ 385.019216][T10003] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 385.028276][T10003] XFS (loop3): SB validate failed with error -117. 14:34:50 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:34:50 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff000000000000", 0x76}], 0x0, 0x0) 14:34:50 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 385.218786][T10031] XFS (loop5): Invalid superblock magic number [ 385.221163][T10034] XFS (loop1): SB sanity check failed [ 385.238533][T10034] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff 14:34:50 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 385.273101][T10034] XFS (loop1): Unmount and run xfs_repair [ 385.284046][ T3106] XFS (loop3): SB sanity check failed [ 385.288051][T10034] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 385.289680][ T3106] XFS (loop3): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 385.309878][T10034] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 385.323555][T10059] XFS (loop0): Mounting V4 Filesystem [ 385.329548][T10034] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 385.342153][T10034] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 385.358328][ T3106] XFS (loop3): Unmount and run xfs_repair [ 385.363525][T10059] XFS (loop0): empty log check failed [ 385.370975][ T3106] XFS (loop3): First 128 bytes of corrupted metadata buffer: [ 385.375303][T10059] XFS (loop0): log mount/recovery failed: error -5 [ 385.385171][T10059] XFS (loop0): log mount failed [ 385.388745][T10034] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 385.406505][ T3106] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 385.415644][T10034] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 385.427754][ T3106] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 385.437929][T10034] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 385.467935][ T3106] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 385.496407][T10034] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 e5 ff ....4........... [ 385.505449][T10034] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 14:34:50 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 385.514555][ T3106] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 385.516171][T10078] XFS (loop5): Invalid superblock magic number [ 385.531710][T10034] XFS (loop1): SB validate failed with error -117. [ 385.543239][ T3106] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 385.565626][ T3106] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 385.586511][ T3106] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 e5 ff ....4........... [ 385.606390][ T3106] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 385.615314][T10045] XFS (loop3): SB validate failed with error -117. 14:34:51 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:34:51 executing program 5 (fault-call:0 fault-nth:0): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:34:51 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff000000000000", 0x76}], 0x0, 0x0) 14:34:51 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff000000000000", 0x76}], 0x0, 0x0) [ 385.838176][T10096] FAULT_INJECTION: forcing a failure. [ 385.838176][T10096] name failslab, interval 1, probability 0, space 0, times 1 [ 385.862726][T10091] XFS (loop0): Mounting V4 Filesystem [ 385.882166][T10091] XFS (loop0): empty log check failed [ 385.887838][T10096] CPU: 1 PID: 10096 Comm: syz-executor.5 Not tainted 5.7.0-rc1-syzkaller #0 [ 385.887861][T10096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.905837][T10091] XFS (loop0): log mount/recovery failed: error -5 [ 385.906657][T10096] Call Trace: [ 385.906685][T10096] dump_stack+0x11d/0x187 [ 385.906708][T10096] should_fail.cold+0x5/0xf [ 385.906770][T10096] __should_failslab+0x82/0xb0 [ 385.906803][T10096] should_failslab+0x5/0xf [ 385.934938][T10096] __kmalloc+0x54/0x640 [ 385.939150][T10096] ? __x64_sys_memfd_create+0xda/0x370 [ 385.944876][T10096] ? vfs_write+0x10b/0x380 [ 385.949305][T10096] ? fput_many+0xe2/0x130 [ 385.953760][T10096] ? strnlen_user+0x1a8/0x220 [ 385.958454][T10096] __x64_sys_memfd_create+0xda/0x370 [ 385.963755][T10096] ? debug_smp_processor_id+0x3f/0x129 [ 385.969231][T10096] do_syscall_64+0xc7/0x3b0 [ 385.971236][T10091] XFS (loop0): log mount failed [ 385.973902][T10096] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 385.973917][T10096] RIP: 0033:0x45c829 [ 385.973987][T10096] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 385.974008][T10096] RSP: 002b:00007f37a74dca68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 386.016634][T10096] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 000000000045c829 [ 386.024625][T10096] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004c1991 14:34:51 executing program 5 (fault-call:0 fault-nth:1): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 386.032610][T10096] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 386.040640][T10096] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 386.048615][T10096] R13: 0000000000000bee R14: 00000000004ce118 R15: 00007f37a74dd6d4 [ 386.100350][T10102] XFS (loop2): Mounting V4 Filesystem [ 386.117702][T10110] XFS (loop3): SB sanity check failed [ 386.124725][T10108] XFS (loop1): SB sanity check failed [ 386.141021][T10110] XFS (loop3): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 386.174327][T10102] XFS (loop2): empty log check failed [ 386.186002][T10108] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 386.210684][T10102] XFS (loop2): log mount/recovery failed: error -5 [ 386.239846][T10110] XFS (loop3): Unmount and run xfs_repair 14:34:51 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 386.316051][T10138] FAULT_INJECTION: forcing a failure. [ 386.316051][T10138] name failslab, interval 1, probability 0, space 0, times 0 [ 386.332689][T10102] XFS (loop2): log mount failed 14:34:51 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 386.364992][T10108] XFS (loop1): Unmount and run xfs_repair [ 386.381201][T10110] XFS (loop3): First 128 bytes of corrupted metadata buffer: [ 386.419396][T10108] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 386.468864][T10110] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 386.478675][T10138] CPU: 1 PID: 10138 Comm: syz-executor.5 Not tainted 5.7.0-rc1-syzkaller #0 [ 386.487364][T10138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.497634][T10138] Call Trace: [ 386.500934][T10138] dump_stack+0x11d/0x187 [ 386.505453][T10138] should_fail.cold+0x5/0xf [ 386.509726][T10110] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 386.509997][T10138] __should_failslab+0x82/0xb0 [ 386.523612][T10138] should_failslab+0x5/0xf [ 386.528058][T10138] kmem_cache_alloc+0x23/0x5e0 [ 386.532830][T10138] ? proc_cwd_link+0x160/0x160 [ 386.537620][T10138] ? _kstrtoull+0xfc/0x130 [ 386.541994][T10110] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 386.542046][T10138] ? shmem_destroy_inode+0x60/0x60 [ 386.542063][T10138] shmem_alloc_inode+0x2e/0x60 [ 386.542079][T10138] ? shmem_destroy_inode+0x60/0x60 [ 386.542107][T10138] alloc_inode+0x42/0x130 [ 386.569789][T10110] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 386.570277][T10138] new_inode_pseudo+0x32/0xe0 [ 386.584158][T10138] new_inode+0x25/0x50 [ 386.588233][T10138] shmem_get_inode+0x85/0x490 [ 386.592924][T10138] __shmem_file_setup.part.0+0x6e/0x1e0 [ 386.598481][T10138] shmem_file_setup+0x77/0xa0 [ 386.599056][T10110] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 386.603179][T10138] __x64_sys_memfd_create+0x205/0x370 [ 386.603285][T10138] ? debug_smp_processor_id+0x3f/0x129 [ 386.622982][T10138] do_syscall_64+0xc7/0x3b0 [ 386.627521][T10138] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 386.633474][T10138] RIP: 0033:0x45c829 [ 386.637398][T10138] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 386.645747][T10110] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ 14:34:52 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 386.657006][T10138] RSP: 002b:00007f37a74dca68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 386.657022][T10138] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 000000000045c829 [ 386.657032][T10138] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004c1991 [ 386.657118][T10138] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000001 [ 386.686427][T10110] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 e5 ff ....4........... [ 386.690347][T10138] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 386.690371][T10138] R13: 0000000000000bee R14: 00000000004ce118 R15: 00007f37a74dd6d4 [ 386.716413][T10110] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 386.751337][T10148] FAULT_INJECTION: forcing a failure. [ 386.751337][T10148] name failslab, interval 1, probability 0, space 0, times 0 [ 386.764062][T10148] CPU: 1 PID: 10148 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 386.772739][T10148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.781113][T10108] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 386.782836][T10148] Call Trace: [ 386.782930][T10148] dump_stack+0x11d/0x187 [ 386.782982][T10148] should_fail.cold+0x5/0xf [ 386.803910][T10148] __should_failslab+0x82/0xb0 [ 386.808689][T10148] should_failslab+0x5/0xf [ 386.813112][T10148] __kmalloc+0x54/0x640 [ 386.817281][T10148] ? tomoyo_realpath_from_path+0x85/0x3d0 [ 386.823035][T10148] tomoyo_realpath_from_path+0x85/0x3d0 [ 386.828635][T10148] tomoyo_path_number_perm+0xff/0x360 [ 386.834018][T10148] ? _parse_integer+0x12f/0x150 [ 386.838891][T10148] ? __fget_files+0xa2/0x1c0 [ 386.842651][T10110] XFS (loop3): SB validate failed with error -117. [ 386.843515][T10148] tomoyo_file_ioctl+0x28/0x40 [ 386.843537][T10148] security_file_ioctl+0x69/0xa0 [ 386.843555][T10148] ksys_ioctl+0x5a/0x150 [ 386.843579][T10148] __x64_sys_ioctl+0x47/0x60 [ 386.868594][T10148] do_syscall_64+0xc7/0x3b0 [ 386.873113][T10148] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 386.873385][T10108] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 386.879008][T10148] RIP: 0033:0x45c829 [ 386.879031][T10148] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 386.879040][T10148] RSP: 002b:00007f25f3fd9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 14:34:52 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 386.879056][T10148] RAX: ffffffffffffffda RBX: 00000000004ecc00 RCX: 000000000045c829 [ 386.879120][T10148] RDX: 0000000000000000 RSI: 00000000810c5702 RDI: 0000000000000003 [ 386.879202][T10148] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 386.943858][T10148] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 386.952174][T10148] R13: 0000000000000505 R14: 00000000004d3ef0 R15: 00007f25f3fda6d4 14:34:52 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff000000000000", 0x76}], 0x0, 0x0) [ 386.979615][T10108] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 387.005318][T10108] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 387.053037][T10108] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 387.141807][T10108] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 387.152196][T10151] XFS (loop0): Mounting V4 Filesystem [ 387.176475][T10148] ERROR: Out of memory at tomoyo_realpath_from_path. 14:34:52 executing program 2 (fault-call:1 fault-nth:1): r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 387.193217][T10151] XFS (loop0): empty log check failed [ 387.236508][T10151] XFS (loop0): log mount/recovery failed: error -5 [ 387.254059][T10108] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 e5 ff ....4........... [ 387.274624][T10166] FAULT_INJECTION: forcing a failure. [ 387.274624][T10166] name failslab, interval 1, probability 0, space 0, times 0 [ 387.291233][T10166] CPU: 0 PID: 10166 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 387.291364][T10151] XFS (loop0): log mount failed [ 387.299924][T10166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 387.299930][T10166] Call Trace: [ 387.299959][T10166] dump_stack+0x11d/0x187 [ 387.299984][T10166] should_fail.cold+0x5/0xf [ 387.300100][T10166] __should_failslab+0x82/0xb0 [ 387.331876][T10166] should_failslab+0x5/0xf [ 387.332905][T10108] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 387.336307][T10166] __kmalloc+0x54/0x640 [ 387.336383][T10166] ? tomoyo_encode2.part.0+0xd0/0x240 [ 387.355316][T10166] tomoyo_encode2.part.0+0xd0/0x240 [ 387.360551][T10166] tomoyo_encode+0x32/0x50 [ 387.365068][T10166] tomoyo_realpath_from_path+0x11e/0x3d0 [ 387.370832][T10166] tomoyo_path_number_perm+0xff/0x360 [ 387.376287][T10166] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 387.382290][T10166] ? __fget_files+0xa2/0x1c0 [ 387.386902][T10166] tomoyo_file_ioctl+0x28/0x40 [ 387.391707][T10166] security_file_ioctl+0x69/0xa0 [ 387.396673][T10166] ksys_ioctl+0x5a/0x150 [ 387.400919][T10166] __x64_sys_ioctl+0x47/0x60 [ 387.405519][T10166] do_syscall_64+0xc7/0x3b0 [ 387.410075][T10166] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 387.415983][T10166] RIP: 0033:0x45c829 14:34:52 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:34:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 387.419967][T10166] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 387.439822][T10166] RSP: 002b:00007f25f3fd9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 387.448261][T10166] RAX: ffffffffffffffda RBX: 00000000004ecc00 RCX: 000000000045c829 [ 387.456585][T10166] RDX: 0000000000000000 RSI: 00000000810c5702 RDI: 0000000000000003 [ 387.464642][T10166] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 387.472656][T10166] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 387.480632][T10166] R13: 0000000000000505 R14: 00000000004d3ef0 R15: 00007f25f3fda6d4 14:34:52 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c09", 0x7a}], 0x0, 0x0) [ 387.511386][T10108] XFS (loop1): SB validate failed with error -117. 14:34:52 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff000000000000", 0x76}], 0x0, 0x0) 14:34:52 executing program 0: syz_mount_image$xfs(0x0, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:34:53 executing program 2 (fault-call:1 fault-nth:2): r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 387.665228][T10169] XFS (loop5): Invalid superblock magic number [ 387.686526][T10166] ERROR: Out of memory at tomoyo_realpath_from_path. [ 387.936012][ T3930] XFS (loop3): SB sanity check failed [ 387.941782][ T3930] XFS (loop3): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 387.954796][ T3930] XFS (loop3): Unmount and run xfs_repair [ 387.961161][ T3930] XFS (loop3): First 128 bytes of corrupted metadata buffer: [ 387.965477][ T3106] XFS (loop1): SB sanity check failed [ 387.969617][ T3930] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ 14:34:53 executing program 0: syz_mount_image$xfs(0x0, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 387.985658][ T3930] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 387.997213][ T3930] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 388.006369][ T3106] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 388.008915][ T3930] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ 14:34:53 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x2, 0x0, 0x0, 0x0, 0x0) [ 388.029576][ T3930] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 388.039070][ T3930] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 388.049146][ T3930] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 e5 ff ....4........... [ 388.068227][ T3930] 00000070: 00 00 00 00 00 00 00 00 0c 09 00 00 00 00 00 00 ................ 14:34:53 executing program 0: syz_mount_image$xfs(0x0, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 388.086574][T10197] XFS (loop3): SB validate failed with error -117. [ 388.113912][ T3106] XFS (loop1): Unmount and run xfs_repair 14:34:53 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 388.149802][ T3106] XFS (loop1): First 128 bytes of corrupted metadata buffer: 14:34:53 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c09", 0x7a}], 0x0, 0x0) [ 388.204679][ T3106] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 388.252472][T10216] XFS (loop5): Invalid superblock magic number [ 388.253058][ T3106] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 388.268161][ T3106] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 388.277563][ T3106] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 388.286686][ T3106] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ 14:34:53 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x2, 0x0) 14:34:53 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', 0x0, 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 388.295740][ T3106] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 388.304742][ T3106] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 e5 ff ....4........... [ 388.313767][ T3106] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 388.323079][T10194] XFS (loop1): SB validate failed with error -117. 14:34:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:34:53 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x10, 0x0) 14:34:53 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c09", 0x7a}], 0x0, 0x0) [ 388.481237][T10235] XFS (loop3): SB sanity check failed [ 388.486752][T10235] XFS (loop3): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 388.500104][T10235] XFS (loop3): Unmount and run xfs_repair [ 388.505934][T10235] XFS (loop3): First 128 bytes of corrupted metadata buffer: [ 388.514640][T10235] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 388.524393][T10235] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 388.534766][T10235] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 388.545760][T10235] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 388.555426][T10235] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 388.565104][T10235] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ 14:34:53 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x1269, 0x0) 14:34:53 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x3, 0x0, 0x0, 0x0, 0x0) 14:34:53 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', 0x0, 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 388.574573][T10235] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 e5 ff ....4........... [ 388.589054][T10235] 00000070: 00 00 00 00 00 00 00 00 0c 09 00 00 00 00 00 00 ................ [ 388.604856][T10235] XFS (loop3): SB validate failed with error -117. 14:34:54 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c09", 0x7a}], 0x0, 0x0) 14:34:54 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x4c00, 0x0) [ 388.759069][ T3106] XFS (loop1): SB sanity check failed [ 388.764587][ T3106] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 388.803420][ T3106] XFS (loop1): Unmount and run xfs_repair [ 388.807788][T10278] XFS (loop5): Invalid superblock magic number [ 388.826499][ T3106] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 388.834082][ T3106] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ 14:34:54 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', 0x0, 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:34:54 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x4c01, 0x0) [ 388.856483][ T3106] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 388.865356][ T3106] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 388.896469][ T3106] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 388.916520][ T3106] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 388.925505][ T3106] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 388.949204][ T3106] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 e5 ff ....4........... 14:34:54 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) [ 388.973192][ T3106] 00000070: 00 00 00 00 00 00 00 00 0c 09 00 00 00 00 00 00 ................ [ 388.994381][T10261] XFS (loop1): SB validate failed with error -117. [ 389.001542][ T3106] XFS (loop3): SB sanity check failed [ 389.007779][ T3106] XFS (loop3): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff 14:34:54 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 389.046562][ T3106] XFS (loop3): Unmount and run xfs_repair [ 389.052372][ T3106] XFS (loop3): First 128 bytes of corrupted metadata buffer: [ 389.089829][ T3106] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 389.125548][ T3106] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 389.167714][ T3106] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 389.190364][ T3106] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 389.190678][T10322] XFS (loop0): Invalid superblock magic number [ 389.215188][ T3106] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 389.224742][ T3106] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 389.234110][ T3106] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 e5 ff ....4........... [ 389.243262][ T3106] 00000070: 00 00 00 00 00 00 00 00 0c 09 00 00 00 00 00 00 ................ [ 389.266541][T10291] XFS (loop3): SB validate failed with error -117. [ 389.273623][T10278] XFS (loop5): Invalid superblock magic number 14:34:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:34:54 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c09", 0x7a}], 0x0, 0x0) 14:34:54 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x5421, 0x0) 14:34:54 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:34:54 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x0, 0x0, 0x0, 0x0) 14:34:54 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c090804", 0x7c}], 0x0, 0x0) [ 389.670491][T10338] XFS (loop5): Invalid superblock magic number [ 389.683753][T10342] XFS (loop0): Invalid superblock magic number [ 389.696057][T10348] XFS (loop3): SB sanity check failed [ 389.703112][T10348] XFS (loop3): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff 14:34:55 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x5450, 0x0) [ 389.722266][T10352] XFS (loop1): SB sanity check failed [ 389.728327][T10352] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 389.732636][T10348] XFS (loop3): Unmount and run xfs_repair [ 389.765077][T10348] XFS (loop3): First 128 bytes of corrupted metadata buffer: [ 389.771727][T10352] XFS (loop1): Unmount and run xfs_repair [ 389.781452][T10348] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 389.791239][T10352] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 389.800373][T10348] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 14:34:55 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x5451, 0x0) [ 389.811439][T10352] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 389.819135][T10348] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 389.872191][T10352] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 389.903366][T10348] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 389.917907][T10348] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ 14:34:55 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 389.957179][T10348] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 389.978671][T10352] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. 14:34:55 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x5, 0x0, 0x0, 0x0, 0x0) [ 390.010621][T10348] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 e5 ff ....4........... [ 390.050824][T10348] 00000070: 00 00 00 00 00 00 00 00 0c 09 08 04 00 00 00 00 ................ [ 390.078366][T10352] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 390.095786][T10352] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 390.107768][T10348] XFS (loop3): SB validate failed with error -117. 14:34:55 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x5452, 0x0) [ 390.123511][T10352] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 390.139023][T10352] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 e5 ff ....4........... [ 390.149040][T10352] 00000070: 00 00 00 00 00 00 00 00 0c 09 00 00 00 00 00 00 ................ [ 390.159415][T10352] XFS (loop1): SB validate failed with error -117. 14:34:55 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c090804", 0x7c}], 0x0, 0x0) [ 390.305088][T10392] XFS (loop0): Invalid superblock magic number [ 390.327289][T10395] XFS (loop5): Invalid superblock magic number [ 390.419515][T10395] XFS (loop5): Invalid superblock magic number [ 390.426479][T10416] XFS (loop3): SB sanity check failed [ 390.432261][T10416] XFS (loop3): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 390.450012][T10416] XFS (loop3): Unmount and run xfs_repair [ 390.455857][T10416] XFS (loop3): First 128 bytes of corrupted metadata buffer: [ 390.465018][T10416] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 390.490016][T10416] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 390.509154][T10416] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. 14:34:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:34:55 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c09", 0x7a}], 0x0, 0x0) 14:34:55 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x5460, 0x0) 14:34:55 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0) 14:34:55 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x6, 0x0, 0x0, 0x0, 0x0) [ 390.556417][T10416] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 390.579799][T10416] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ 14:34:56 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x5646, 0x0) [ 390.654227][T10416] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 390.683417][T10441] XFS (loop1): SB sanity check failed [ 390.690487][T10416] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 e5 ff ....4........... [ 390.691153][T10441] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 390.711577][T10416] 00000070: 00 00 00 00 00 00 00 00 0c 09 08 04 00 00 00 00 ................ [ 390.721282][T10444] XFS (loop0): Invalid superblock magic number [ 390.738824][T10416] XFS (loop3): SB validate failed with error -117. [ 390.745034][T10441] XFS (loop1): Unmount and run xfs_repair 14:34:56 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0) [ 390.751300][T10456] XFS (loop5): Invalid superblock magic number [ 390.758642][T10441] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 390.766169][T10441] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 390.775716][T10441] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 390.785237][T10441] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 390.795541][T10441] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 390.815432][T10441] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ 14:34:56 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x6364, 0x0) [ 390.865341][T10441] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 390.912842][T10441] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 e5 ff ....4........... 14:34:56 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x0, 0x0, 0x0, 0x0) 14:34:56 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c090804", 0x7c}], 0x0, 0x0) [ 391.019162][T10441] 00000070: 00 00 00 00 00 00 00 00 0c 09 00 00 00 00 00 00 ................ [ 391.029872][T10441] XFS (loop1): SB validate failed with error -117. 14:34:56 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c090804", 0x7c}], 0x0, 0x0) 14:34:56 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x8912, 0x0) [ 391.092871][T10485] XFS (loop0): Invalid superblock magic number [ 391.262670][T10498] XFS (loop3): SB sanity check failed [ 391.265110][T10503] XFS (loop1): SB sanity check failed [ 391.268787][T10498] XFS (loop3): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 391.273597][T10503] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 391.273640][T10503] XFS (loop1): Unmount and run xfs_repair [ 391.306141][T10498] XFS (loop3): Unmount and run xfs_repair [ 391.312730][T10499] XFS (loop5): Invalid superblock magic number [ 391.315811][T10503] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 391.330569][T10503] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 391.335427][T10498] XFS (loop3): First 128 bytes of corrupted metadata buffer: [ 391.341487][T10503] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 391.361032][T10503] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 391.361847][T10498] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 391.370680][T10503] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 391.391343][T10503] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 391.399636][T10498] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 391.401019][T10503] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 391.418629][T10503] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 e5 ff ....4........... [ 391.426651][T10498] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 391.428653][T10503] 00000070: 00 00 00 00 00 00 00 00 0c 09 08 04 00 00 00 00 ................ [ 391.442842][T10498] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 391.446168][T10503] XFS (loop1): SB validate failed with error -117. [ 391.468254][T10499] XFS (loop5): Invalid superblock magic number [ 391.478891][T10498] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 391.496662][T10498] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 391.505593][T10498] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 e5 ff ....4........... 14:34:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:34:56 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0) 14:34:56 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x8933, 0x0) 14:34:56 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c090804", 0x7c}], 0x0, 0x0) 14:34:56 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x0, 0x0, 0x0, 0x0) [ 391.517689][T10498] 00000070: 00 00 00 00 00 00 00 00 0c 09 08 04 00 00 00 00 ................ [ 391.527376][T10498] XFS (loop3): SB validate failed with error -117. 14:34:56 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x400445a0, 0x0) [ 391.691220][T10543] XFS (loop0): Invalid superblock magic number [ 391.704120][T10556] XFS (loop1): SB sanity check failed [ 391.710863][T10556] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 391.723123][T10551] XFS (loop5): Invalid superblock magic number [ 391.723955][T10556] XFS (loop1): Unmount and run xfs_repair 14:34:57 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c090804", 0x7c}], 0x0, 0x0) [ 391.735550][T10556] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 391.743057][T10556] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 391.766296][T10556] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 391.785468][T10556] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. 14:34:57 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x0, &(0x7f0000000380), 0x0, 0x0) [ 391.833728][T10556] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ 14:34:57 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x400454ca, 0x0) [ 391.879501][T10551] XFS (loop5): Invalid superblock magic number [ 391.894937][T10556] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 391.908007][T10556] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ 14:34:57 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x9, 0x0, 0x0, 0x0, 0x0) [ 391.928004][T10556] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 e5 ff ....4........... [ 391.962235][T10556] 00000070: 00 00 00 00 00 00 00 00 0c 09 08 04 00 00 00 00 ................ [ 391.973208][ T3106] XFS (loop3): SB sanity check failed [ 391.980282][ T3106] XFS (loop3): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 392.010017][T10556] XFS (loop1): SB validate failed with error -117. [ 392.019902][ T3106] XFS (loop3): Unmount and run xfs_repair 14:34:57 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x40045730, 0x0) [ 392.035280][ T3106] XFS (loop3): First 128 bytes of corrupted metadata buffer: [ 392.058012][ T3106] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 392.075478][ T3106] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 14:34:57 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c090804", 0x7c}], 0x0, 0x0) [ 392.085162][ T3106] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 392.094628][ T3106] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 392.104227][ T3106] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 392.119527][ T3106] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 392.137014][ T3106] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 e5 ff ....4........... [ 392.155983][ T3106] 00000070: 00 00 00 00 00 00 00 00 0c 09 08 04 00 00 00 00 ................ [ 392.174286][T10588] XFS (loop3): SB validate failed with error -117. [ 392.174883][T10601] XFS (loop0): Invalid superblock magic number [ 392.199244][T10609] XFS (loop5): Invalid superblock magic number [ 392.370015][T10609] XFS (loop5): Invalid superblock magic number [ 392.398835][T10626] XFS (loop1): SB sanity check failed [ 392.404429][T10626] XFS (loop1): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 392.420121][T10626] XFS (loop1): Unmount and run xfs_repair [ 392.426041][T10626] XFS (loop1): First 128 bytes of corrupted metadata buffer: [ 392.434096][T10626] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 392.445776][T10626] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 392.455039][T10626] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 392.467320][T10626] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 392.476235][T10626] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 392.488456][T10626] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 392.498355][T10626] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 e5 ff ....4........... 14:34:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:34:57 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x40045731, 0x0) 14:34:57 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c090804", 0x7c}], 0x0, 0x0) 14:34:57 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x0, &(0x7f0000000380), 0x0, 0x0) 14:34:57 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xa, 0x0, 0x0, 0x0, 0x0) [ 392.512371][T10626] 00000070: 00 00 00 00 00 00 00 00 0c 09 08 04 00 00 00 00 ................ [ 392.522141][T10626] XFS (loop1): SB validate failed with error -117. 14:34:57 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x40049409, 0x0) 14:34:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 392.677079][ T3930] XFS (loop3): SB sanity check failed [ 392.682883][ T3930] XFS (loop3): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 392.710592][ T3930] XFS (loop3): Unmount and run xfs_repair [ 392.723201][ T3930] XFS (loop3): First 128 bytes of corrupted metadata buffer: 14:34:58 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x40186366, 0x0) [ 392.747496][ T3930] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 392.767961][ T3930] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 392.788741][ T3930] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 392.802606][ T3930] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 392.818830][ T3930] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 392.839240][ T3930] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ 14:34:58 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x4020940d, 0x0) 14:34:58 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x0, &(0x7f0000000380), 0x0, 0x0) [ 392.850761][ T3930] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 e5 ff ....4........... [ 392.860266][ T3930] 00000070: 00 00 00 00 00 00 00 00 0c 09 08 04 00 00 00 00 ................ [ 392.871129][T10654] XFS (loop3): SB validate failed with error -117. [ 392.871168][T10649] XFS (loop0): Invalid superblock magic number [ 392.884130][T10653] XFS (loop5): Invalid superblock magic number 14:34:58 executing program 3 (fault-call:0 fault-nth:0): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:34:58 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x80045700, 0x0) [ 393.100656][T10653] XFS (loop5): Invalid superblock magic number [ 393.194100][T10703] XFS (loop0): Invalid superblock magic number [ 393.214382][T10716] FAULT_INJECTION: forcing a failure. [ 393.214382][T10716] name failslab, interval 1, probability 0, space 0, times 0 [ 393.243248][T10716] CPU: 1 PID: 10716 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 393.251943][T10716] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.261996][T10716] Call Trace: [ 393.265300][T10716] dump_stack+0x11d/0x187 [ 393.269661][T10716] should_fail.cold+0x5/0xf [ 393.274177][T10716] __should_failslab+0x82/0xb0 [ 393.279083][T10716] should_failslab+0x5/0xf [ 393.283510][T10716] __kmalloc+0x54/0x640 [ 393.287673][T10716] ? __x64_sys_memfd_create+0xda/0x370 [ 393.293147][T10716] ? vfs_write+0x10b/0x380 [ 393.297678][T10716] ? fput_many+0xe2/0x130 [ 393.302022][T10716] ? strnlen_user+0x1a8/0x220 [ 393.306782][T10716] __x64_sys_memfd_create+0xda/0x370 [ 393.312082][T10716] ? debug_smp_processor_id+0x3f/0x129 [ 393.317563][T10716] do_syscall_64+0xc7/0x3b0 [ 393.322214][T10716] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 393.328111][T10716] RIP: 0033:0x45c829 [ 393.340692][T10716] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 393.360364][T10716] RSP: 002b:00007f74ce405a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 393.369494][T10716] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 000000000045c829 [ 393.377475][T10716] RDX: 0000000020000398 RSI: 0000000000000000 RDI: 00000000004c1991 [ 393.385457][T10716] RBP: 000000000078bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 14:34:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:34:58 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xc, 0x0, 0x0, 0x0, 0x0) 14:34:58 executing program 3 (fault-call:0 fault-nth:1): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:34:58 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x80086301, 0x0) 14:34:58 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) [ 393.393435][T10716] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 393.401475][T10716] R13: 0000000000000bee R14: 00000000004ce118 R15: 00007f74ce4066d4 [ 393.520189][T10724] FAULT_INJECTION: forcing a failure. [ 393.520189][T10724] name failslab, interval 1, probability 0, space 0, times 0 [ 393.554878][T10724] CPU: 1 PID: 10724 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 14:34:58 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, 0x0) [ 393.563646][T10724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.573739][T10724] Call Trace: [ 393.577064][T10724] dump_stack+0x11d/0x187 [ 393.581413][T10724] should_fail.cold+0x5/0xf [ 393.586005][T10724] __should_failslab+0x82/0xb0 [ 393.590798][T10724] should_failslab+0x5/0xf [ 393.595248][T10724] kmem_cache_alloc+0x23/0x5e0 [ 393.600024][T10724] ? proc_cwd_link+0x160/0x160 [ 393.604798][T10724] ? _kstrtoull+0xfc/0x130 [ 393.609228][T10724] ? shmem_destroy_inode+0x60/0x60 [ 393.614373][T10724] shmem_alloc_inode+0x2e/0x60 [ 393.619170][T10724] ? shmem_destroy_inode+0x60/0x60 [ 393.624362][T10724] alloc_inode+0x42/0x130 [ 393.628704][T10724] new_inode_pseudo+0x32/0xe0 [ 393.633387][T10724] ? proc_cwd_link+0x160/0x160 [ 393.638177][T10724] new_inode+0x25/0x50 [ 393.642337][T10724] shmem_get_inode+0x85/0x490 [ 393.647032][T10724] __shmem_file_setup.part.0+0x6e/0x1e0 [ 393.652588][T10724] shmem_file_setup+0x77/0xa0 [ 393.657278][T10724] __x64_sys_memfd_create+0x205/0x370 [ 393.663016][T10724] ? debug_smp_processor_id+0x3f/0x129 [ 393.668503][T10724] do_syscall_64+0xc7/0x3b0 [ 393.669625][T10727] XFS (loop5): Invalid superblock magic number [ 393.673066][T10724] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 393.673089][T10724] RIP: 0033:0x45c829 [ 393.681000][T10729] XFS (loop0): Invalid superblock magic number [ 393.685203][T10724] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 14:34:59 executing program 1 (fault-call:0 fault-nth:0): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:34:59 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5703, 0x0) 14:34:59 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5704, 0x0) [ 393.685213][T10724] RSP: 002b:00007f74ce405a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 393.685230][T10724] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 000000000045c829 [ 393.685240][T10724] RDX: 0000000020000398 RSI: 0000000000000000 RDI: 00000000004c1991 [ 393.685261][T10724] RBP: 000000000078bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 393.747353][T10724] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 393.755321][T10724] R13: 0000000000000bee R14: 00000000004ce118 R15: 00007f74ce4066d4 14:34:59 executing program 3 (fault-call:0 fault-nth:2): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 393.919615][T10763] FAULT_INJECTION: forcing a failure. [ 393.919615][T10763] name failslab, interval 1, probability 0, space 0, times 0 [ 393.955065][T10763] CPU: 0 PID: 10763 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 393.960434][T10765] FAULT_INJECTION: forcing a failure. [ 393.960434][T10765] name failslab, interval 1, probability 0, space 0, times 0 [ 393.963781][T10763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.963787][T10763] Call Trace: [ 393.963855][T10763] dump_stack+0x11d/0x187 [ 393.994509][T10763] should_fail.cold+0x5/0xf [ 393.999034][T10763] __should_failslab+0x82/0xb0 [ 394.003811][T10763] should_failslab+0x5/0xf [ 394.008235][T10763] __kmalloc+0x54/0x640 [ 394.012405][T10763] ? __x64_sys_memfd_create+0xda/0x370 [ 394.017919][T10763] ? vfs_write+0x10b/0x380 [ 394.022356][T10763] ? fput_many+0xe2/0x130 [ 394.026816][T10763] ? strnlen_user+0x1a8/0x220 [ 394.031514][T10763] __x64_sys_memfd_create+0xda/0x370 [ 394.036809][T10763] ? debug_smp_processor_id+0x3f/0x129 [ 394.042350][T10763] do_syscall_64+0xc7/0x3b0 [ 394.046910][T10763] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 394.052851][T10763] RIP: 0033:0x45c829 14:34:59 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xd, 0x0, 0x0, 0x0, 0x0) 14:34:59 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5705, 0x0) [ 394.056756][T10763] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 394.076477][T10763] RSP: 002b:00007fbd15dbaa68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 394.084911][T10763] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 000000000045c829 [ 394.092892][T10763] RDX: 0000000020000398 RSI: 0000000000000000 RDI: 00000000004c1991 [ 394.100872][T10763] RBP: 000000000078bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 394.108852][T10763] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 394.116845][T10763] R13: 0000000000000bee R14: 00000000004ce118 R15: 00007fbd15dbb6d4 [ 394.124843][T10765] CPU: 1 PID: 10765 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 394.133639][T10765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.143739][T10765] Call Trace: [ 394.147043][T10765] dump_stack+0x11d/0x187 [ 394.151461][T10765] should_fail.cold+0x5/0xf [ 394.156050][T10765] __should_failslab+0x82/0xb0 [ 394.160834][T10765] should_failslab+0x5/0xf [ 394.165279][T10765] kmem_cache_alloc+0x23/0x5e0 [ 394.170041][T10765] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 394.175920][T10765] ? __write_once_size+0x45/0xd0 [ 394.180850][T10765] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 394.186808][T10765] __d_alloc+0x51/0x4a0 [ 394.190951][T10765] d_alloc_pseudo+0x23/0x60 [ 394.195444][T10765] alloc_file_pseudo+0x95/0x1b0 [ 394.200286][T10765] __shmem_file_setup.part.0+0xc8/0x1e0 [ 394.205889][T10765] shmem_file_setup+0x77/0xa0 [ 394.210565][T10765] __x64_sys_memfd_create+0x205/0x370 [ 394.215924][T10765] ? debug_smp_processor_id+0x3f/0x129 [ 394.221372][T10765] do_syscall_64+0xc7/0x3b0 [ 394.225949][T10765] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 394.231847][T10765] RIP: 0033:0x45c829 [ 394.236687][T10765] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 394.256285][T10765] RSP: 002b:00007f74ce405a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 394.264747][T10765] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 000000000045c829 [ 394.272718][T10765] RDX: 0000000020000398 RSI: 0000000000000000 RDI: 00000000004c1991 [ 394.280693][T10765] RBP: 000000000078bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 394.288649][T10765] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 394.296619][T10765] R13: 0000000000000bee R14: 00000000004ce118 R15: 00007f74ce4066d4 14:34:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:34:59 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) 14:34:59 executing program 3 (fault-call:0 fault-nth:3): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:34:59 executing program 1 (fault-call:0 fault-nth:1): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:34:59 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5706, 0x0) [ 394.459395][T10778] FAULT_INJECTION: forcing a failure. [ 394.459395][T10778] name failslab, interval 1, probability 0, space 0, times 0 [ 394.464296][T10781] FAULT_INJECTION: forcing a failure. [ 394.464296][T10781] name failslab, interval 1, probability 0, space 0, times 0 [ 394.489418][T10778] CPU: 1 PID: 10778 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 394.498133][T10778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.508189][T10778] Call Trace: [ 394.511514][T10778] dump_stack+0x11d/0x187 [ 394.515854][T10778] should_fail.cold+0x5/0xf [ 394.520387][T10778] __should_failslab+0x82/0xb0 [ 394.525205][T10778] should_failslab+0x5/0xf [ 394.529653][T10778] kmem_cache_alloc+0x23/0x5e0 [ 394.534432][T10778] ? __should_failslab+0x8a/0xb0 [ 394.539379][T10778] ? debug_smp_processor_id+0x3f/0x129 [ 394.544917][T10778] __alloc_file+0x49/0x200 [ 394.549350][T10778] alloc_empty_file+0xb0/0x1d0 [ 394.554124][T10778] alloc_file+0x4e/0x2b0 [ 394.558385][T10778] alloc_file_pseudo+0x121/0x1b0 [ 394.563352][T10778] __shmem_file_setup.part.0+0xc8/0x1e0 [ 394.568920][T10778] shmem_file_setup+0x77/0xa0 [ 394.573625][T10778] __x64_sys_memfd_create+0x205/0x370 [ 394.579118][T10778] ? debug_smp_processor_id+0x3f/0x129 [ 394.584625][T10778] do_syscall_64+0xc7/0x3b0 [ 394.589159][T10778] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 394.595056][T10778] RIP: 0033:0x45c829 [ 394.599013][T10778] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 394.618931][T10778] RSP: 002b:00007f74ce405a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 394.627354][T10778] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 000000000045c829 [ 394.635375][T10778] RDX: 0000000020000398 RSI: 0000000000000000 RDI: 00000000004c1991 [ 394.643350][T10778] RBP: 000000000078bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 394.651322][T10778] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 394.659738][T10778] R13: 0000000000000bee R14: 00000000004ce118 R15: 00007f74ce4066d4 [ 394.681633][T10781] CPU: 0 PID: 10781 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 394.690696][T10781] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.700760][T10781] Call Trace: [ 394.704071][T10781] dump_stack+0x11d/0x187 [ 394.708426][T10781] should_fail.cold+0x5/0xf [ 394.712992][T10781] __should_failslab+0x82/0xb0 [ 394.717771][T10781] should_failslab+0x5/0xf [ 394.719522][T10772] XFS (loop5): Invalid superblock magic number [ 394.722249][T10781] kmem_cache_alloc+0x23/0x5e0 [ 394.722276][T10781] ? proc_cwd_link+0x160/0x160 [ 394.730212][T10777] XFS (loop0): Invalid superblock magic number [ 394.733188][T10781] ? _kstrtoull+0xfc/0x130 [ 394.733235][T10781] ? shmem_destroy_inode+0x60/0x60 [ 394.753793][T10781] shmem_alloc_inode+0x2e/0x60 14:35:00 executing program 3 (fault-call:0 fault-nth:4): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 394.758542][T10781] ? shmem_destroy_inode+0x60/0x60 [ 394.763650][T10781] alloc_inode+0x42/0x130 [ 394.767992][T10781] new_inode_pseudo+0x32/0xe0 [ 394.772674][T10781] ? proc_cwd_link+0x160/0x160 [ 394.777496][T10781] new_inode+0x25/0x50 [ 394.781571][T10781] shmem_get_inode+0x85/0x490 [ 394.786262][T10781] __shmem_file_setup.part.0+0x6e/0x1e0 [ 394.791818][T10781] shmem_file_setup+0x77/0xa0 [ 394.796518][T10781] __x64_sys_memfd_create+0x205/0x370 [ 394.801980][T10781] ? debug_smp_processor_id+0x3f/0x129 [ 394.807445][T10781] do_syscall_64+0xc7/0x3b0 [ 394.811939][T10781] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 394.817811][T10781] RIP: 0033:0x45c829 [ 394.821694][T10781] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 394.841290][T10781] RSP: 002b:00007fbd15dbaa68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 394.849745][T10781] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 000000000045c829 14:35:00 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5708, 0x0) 14:35:00 executing program 1 (fault-call:0 fault-nth:2): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 394.857740][T10781] RDX: 0000000020000398 RSI: 0000000000000000 RDI: 00000000004c1991 [ 394.865720][T10781] RBP: 000000000078bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 394.873690][T10781] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 394.881667][T10781] R13: 0000000000000bee R14: 00000000004ce118 R15: 00007fbd15dbb6d4 14:35:00 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{0x0}], 0x0, 0x0) [ 395.009196][T10806] FAULT_INJECTION: forcing a failure. [ 395.009196][T10806] name failslab, interval 1, probability 0, space 0, times 0 [ 395.028450][T10812] FAULT_INJECTION: forcing a failure. [ 395.028450][T10812] name failslab, interval 1, probability 0, space 0, times 0 [ 395.049803][T10772] XFS (loop5): Invalid superblock magic number [ 395.064927][T10806] CPU: 0 PID: 10806 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 395.073618][T10806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 395.083673][T10806] Call Trace: [ 395.086988][T10806] dump_stack+0x11d/0x187 [ 395.091348][T10806] should_fail.cold+0x5/0xf [ 395.095860][T10806] __should_failslab+0x82/0xb0 [ 395.100635][T10806] should_failslab+0x5/0xf [ 395.105139][T10806] kmem_cache_alloc+0x23/0x5e0 [ 395.109922][T10806] ? kmem_cache_alloc+0x22c/0x5e0 [ 395.114981][T10806] ? __should_failslab+0x8a/0xb0 [ 395.119939][T10806] security_file_alloc+0x44/0x110 [ 395.124999][T10806] __alloc_file+0x9f/0x200 [ 395.129958][T10806] alloc_empty_file+0xb0/0x1d0 [ 395.134739][T10806] alloc_file+0x4e/0x2b0 [ 395.138997][T10806] alloc_file_pseudo+0x121/0x1b0 [ 395.144034][T10806] __shmem_file_setup.part.0+0xc8/0x1e0 [ 395.149601][T10806] shmem_file_setup+0x77/0xa0 [ 395.154284][T10806] __x64_sys_memfd_create+0x205/0x370 [ 395.159665][T10806] ? debug_smp_processor_id+0x3f/0x129 [ 395.165156][T10806] do_syscall_64+0xc7/0x3b0 [ 395.169735][T10806] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 395.175625][T10806] RIP: 0033:0x45c829 [ 395.179526][T10806] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 395.199133][T10806] RSP: 002b:00007f74ce405a68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 395.207647][T10806] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 000000000045c829 14:35:00 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c570c, 0x0) [ 395.215621][T10806] RDX: 0000000020000398 RSI: 0000000000000000 RDI: 00000000004c1991 [ 395.223592][T10806] RBP: 000000000078bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 395.231560][T10806] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 395.239535][T10806] R13: 0000000000000bee R14: 00000000004ce118 R15: 00007f74ce4066d4 [ 395.247547][T10812] CPU: 1 PID: 10812 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 395.256238][T10812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 395.266469][T10812] Call Trace: [ 395.269839][T10812] dump_stack+0x11d/0x187 [ 395.274223][T10812] should_fail.cold+0x5/0xf [ 395.278908][T10812] __should_failslab+0x82/0xb0 [ 395.283731][T10812] should_failslab+0x5/0xf [ 395.288132][T10812] kmem_cache_alloc+0x23/0x5e0 [ 395.294363][T10812] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 395.300288][T10812] ? __write_once_size+0x45/0xd0 [ 395.305272][T10812] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 395.311160][T10812] __d_alloc+0x51/0x4a0 [ 395.315397][T10812] d_alloc_pseudo+0x23/0x60 [ 395.320091][T10812] alloc_file_pseudo+0x95/0x1b0 [ 395.324947][T10812] __shmem_file_setup.part.0+0xc8/0x1e0 [ 395.330510][T10812] shmem_file_setup+0x77/0xa0 [ 395.335178][T10812] __x64_sys_memfd_create+0x205/0x370 [ 395.340536][T10812] ? debug_smp_processor_id+0x3f/0x129 [ 395.345993][T10812] do_syscall_64+0xc7/0x3b0 [ 395.350517][T10812] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 395.356694][T10812] RIP: 0033:0x45c829 [ 395.360580][T10812] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 395.380174][T10812] RSP: 002b:00007fbd15dbaa68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 395.388582][T10812] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 000000000045c829 [ 395.396737][T10812] RDX: 0000000020000398 RSI: 0000000000000000 RDI: 00000000004c1991 [ 395.404779][T10812] RBP: 000000000078bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 395.412736][T10812] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 395.420696][T10812] R13: 0000000000000bee R14: 00000000004ce118 R15: 00007fbd15dbb6d4 14:35:00 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xe, 0x0, 0x0, 0x0, 0x0) 14:35:00 executing program 1 (fault-call:0 fault-nth:3): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 395.543360][T10820] XFS (loop0): Invalid superblock magic number [ 395.570100][T10830] FAULT_INJECTION: forcing a failure. [ 395.570100][T10830] name failslab, interval 1, probability 0, space 0, times 0 [ 395.583053][T10830] CPU: 1 PID: 10830 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 395.591851][T10830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 395.602082][T10830] Call Trace: [ 395.605385][T10830] dump_stack+0x11d/0x187 [ 395.609726][T10830] should_fail.cold+0x5/0xf [ 395.614397][T10830] __should_failslab+0x82/0xb0 [ 395.619173][T10830] should_failslab+0x5/0xf [ 395.623595][T10830] kmem_cache_alloc+0x23/0x5e0 [ 395.628362][T10830] ? __should_failslab+0x8a/0xb0 [ 395.633306][T10830] ? debug_smp_processor_id+0x3f/0x129 [ 395.638843][T10830] __alloc_file+0x49/0x200 [ 395.643277][T10830] alloc_empty_file+0xb0/0x1d0 [ 395.648162][T10830] alloc_file+0x4e/0x2b0 [ 395.652529][T10830] alloc_file_pseudo+0x121/0x1b0 [ 395.657483][T10830] __shmem_file_setup.part.0+0xc8/0x1e0 [ 395.663043][T10830] shmem_file_setup+0x77/0xa0 [ 395.667829][T10830] __x64_sys_memfd_create+0x205/0x370 [ 395.673273][T10830] ? debug_smp_processor_id+0x3f/0x129 [ 395.678746][T10830] do_syscall_64+0xc7/0x3b0 [ 395.683438][T10830] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 395.689548][T10830] RIP: 0033:0x45c829 14:35:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:35:01 executing program 3 (fault-call:0 fault-nth:5): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:35:01 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5710, 0x0) [ 395.693451][T10830] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 395.713292][T10830] RSP: 002b:00007fbd15dbaa68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 395.721712][T10830] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 000000000045c829 [ 395.729729][T10830] RDX: 0000000020000398 RSI: 0000000000000000 RDI: 00000000004c1991 [ 395.737706][T10830] RBP: 000000000078bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 395.745706][T10830] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 395.753686][T10830] R13: 0000000000000bee R14: 00000000004ce118 R15: 00007fbd15dbb6d4 [ 395.825482][T10832] XFS (loop5): Invalid superblock magic number [ 395.836049][T10845] FAULT_INJECTION: forcing a failure. [ 395.836049][T10845] name failslab, interval 1, probability 0, space 0, times 0 [ 395.849303][T10845] CPU: 1 PID: 10845 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 395.857988][T10845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 395.868152][T10845] Call Trace: [ 395.871466][T10845] dump_stack+0x11d/0x187 [ 395.875888][T10845] should_fail.cold+0x5/0xf [ 395.880416][T10845] __should_failslab+0x82/0xb0 [ 395.885244][T10845] should_failslab+0x5/0xf [ 395.889736][T10845] __kmalloc+0x54/0x640 [ 395.893970][T10845] ? should_fail+0x7c/0x2fd [ 395.898491][T10845] ? tomoyo_realpath_from_path+0x85/0x3d0 [ 395.904224][T10845] tomoyo_realpath_from_path+0x85/0x3d0 [ 395.909806][T10845] tomoyo_path_perm+0x14e/0x350 [ 395.914694][T10845] tomoyo_path_truncate+0x23/0x40 [ 395.919812][T10845] security_path_truncate+0x97/0xc0 [ 395.925019][T10845] do_sys_ftruncate+0x284/0x340 [ 395.929876][T10845] __x64_sys_ftruncate+0x3c/0x50 [ 395.934816][T10845] do_syscall_64+0xc7/0x3b0 [ 395.939328][T10845] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 395.945216][T10845] RIP: 0033:0x45c7f7 [ 395.949121][T10845] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 3c e5 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 14:35:01 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)}], 0x0, 0x0) 14:35:01 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0xc0045878, 0x0) [ 395.969073][T10845] RSP: 002b:00007f74ce405a68 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 395.977493][T10845] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 000000000045c7f7 [ 395.985469][T10845] RDX: 0000000020000398 RSI: 0000000008100000 RDI: 0000000000000004 [ 395.993448][T10845] RBP: 000000000078bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 396.001421][T10845] R10: 0000000000000000 R11: 0000000000000217 R12: 0000000000000003 [ 396.009394][T10845] R13: 0000000000000bee R14: 00000000004ce118 R15: 00007f74ce4066d4 14:35:01 executing program 1 (fault-call:0 fault-nth:4): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 396.080227][T10845] ERROR: Out of memory at tomoyo_realpath_from_path. [ 396.184062][T10845] XFS (loop3): Mounting V4 Filesystem [ 396.230125][T10856] XFS (loop0): Invalid superblock magic number [ 396.245394][T10845] XFS (loop3): empty log check failed [ 396.294560][T10880] FAULT_INJECTION: forcing a failure. [ 396.294560][T10880] name failslab, interval 1, probability 0, space 0, times 0 [ 396.300431][T10845] XFS (loop3): log mount/recovery failed: error -5 [ 396.308274][T10880] CPU: 1 PID: 10880 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 396.323438][T10880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 396.333495][T10880] Call Trace: [ 396.336797][T10880] dump_stack+0x11d/0x187 14:35:01 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x10, 0x0, 0x0, 0x0, 0x0) 14:35:01 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0xc0045878, 0x0) [ 396.341140][T10880] should_fail.cold+0x5/0xf [ 396.345671][T10880] __should_failslab+0x82/0xb0 [ 396.350454][T10880] should_failslab+0x5/0xf [ 396.354877][T10880] kmem_cache_alloc+0x23/0x5e0 [ 396.359679][T10880] ? kmem_cache_alloc+0x22c/0x5e0 [ 396.364747][T10880] ? __should_failslab+0x8a/0xb0 [ 396.369719][T10880] security_file_alloc+0x44/0x110 [ 396.374783][T10880] __alloc_file+0x9f/0x200 [ 396.379327][T10880] alloc_empty_file+0xb0/0x1d0 [ 396.384170][T10880] alloc_file+0x4e/0x2b0 [ 396.388440][T10880] alloc_file_pseudo+0x121/0x1b0 [ 396.393405][T10880] __shmem_file_setup.part.0+0xc8/0x1e0 [ 396.398959][T10880] shmem_file_setup+0x77/0xa0 [ 396.400110][T10845] XFS (loop3): log mount failed [ 396.403682][T10880] __x64_sys_memfd_create+0x205/0x370 [ 396.403703][T10880] ? debug_smp_processor_id+0x3f/0x129 [ 396.403733][T10880] do_syscall_64+0xc7/0x3b0 [ 396.423952][T10880] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 396.429829][T10880] RIP: 0033:0x45c829 [ 396.433724][T10880] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 396.453351][T10880] RSP: 002b:00007fbd15dbaa68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 396.461781][T10880] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 000000000045c829 [ 396.469853][T10880] RDX: 0000000020000398 RSI: 0000000000000000 RDI: 00000000004c1991 [ 396.479354][T10880] RBP: 000000000078bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 396.487325][T10880] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 396.495468][T10880] R13: 0000000000000bee R14: 00000000004ce118 R15: 00007fbd15dbb6d4 14:35:01 executing program 1 (fault-call:0 fault-nth:5): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:35:01 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)}], 0x0, 0x0) 14:35:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:35:02 executing program 3 (fault-call:0 fault-nth:6): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:35:02 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0xc0189436, 0x0) [ 396.672892][T10887] FAULT_INJECTION: forcing a failure. [ 396.672892][T10887] name failslab, interval 1, probability 0, space 0, times 0 [ 396.750278][T10887] CPU: 1 PID: 10887 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 396.758994][T10887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 396.766091][T10889] XFS (loop5): Invalid superblock magic number [ 396.769220][T10887] Call Trace: [ 396.769271][T10887] dump_stack+0x11d/0x187 [ 396.769303][T10887] should_fail.cold+0x5/0xf [ 396.787571][T10887] __should_failslab+0x82/0xb0 [ 396.792349][T10887] should_failslab+0x5/0xf [ 396.796770][T10887] __kmalloc+0x54/0x640 [ 396.800979][T10887] ? should_fail+0x7c/0x2fd [ 396.802675][T10903] FAULT_INJECTION: forcing a failure. [ 396.802675][T10903] name failslab, interval 1, probability 0, space 0, times 0 [ 396.805496][T10887] ? tomoyo_realpath_from_path+0x85/0x3d0 [ 396.805528][T10887] ? debug_smp_processor_id+0x3f/0x129 [ 396.805604][T10887] tomoyo_realpath_from_path+0x85/0x3d0 [ 396.834838][T10887] tomoyo_path_perm+0x14e/0x350 [ 396.839840][T10887] tomoyo_path_truncate+0x23/0x40 [ 396.844886][T10887] security_path_truncate+0x97/0xc0 [ 396.850115][T10887] do_sys_ftruncate+0x284/0x340 [ 396.855137][T10887] __x64_sys_ftruncate+0x3c/0x50 [ 396.860084][T10887] do_syscall_64+0xc7/0x3b0 [ 396.864692][T10887] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 396.870583][T10887] RIP: 0033:0x45c7f7 [ 396.874492][T10887] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 3c e5 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 396.894100][T10887] RSP: 002b:00007fbd15dbaa68 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 396.902517][T10887] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 000000000045c7f7 [ 396.910525][T10887] RDX: 0000000020000398 RSI: 0000000008100000 RDI: 0000000000000004 [ 396.918498][T10887] RBP: 000000000078bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 396.926537][T10887] R10: 0000000000000000 R11: 0000000000000217 R12: 0000000000000003 [ 396.934512][T10887] R13: 0000000000000bee R14: 00000000004ce118 R15: 00007fbd15dbb6d4 [ 396.942534][T10903] CPU: 0 PID: 10903 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 396.951390][T10903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 396.961445][T10903] Call Trace: [ 396.964764][T10903] dump_stack+0x11d/0x187 [ 396.969106][T10903] should_fail.cold+0x5/0xf [ 396.973633][T10903] __should_failslab+0x82/0xb0 [ 396.978518][T10903] should_failslab+0x5/0xf [ 396.982951][T10903] __kmalloc+0x54/0x640 [ 396.987147][T10903] ? tomoyo_encode2.part.0+0xd0/0x240 [ 396.992547][T10903] ? __should_failslab+0x8a/0xb0 [ 396.997494][T10903] ? debug_smp_processor_id+0x3f/0x129 [ 397.002969][T10903] tomoyo_encode2.part.0+0xd0/0x240 [ 397.008186][T10903] tomoyo_encode+0x32/0x50 [ 397.012640][T10903] tomoyo_realpath_from_path+0x11e/0x3d0 [ 397.018289][T10903] tomoyo_path_perm+0x14e/0x350 [ 397.023205][T10903] tomoyo_path_truncate+0x23/0x40 [ 397.028288][T10903] security_path_truncate+0x97/0xc0 [ 397.033601][T10903] do_sys_ftruncate+0x284/0x340 [ 397.035342][T10887] ERROR: Out of memory at tomoyo_realpath_from_path. [ 397.038463][T10903] __x64_sys_ftruncate+0x3c/0x50 [ 397.038484][T10903] do_syscall_64+0xc7/0x3b0 [ 397.038558][T10903] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 397.038572][T10903] RIP: 0033:0x45c7f7 [ 397.038602][T10903] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 3c e5 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 397.084780][T10903] RSP: 002b:00007f74ce405a68 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 397.093197][T10903] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 000000000045c7f7 14:35:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:35:02 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0xc020660b, 0x0) [ 397.101260][T10903] RDX: 0000000020000398 RSI: 0000000008100000 RDI: 0000000000000004 [ 397.109235][T10903] RBP: 000000000078bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 397.117216][T10903] R10: 0000000000000000 R11: 0000000000000217 R12: 0000000000000003 [ 397.125193][T10903] R13: 0000000000000bee R14: 00000000004ce118 R15: 00007f74ce4066d4 [ 397.148198][T10903] ERROR: Out of memory at tomoyo_realpath_from_path. [ 397.160648][T10899] XFS (loop0): Invalid superblock magic number [ 397.170145][T10887] XFS (loop1): Mounting V4 Filesystem [ 397.181364][T10887] XFS (loop1): empty log check failed [ 397.210857][T10887] XFS (loop1): log mount/recovery failed: error -5 [ 397.261985][T10887] XFS (loop1): log mount failed [ 397.392538][T10903] XFS (loop3): Mounting V4 Filesystem [ 397.414609][T10903] XFS (loop3): empty log check failed [ 397.423701][T10903] XFS (loop3): log mount/recovery failed: error -5 14:35:02 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)}], 0x0, 0x0) 14:35:02 executing program 1 (fault-call:0 fault-nth:6): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:35:02 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x12, 0x0, 0x0, 0x0, 0x0) 14:35:02 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0xc0245720, 0x0) [ 397.440712][T10903] XFS (loop3): log mount failed 14:35:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:35:02 executing program 3 (fault-call:0 fault-nth:7): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 397.625740][T10952] FAULT_INJECTION: forcing a failure. [ 397.625740][T10952] name failslab, interval 1, probability 0, space 0, times 0 [ 397.641366][T10952] CPU: 1 PID: 10952 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 397.650112][T10952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 397.660172][T10952] Call Trace: [ 397.663485][T10952] dump_stack+0x11d/0x187 [ 397.667930][T10952] should_fail.cold+0x5/0xf [ 397.672456][T10952] __should_failslab+0x82/0xb0 [ 397.677232][T10952] should_failslab+0x5/0xf [ 397.681650][T10952] __kmalloc+0x54/0x640 [ 397.685818][T10952] ? tomoyo_encode2.part.0+0xd0/0x240 [ 397.691202][T10952] ? __should_failslab+0x8a/0xb0 [ 397.696242][T10952] ? debug_smp_processor_id+0x3f/0x129 [ 397.701713][T10952] tomoyo_encode2.part.0+0xd0/0x240 [ 397.706929][T10952] tomoyo_encode+0x32/0x50 [ 397.711352][T10952] tomoyo_realpath_from_path+0x11e/0x3d0 [ 397.717035][T10952] tomoyo_path_perm+0x14e/0x350 [ 397.721963][T10952] tomoyo_path_truncate+0x23/0x40 [ 397.727001][T10952] security_path_truncate+0x97/0xc0 [ 397.732187][T10952] do_sys_ftruncate+0x284/0x340 [ 397.737041][T10952] __x64_sys_ftruncate+0x3c/0x50 [ 397.742014][T10952] do_syscall_64+0xc7/0x3b0 [ 397.746553][T10952] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 397.752573][T10952] RIP: 0033:0x45c7f7 [ 397.756496][T10952] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 3c e5 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 14:35:03 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0xc0305710, 0x0) [ 397.776084][T10952] RSP: 002b:00007fbd15dbaa68 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 397.784511][T10952] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 000000000045c7f7 [ 397.792578][T10952] RDX: 0000000020000398 RSI: 0000000008100000 RDI: 0000000000000004 [ 397.800545][T10952] RBP: 000000000078bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 397.808514][T10952] R10: 0000000000000000 R11: 0000000000000217 R12: 0000000000000003 [ 397.816554][T10952] R13: 0000000000000bee R14: 00000000004ce118 R15: 00007fbd15dbb6d4 [ 397.825448][T10952] ERROR: Out of memory at tomoyo_realpath_from_path. 14:35:03 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0xc0385720, 0x0) [ 397.924865][T10952] XFS (loop1): Mounting V4 Filesystem [ 397.944518][T10952] XFS (loop1): empty log check failed [ 397.956584][T10952] XFS (loop1): log mount/recovery failed: error -5 [ 397.969919][T10946] XFS (loop0): Invalid superblock magic number [ 397.974710][T10952] XFS (loop1): log mount failed [ 398.034391][T10985] FAULT_INJECTION: forcing a failure. [ 398.034391][T10985] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 398.054317][T10963] XFS (loop5): Invalid superblock magic number [ 398.060870][T10985] CPU: 1 PID: 10985 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 398.069637][T10985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.079692][T10985] Call Trace: [ 398.083002][T10985] dump_stack+0x11d/0x187 [ 398.087419][T10985] should_fail.cold+0x5/0xf [ 398.091939][T10985] __alloc_pages_nodemask+0xcf/0x300 [ 398.097246][T10985] alloc_pages_vma+0xc0/0x390 [ 398.101993][T10985] shmem_alloc_page+0x62/0xf0 [ 398.106821][T10985] shmem_alloc_and_acct_page+0x122/0x450 [ 398.112470][T10985] shmem_getpage_gfp+0x30a/0x1520 [ 398.117507][T10985] ? simple_xattr_get+0xcf/0x110 [ 398.122464][T10985] ? shmem_xattr_handler_get+0x4b/0x60 [ 398.127939][T10985] shmem_write_begin+0x98/0x130 [ 398.132887][T10985] generic_perform_write+0x13a/0x320 [ 398.138261][T10985] __generic_file_write_iter+0x240/0x370 [ 398.143908][T10985] generic_file_write_iter+0x294/0x38e [ 398.149444][T10985] new_sync_write+0x303/0x400 [ 398.154138][T10985] __vfs_write+0x9e/0xb0 [ 398.158407][T10985] vfs_write+0x189/0x380 [ 398.162659][T10985] ksys_pwrite64+0xe4/0x110 [ 398.167224][T10985] __x64_sys_pwrite64+0x5b/0x70 [ 398.172105][T10985] do_syscall_64+0xc7/0x3b0 [ 398.176641][T10985] entry_SYSCALL_64_after_hwframe+0x44/0xa9 14:35:03 executing program 1 (fault-call:0 fault-nth:7): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 398.182539][T10985] RIP: 0033:0x416687 [ 398.186445][T10985] Code: 12 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a1 18 00 00 c3 48 83 ec 08 e8 a7 f9 ff ff 48 89 04 24 49 89 ca b8 12 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 ed f9 ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 398.206880][T10985] RSP: 002b:00007f74ce405a60 EFLAGS: 00000293 ORIG_RAX: 0000000000000012 [ 398.216080][T10985] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 0000000000416687 [ 398.224107][T10985] RDX: 000000000000007d RSI: 0000000020000040 RDI: 0000000000000004 14:35:03 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800200"/63, 0x3f}], 0x0, 0x0) [ 398.232086][T10985] RBP: 000000000078bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 398.240085][T10985] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 [ 398.248062][T10985] R13: 0000000000000bee R14: 00000000004ce118 R15: 00007f74ce4066d4 [ 398.273412][T10989] FAULT_INJECTION: forcing a failure. [ 398.273412][T10989] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 398.287516][T10989] CPU: 1 PID: 10989 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 398.297356][T10989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.307414][T10989] Call Trace: [ 398.310802][T10989] dump_stack+0x11d/0x187 [ 398.315861][T10989] should_fail.cold+0x5/0xf [ 398.320387][T10989] __alloc_pages_nodemask+0xcf/0x300 [ 398.325694][T10989] alloc_pages_vma+0xc0/0x390 [ 398.330401][T10989] shmem_alloc_page+0x62/0xf0 [ 398.335102][T10989] shmem_alloc_and_acct_page+0x122/0x450 [ 398.340877][T10989] shmem_getpage_gfp+0x30a/0x1520 [ 398.345951][T10989] ? simple_xattr_get+0xcf/0x110 [ 398.350995][T10989] ? shmem_xattr_handler_get+0x4b/0x60 [ 398.356497][T10989] shmem_write_begin+0x98/0x130 [ 398.361361][T10989] generic_perform_write+0x13a/0x320 [ 398.366720][T10989] __generic_file_write_iter+0x240/0x370 [ 398.372462][T10989] generic_file_write_iter+0x294/0x38e [ 398.378053][T10989] new_sync_write+0x303/0x400 [ 398.382754][T10989] __vfs_write+0x9e/0xb0 [ 398.387013][T10989] vfs_write+0x189/0x380 [ 398.391282][T10989] ksys_pwrite64+0xe4/0x110 [ 398.395797][T10989] __x64_sys_pwrite64+0x5b/0x70 [ 398.400714][T10989] do_syscall_64+0xc7/0x3b0 [ 398.405233][T10989] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 398.411135][T10989] RIP: 0033:0x416687 [ 398.415116][T10989] Code: 12 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a1 18 00 00 c3 48 83 ec 08 e8 a7 f9 ff ff 48 89 04 24 49 89 ca b8 12 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 ed f9 ff ff 48 89 d0 48 83 c4 08 48 3d 01 14:35:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:35:03 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = accept$nfc_llcp(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x60) fsetxattr(r2, &(0x7f0000000100)=@known='com.apple.system.Security\x00', &(0x7f0000000140)='/dev/dmmidi#\x00', 0xd, 0x0) [ 398.434722][T10989] RSP: 002b:00007fbd15dbaa60 EFLAGS: 00000293 ORIG_RAX: 0000000000000012 [ 398.443151][T10989] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 0000000000416687 [ 398.451128][T10989] RDX: 000000000000007d RSI: 0000000020000040 RDI: 0000000000000004 [ 398.459145][T10989] RBP: 000000000078bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 398.467118][T10989] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 [ 398.475094][T10989] R13: 0000000000000bee R14: 00000000004ce118 R15: 00007fbd15dbb6d4 [ 398.521527][T10985] XFS (loop3): Invalid superblock magic number 14:35:03 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x100, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x45aff98eeaedd682, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$6lowpan_enable(r4, &(0x7f00000000c0)='0', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) 14:35:04 executing program 3 (fault-call:0 fault-nth:8): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:35:04 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x18, 0x0, 0x0, 0x0, 0x0) [ 398.701404][T10989] XFS (loop1): Invalid superblock magic number 14:35:04 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETOSPACE(r2, 0x8010500c, &(0x7f0000000040)) 14:35:04 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x23, 0x0, 0x0, 0x0, 0x0) 14:35:04 executing program 1 (fault-call:0 fault-nth:8): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 398.970125][T10999] XFS (loop0): device supports 512 byte sectors (not 0) [ 399.011839][T11037] FAULT_INJECTION: forcing a failure. [ 399.011839][T11037] name failslab, interval 1, probability 0, space 0, times 0 [ 399.083048][T11037] CPU: 1 PID: 11037 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 399.091761][T11037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.101889][T11037] Call Trace: [ 399.105197][T11037] dump_stack+0x11d/0x187 [ 399.109543][T11037] should_fail.cold+0x5/0xf [ 399.114129][T11037] __should_failslab+0x82/0xb0 [ 399.118907][T11037] should_failslab+0x5/0xf [ 399.123336][T11037] kmem_cache_alloc+0x23/0x5e0 [ 399.128110][T11037] ? new_sync_write+0x36a/0x400 [ 399.129381][T11044] FAULT_INJECTION: forcing a failure. [ 399.129381][T11044] name failslab, interval 1, probability 0, space 0, times 0 [ 399.133047][T11037] getname_flags+0x8e/0x380 [ 399.133096][T11037] getname+0x20/0x30 [ 399.154090][T11037] do_sys_openat2+0x3bb/0x680 [ 399.158787][T11037] do_sys_open+0xa2/0x110 [ 399.163241][T11037] __x64_sys_open+0x50/0x60 [ 399.167761][T11037] do_syscall_64+0xc7/0x3b0 [ 399.172278][T11037] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 399.178177][T11037] RIP: 0033:0x416621 14:35:04 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800200"/63, 0x3f}], 0x0, 0x0) 14:35:04 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_subtree(r2, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000001500)={{0x9, 0x1}, 0x10}, 0x10) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$alg(r4, &(0x7f0000001480)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="375bea238e64ced35bb7a39a87a784cbe384fee273c088bf84384ebf8c1a47b235f37d59bf5dcf8c2ed22dde6c9c6b6b5c946016f1060fd35a8b3bb46e87408df1e7b35ad655a316047f4d9afabaa080a9bee62cb1ad13be8a2411b4d631ff361e52589800d61b00a518ad983c91161bf0327689b376e6aba19f125c0eca1ea325fc0c19c03ccb5f206076602027a3d626306dcae2dd0c7225b4411b74be46b3f3b09270eac8e4cf86755850f1bf5c237869b90f44abd89d8abbde898e85188111b4753094129104d2a352", 0xcb}], 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000017010000030000000000000000000000180000000000000017010000040000000001000000000000180000161b000000170100000200000003000000c4749e00180000000000000016dee000030000000100000000000000"], 0x60, 0x1}, {0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000240)="5c4829817700a46dce20cbdc9145de921e9d6e69b603181337d143698e5acacf62e399ae8ea359deaf933c249449aebcfbd161a7f9470d7b0bf40a2ba5adfd2d6f71392d8d4de77fab0686a309f840eac3383071d632c1d97ed72768318bbd50a5b77fe3e6596e4826717cb750cfe2769f8e3b13535bd48a4cb18a98982951b634cbaa562d5d753ba98690fe91ea0ebd4e9774ac0270f9b217f98d285deab39dedddbeff0257e28e4972fa0d761dd8dcd1764473c43dd880e65a17f2548c63d63857695dff4efa541f80b35bfaebb037d1ab", 0xd2}, {&(0x7f0000000340)="59b34713a9572b207a1df4376db4aeb9bbf1f3f861851db0db636788ef62761bc781adc966a972f72a00c30b1e1f5dcdbe859fbfdd6c26e42d9e7584fe7aa32828ec4d4bd28f6ea3edef40d465aa2a7ac218f1cd92914bbc70e859d342f1438f77cd125dd3d448f3d4e1e2c775559dfcc56726c52ae3b8fb693c1f4fa1f41e94f03f176f21fc924e", 0x88}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="ccefa4360602d8b7f8c91fee5272b7c3b651e3a7018afbdc9a04103e098bbdc973d96b4bcda872ce76ff4d638edd", 0x2e}], 0x4, 0x0, 0x0, 0xbb90a05373a20f0b}], 0x2, 0x4004801) [ 399.182094][T11037] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 399.201735][T11037] RSP: 002b:00007f74ce405a60 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 399.210174][T11037] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 0000000000416621 [ 399.218177][T11037] RDX: 00007f74ce405b0a RSI: 0000000000000002 RDI: 00007f74ce405b00 [ 399.226150][T11037] RBP: 000000000078bf00 R08: 0000000000000000 R09: 000000000000000a [ 399.234144][T11037] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000003 [ 399.242152][T11037] R13: 0000000000000bee R14: 00000000004ce118 R15: 00007f74ce4066d4 [ 399.250148][T11044] CPU: 0 PID: 11044 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 399.258957][T11044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.269023][T11044] Call Trace: [ 399.272321][T11044] dump_stack+0x11d/0x187 [ 399.277266][T11044] should_fail.cold+0x5/0xf [ 399.281779][T11044] __should_failslab+0x82/0xb0 [ 399.286557][T11044] should_failslab+0x5/0xf [ 399.290976][T11044] kmem_cache_alloc+0x23/0x5e0 [ 399.295753][T11044] ? new_sync_write+0x36a/0x400 [ 399.300612][T11044] getname_flags+0x8e/0x380 [ 399.305175][T11044] getname+0x20/0x30 [ 399.309105][T11044] do_sys_openat2+0x3bb/0x680 [ 399.313843][T11044] do_sys_open+0xa2/0x110 [ 399.318238][T11044] __x64_sys_open+0x50/0x60 [ 399.322936][T11044] do_syscall_64+0xc7/0x3b0 [ 399.327447][T11044] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 399.333362][T11044] RIP: 0033:0x416621 [ 399.337277][T11044] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 399.356981][T11044] RSP: 002b:00007fbd15dbaa60 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 399.365414][T11044] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 0000000000416621 [ 399.373537][T11044] RDX: 00007fbd15dbab0a RSI: 0000000000000002 RDI: 00007fbd15dbab00 [ 399.381514][T11044] RBP: 000000000078bf00 R08: 0000000000000000 R09: 000000000000000a [ 399.389491][T11044] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000003 [ 399.397474][T11044] R13: 0000000000000bee R14: 00000000004ce118 R15: 00007fbd15dbb6d4 14:35:04 executing program 3 (fault-call:0 fault-nth:9): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:35:04 executing program 1 (fault-call:0 fault-nth:9): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 399.451609][T11041] XFS (loop5): Invalid superblock magic number [ 399.567469][T11054] XFS (loop0): device supports 512 byte sectors (not 0) [ 399.590738][T11074] FAULT_INJECTION: forcing a failure. [ 399.590738][T11074] name failslab, interval 1, probability 0, space 0, times 0 [ 399.593214][T11041] XFS (loop5): Invalid superblock magic number [ 399.605497][T11077] FAULT_INJECTION: forcing a failure. [ 399.605497][T11077] name failslab, interval 1, probability 0, space 0, times 0 [ 399.609835][T11074] CPU: 1 PID: 11074 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 399.631182][T11074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.641242][T11074] Call Trace: [ 399.644553][T11074] dump_stack+0x11d/0x187 [ 399.649006][T11074] should_fail.cold+0x5/0xf [ 399.653538][T11074] __should_failslab+0x82/0xb0 [ 399.658310][T11074] should_failslab+0x5/0xf [ 399.662729][T11074] kmem_cache_alloc+0x23/0x5e0 [ 399.667497][T11074] ? __read_once_size+0x2f/0xd0 [ 399.672356][T11074] ? __set_page_dirty_no_writeback+0x99/0x130 [ 399.678505][T11074] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 399.684614][T11074] __alloc_file+0x49/0x200 [ 399.689055][T11074] alloc_empty_file+0xb0/0x1d0 [ 399.693891][T11074] path_openat+0x74/0x23d0 [ 399.698339][T11074] ? generic_perform_write+0x26a/0x320 [ 399.703828][T11074] ? __generic_file_write_iter+0x105/0x370 [ 399.709716][T11074] do_filp_open+0x11e/0x1b0 [ 399.714230][T11074] ? expand_files+0x2e7/0x400 [ 399.718921][T11074] ? __virt_addr_valid+0x120/0x180 [ 399.724048][T11074] ? __read_once_size.constprop.0+0xd/0x20 [ 399.729894][T11074] ? _find_next_bit.constprop.0+0x126/0x160 [ 399.735933][T11074] ? __read_once_size+0x2f/0xd0 [ 399.740802][T11074] ? _raw_spin_unlock+0x38/0x60 [ 399.745686][T11074] ? __alloc_fd+0x2f3/0x3b0 [ 399.750227][T11074] do_sys_openat2+0x52e/0x680 [ 399.754938][T11074] do_sys_open+0xa2/0x110 [ 399.759290][T11074] __x64_sys_open+0x50/0x60 [ 399.763871][T11074] do_syscall_64+0xc7/0x3b0 [ 399.768413][T11074] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 399.774319][T11074] RIP: 0033:0x416621 [ 399.778251][T11074] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 399.797865][T11074] RSP: 002b:00007fbd15dbaa60 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 399.806289][T11074] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 0000000000416621 [ 399.814382][T11074] RDX: 00007fbd15dbab0a RSI: 0000000000000002 RDI: 00007fbd15dbab00 [ 399.822523][T11074] RBP: 000000000078bf00 R08: 0000000000000000 R09: 000000000000000a [ 399.830528][T11074] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000003 [ 399.838509][T11074] R13: 0000000000000bee R14: 00000000004ce118 R15: 00007fbd15dbb6d4 [ 399.850073][T11077] CPU: 1 PID: 11077 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 399.858757][T11077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.868816][T11077] Call Trace: [ 399.880452][T11077] dump_stack+0x11d/0x187 [ 399.884796][T11077] should_fail.cold+0x5/0xf [ 399.889313][T11077] __should_failslab+0x82/0xb0 [ 399.894205][T11077] should_failslab+0x5/0xf [ 399.898674][T11077] kmem_cache_alloc+0x23/0x5e0 [ 399.903448][T11077] ? __read_once_size+0x2f/0xd0 [ 399.908426][T11077] ? __set_page_dirty_no_writeback+0x99/0x130 [ 399.914560][T11077] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 399.920472][T11077] __alloc_file+0x49/0x200 [ 399.924945][T11077] alloc_empty_file+0xb0/0x1d0 [ 399.929741][T11077] path_openat+0x74/0x23d0 [ 399.934242][T11077] ? generic_perform_write+0x26a/0x320 [ 399.939729][T11077] ? __generic_file_write_iter+0x105/0x370 [ 399.945613][T11077] do_filp_open+0x11e/0x1b0 [ 399.950122][T11077] ? expand_files+0x2e7/0x400 [ 399.954894][T11077] ? __virt_addr_valid+0x120/0x180 [ 399.960021][T11077] ? __read_once_size.constprop.0+0xd/0x20 [ 399.965842][T11077] ? _find_next_bit.constprop.0+0x126/0x160 [ 399.971750][T11077] ? __read_once_size+0x2f/0xd0 [ 399.976722][T11077] ? _raw_spin_unlock+0x38/0x60 [ 399.981650][T11077] ? __alloc_fd+0x2f3/0x3b0 [ 399.986177][T11077] do_sys_openat2+0x52e/0x680 [ 399.990935][T11077] do_sys_open+0xa2/0x110 [ 399.995274][T11077] __x64_sys_open+0x50/0x60 [ 399.999789][T11077] do_syscall_64+0xc7/0x3b0 [ 400.004300][T11077] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 400.010201][T11077] RIP: 0033:0x416621 [ 400.014107][T11077] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 400.033737][T11077] RSP: 002b:00007f74ce405a60 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 400.042245][T11077] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 0000000000416621 [ 400.050231][T11077] RDX: 00007f74ce405b0a RSI: 0000000000000002 RDI: 00007f74ce405b00 [ 400.058207][T11077] RBP: 000000000078bf00 R08: 0000000000000000 R09: 000000000000000a [ 400.066181][T11077] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000003 [ 400.074155][T11077] R13: 0000000000000bee R14: 00000000004ce118 R15: 00007f74ce4066d4 14:35:15 executing program 1 (fault-call:0 fault-nth:10): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:35:15 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xe2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) io_setup(0x7, &(0x7f0000000080)=0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) io_destroy(r1) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={r4, @in={{0x2, 0x0, @multicast1}}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340)={r4, 0x101}, 0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000000c0)={r4, 0x1, 0x5, 0x7fff, 0x2, 0x1ff}, 0x14) 14:35:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:35:15 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f800200"/63, 0x3f}], 0x0, 0x0) 14:35:15 executing program 3 (fault-call:0 fault-nth:10): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:35:15 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x41, 0x0, 0x0, 0x0, 0x0) [ 410.486135][T11113] FAULT_INJECTION: forcing a failure. [ 410.486135][T11113] name failslab, interval 1, probability 0, space 0, times 0 [ 410.488736][T11104] FAULT_INJECTION: forcing a failure. [ 410.488736][T11104] name failslab, interval 1, probability 0, space 0, times 0 [ 410.512693][T11104] CPU: 0 PID: 11104 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 410.521411][T11104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.531624][T11104] Call Trace: [ 410.535035][T11104] dump_stack+0x11d/0x187 [ 410.539378][T11104] should_fail.cold+0x5/0xf [ 410.543984][T11104] __should_failslab+0x82/0xb0 [ 410.548764][T11104] should_failslab+0x5/0xf [ 410.553191][T11104] kmem_cache_alloc+0x23/0x5e0 [ 410.557971][T11104] ? kmem_cache_alloc+0x22c/0x5e0 [ 410.563040][T11104] ? __read_once_size+0x2f/0xd0 [ 410.567910][T11104] security_file_alloc+0x44/0x110 [ 410.573026][T11104] __alloc_file+0x9f/0x200 [ 410.577631][T11104] alloc_empty_file+0xb0/0x1d0 [ 410.582464][T11104] path_openat+0x74/0x23d0 [ 410.586907][T11104] ? generic_perform_write+0x26a/0x320 [ 410.592412][T11104] ? __generic_file_write_iter+0x105/0x370 [ 410.598241][T11104] do_filp_open+0x11e/0x1b0 [ 410.602754][T11104] ? expand_files+0x2e7/0x400 [ 410.607449][T11104] ? __virt_addr_valid+0x120/0x180 [ 410.612597][T11104] ? __read_once_size.constprop.0+0xd/0x20 [ 410.618433][T11104] ? _find_next_bit.constprop.0+0x126/0x160 [ 410.624348][T11104] ? __read_once_size+0x2f/0xd0 [ 410.629229][T11104] ? _raw_spin_unlock+0x38/0x60 [ 410.634098][T11104] ? __alloc_fd+0x2f3/0x3b0 [ 410.638638][T11104] do_sys_openat2+0x52e/0x680 [ 410.645334][T11104] do_sys_open+0xa2/0x110 [ 410.649889][T11104] __x64_sys_open+0x50/0x60 [ 410.654415][T11104] do_syscall_64+0xc7/0x3b0 [ 410.658948][T11104] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 410.664927][T11104] RIP: 0033:0x416621 [ 410.668832][T11104] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 410.689340][T11104] RSP: 002b:00007f74ce405a60 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 410.697856][T11104] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 0000000000416621 [ 410.705838][T11104] RDX: 00007f74ce405b0a RSI: 0000000000000002 RDI: 00007f74ce405b00 [ 410.713813][T11104] RBP: 000000000078bf00 R08: 0000000000000000 R09: 000000000000000a [ 410.721868][T11104] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000003 [ 410.729949][T11104] R13: 0000000000000bee R14: 00000000004ce118 R15: 00007f74ce4066d4 [ 410.738151][T11103] XFS (loop5): Invalid superblock magic number [ 410.747118][T11113] CPU: 0 PID: 11113 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 410.755886][T11113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.765940][T11113] Call Trace: [ 410.769247][T11113] dump_stack+0x11d/0x187 [ 410.773620][T11113] should_fail.cold+0x5/0xf [ 410.778134][T11113] __should_failslab+0x82/0xb0 [ 410.782912][T11113] should_failslab+0x5/0xf [ 410.787361][T11113] kmem_cache_alloc+0x23/0x5e0 [ 410.792215][T11113] ? kmem_cache_alloc+0x22c/0x5e0 [ 410.797250][T11113] ? __read_once_size+0x2f/0xd0 [ 410.802302][T11113] security_file_alloc+0x44/0x110 [ 410.807465][T11113] __alloc_file+0x9f/0x200 [ 410.811903][T11113] alloc_empty_file+0xb0/0x1d0 [ 410.816692][T11113] path_openat+0x74/0x23d0 [ 410.821186][T11113] ? generic_perform_write+0x26a/0x320 [ 410.826721][T11113] ? __generic_file_write_iter+0x105/0x370 [ 410.832556][T11113] do_filp_open+0x11e/0x1b0 [ 410.837068][T11113] ? delay_tsc+0x8a/0xb0 [ 410.841331][T11113] ? __read_once_size+0x2f/0xd0 [ 410.842496][T11106] XFS (loop0): device supports 512 byte sectors (not 0) [ 410.846207][T11113] ? _raw_spin_unlock+0x38/0x60 [ 410.846224][T11113] ? __alloc_fd+0x2f3/0x3b0 [ 410.846252][T11113] do_sys_openat2+0x52e/0x680 [ 410.846281][T11113] do_sys_open+0xa2/0x110 [ 410.871568][T11113] __x64_sys_open+0x50/0x60 [ 410.876092][T11113] do_syscall_64+0xc7/0x3b0 [ 410.880664][T11113] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 410.886575][T11113] RIP: 0033:0x416621 [ 410.890550][T11113] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 410.910340][T11113] RSP: 002b:00007fbd15dbaa60 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 410.918752][T11113] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 0000000000416621 [ 410.927571][T11113] RDX: 00007fbd15dbab0a RSI: 0000000000000002 RDI: 00007fbd15dbab00 [ 410.935565][T11113] RBP: 000000000078bf00 R08: 0000000000000000 R09: 000000000000000a [ 410.943524][T11113] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000003 [ 410.951539][T11113] R13: 0000000000000bee R14: 00000000004ce118 R15: 00007fbd15dbb6d4 14:35:16 executing program 3 (fault-call:0 fault-nth:11): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:35:16 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c00000100001000000000010000", 0x5e}], 0x0, 0x0) 14:35:16 executing program 1 (fault-call:0 fault-nth:11): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:35:16 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f0000000280)=0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCCONS(r3, 0x541d) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x224500, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000008001700", @ANYRES32=r7, @ANYBLOB="08000a00000000000000000000000000b75ac364f1f490981df657b4f2a05ee2994c18e688409cd4b4a3c44a41913eb59d4d504074b4594c235b5a7d6d3ee81e49fd5a2a24d46173f175a514da70fe873dff9dd800d7a107d5401c128e3c9be18b672d47948c252058fee43ef4e30482b51607fc9096fdd605c03e770167aff24713f74cd2f842949a7770483f03486c07791c8eea21ff7e0afc87ad7822f7fc51bbaaa6c2629c7b535515a4dad68d9ac03470d5de55bc9c2b5d08245a4560ec7689deaf04d1141a8956e8fdc23d41bf3afeb4"], 0x3c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r6, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000040}, 0x8000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, &(0x7f0000000040)=0x2, 0x4) [ 411.104044][T11103] XFS (loop5): Invalid superblock magic number [ 411.122629][T11142] FAULT_INJECTION: forcing a failure. [ 411.122629][T11142] name failslab, interval 1, probability 0, space 0, times 0 [ 411.142620][T11142] CPU: 0 PID: 11142 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 411.151444][T11142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.161501][T11142] Call Trace: [ 411.164816][T11142] dump_stack+0x11d/0x187 [ 411.169164][T11142] should_fail.cold+0x5/0xf [ 411.173709][T11142] __should_failslab+0x82/0xb0 [ 411.178485][T11142] should_failslab+0x5/0xf [ 411.181595][T11145] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 411.182962][T11142] __kmalloc+0x54/0x640 [ 411.183039][T11142] ? tomoyo_realpath_from_path+0x85/0x3d0 [ 411.183069][T11142] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 411.196692][T11144] FAULT_INJECTION: forcing a failure. [ 411.196692][T11144] name failslab, interval 1, probability 0, space 0, times 0 [ 411.202303][T11142] tomoyo_realpath_from_path+0x85/0x3d0 [ 411.202327][T11142] tomoyo_check_open_permission+0x1dc/0x2d0 [ 411.202346][T11142] ? _raw_spin_unlock_irq+0x55/0x80 [ 411.202383][T11142] tomoyo_file_open+0x6c/0x90 [ 411.242212][T11142] security_file_open+0x64/0x280 [ 411.247163][T11142] do_dentry_open+0x212/0x970 [ 411.251904][T11142] ? inode_permission+0x98/0x360 [ 411.256859][T11142] vfs_open+0x62/0x80 [ 411.260877][T11142] path_openat+0x1ff4/0x23d0 [ 411.265511][T11142] ? __generic_file_write_iter+0x105/0x370 [ 411.271370][T11142] do_filp_open+0x11e/0x1b0 [ 411.275898][T11142] ? __read_once_size+0x2f/0xd0 [ 411.280761][T11142] ? _raw_spin_unlock+0x38/0x60 [ 411.285714][T11142] ? __alloc_fd+0x2f3/0x3b0 [ 411.290245][T11142] do_sys_openat2+0x52e/0x680 [ 411.294943][T11142] do_sys_open+0xa2/0x110 [ 411.299292][T11142] __x64_sys_open+0x50/0x60 [ 411.303812][T11142] do_syscall_64+0xc7/0x3b0 [ 411.308332][T11142] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 411.314315][T11142] RIP: 0033:0x416621 [ 411.318222][T11142] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 411.337890][T11142] RSP: 002b:00007fbd15dbaa60 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 411.346327][T11142] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 0000000000416621 [ 411.354321][T11142] RDX: 00007fbd15dbab0a RSI: 0000000000000002 RDI: 00007fbd15dbab00 [ 411.362299][T11142] RBP: 000000000078bf00 R08: 0000000000000000 R09: 000000000000000a [ 411.370304][T11142] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000003 [ 411.378320][T11142] R13: 0000000000000bee R14: 00000000004ce118 R15: 00007fbd15dbb6d4 [ 411.386358][T11144] CPU: 1 PID: 11144 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 411.395111][T11144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.405171][T11144] Call Trace: [ 411.408469][T11144] dump_stack+0x11d/0x187 [ 411.412813][T11144] should_fail.cold+0x5/0xf [ 411.417354][T11144] __should_failslab+0x82/0xb0 [ 411.422151][T11144] should_failslab+0x5/0xf [ 411.426570][T11144] __kmalloc+0x54/0x640 [ 411.430738][T11144] ? tomoyo_realpath_from_path+0x85/0x3d0 [ 411.436465][T11144] ? __alloc_pages_nodemask+0x158/0x300 [ 411.442020][T11144] tomoyo_realpath_from_path+0x85/0x3d0 [ 411.447575][T11144] tomoyo_check_open_permission+0x1dc/0x2d0 [ 411.453555][T11144] tomoyo_file_open+0x6c/0x90 [ 411.458326][T11144] security_file_open+0x64/0x280 [ 411.463297][T11144] do_dentry_open+0x212/0x970 [ 411.467991][T11144] ? inode_permission+0x98/0x360 [ 411.473101][T11144] vfs_open+0x62/0x80 [ 411.477095][T11144] path_openat+0x1ff4/0x23d0 [ 411.481713][T11144] ? __generic_file_write_iter+0x105/0x370 [ 411.487545][T11144] do_filp_open+0x11e/0x1b0 [ 411.492070][T11144] ? __read_once_size+0x2f/0xd0 [ 411.496925][T11144] ? _raw_spin_unlock+0x38/0x60 [ 411.501789][T11144] ? __alloc_fd+0x2f3/0x3b0 [ 411.506319][T11144] do_sys_openat2+0x52e/0x680 [ 411.511018][T11144] do_sys_open+0xa2/0x110 [ 411.515414][T11144] __x64_sys_open+0x50/0x60 [ 411.519927][T11144] do_syscall_64+0xc7/0x3b0 [ 411.524449][T11144] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 411.530341][T11144] RIP: 0033:0x416621 [ 411.534244][T11144] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 14:35:16 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x3, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 411.553954][T11144] RSP: 002b:00007f74ce405a60 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 411.562373][T11144] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 0000000000416621 [ 411.570346][T11144] RDX: 00007f74ce405b0a RSI: 0000000000000002 RDI: 00007f74ce405b00 [ 411.578323][T11144] RBP: 000000000078bf00 R08: 0000000000000000 R09: 000000000000000a [ 411.586305][T11144] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000003 [ 411.594285][T11144] R13: 0000000000000bee R14: 00000000004ce118 R15: 00007f74ce4066d4 14:35:16 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x48, 0x0, 0x0, 0x0, 0x0) 14:35:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:35:17 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000040)={0x1, 0x0, {0x3, 0x2, 0x2005, 0x6, 0x0, 0x7, 0x2, 0x5}}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 411.697868][T11142] ERROR: Out of memory at tomoyo_realpath_from_path. [ 411.773415][T11142] XFS (loop1): Mounting V4 Filesystem [ 411.783821][T11151] XFS (loop0): device supports 512 byte sectors (not 0) [ 411.797597][T11157] XFS (loop5): Invalid superblock magic number [ 411.800282][T11142] XFS (loop1): empty log check failed [ 411.825756][T11142] XFS (loop1): log mount/recovery failed: error -5 [ 411.836702][T11144] ERROR: Out of memory at tomoyo_realpath_from_path. [ 411.843903][T11142] XFS (loop1): log mount failed 14:35:17 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c00000100001000000000010000", 0x5e}], 0x0, 0x0) 14:35:17 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x4c, 0x0, 0x0, 0x0, 0x0) 14:35:17 executing program 1 (fault-call:0 fault-nth:12): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:35:17 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 412.136530][T11206] FAULT_INJECTION: forcing a failure. [ 412.136530][T11206] name failslab, interval 1, probability 0, space 0, times 0 [ 412.149916][T11206] CPU: 0 PID: 11206 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 412.158598][T11206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.168658][T11206] Call Trace: [ 412.171962][T11206] dump_stack+0x11d/0x187 [ 412.176337][T11206] should_fail.cold+0x5/0xf [ 412.180865][T11206] __should_failslab+0x82/0xb0 [ 412.185641][T11206] should_failslab+0x5/0xf [ 412.190064][T11206] __kmalloc+0x54/0x640 [ 412.194254][T11206] ? tomoyo_encode2.part.0+0xd0/0x240 [ 412.199662][T11206] tomoyo_encode2.part.0+0xd0/0x240 [ 412.204893][T11206] tomoyo_encode+0x32/0x50 [ 412.209403][T11206] tomoyo_realpath_from_path+0x11e/0x3d0 [ 412.215068][T11206] tomoyo_check_open_permission+0x1dc/0x2d0 [ 412.221018][T11206] tomoyo_file_open+0x6c/0x90 [ 412.225705][T11206] security_file_open+0x64/0x280 [ 412.230695][T11206] do_dentry_open+0x212/0x970 [ 412.235391][T11206] ? inode_permission+0x98/0x360 [ 412.240358][T11206] vfs_open+0x62/0x80 [ 412.244352][T11206] path_openat+0x1ff4/0x23d0 [ 412.248962][T11206] ? __generic_file_write_iter+0x105/0x370 [ 412.254803][T11206] do_filp_open+0x11e/0x1b0 [ 412.259335][T11206] ? __read_once_size+0x2f/0xd0 [ 412.264221][T11206] ? _raw_spin_unlock+0x38/0x60 [ 412.269074][T11206] ? __alloc_fd+0x2f3/0x3b0 [ 412.273603][T11206] do_sys_openat2+0x52e/0x680 [ 412.278301][T11206] do_sys_open+0xa2/0x110 [ 412.282649][T11206] __x64_sys_open+0x50/0x60 14:35:17 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, 0x0, r1, 0x0, 0x0, 0x22, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) ioprio_get$uid(0x0, r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) ioprio_get$uid(0x0, r7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) ioprio_get$uid(0x0, r10) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1000, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0xa00}}], [{@fowner_lt={'fowner<', r4}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'cpuset/'}}, {@fsname={'fsname', 0x3d, '/dev/dmmidi#\x00'}}, {@hash='hash'}, {@euid_gt={'euid>', r7}}, {@uid_gt={'uid>', r10}}]}}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 412.287221][T11206] do_syscall_64+0xc7/0x3b0 [ 412.291746][T11206] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 412.297651][T11206] RIP: 0033:0x416621 [ 412.301558][T11206] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 412.321269][T11206] RSP: 002b:00007fbd15dbaa60 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 412.329691][T11206] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 0000000000416621 [ 412.337689][T11206] RDX: 00007fbd15dbab0a RSI: 0000000000000002 RDI: 00007fbd15dbab00 [ 412.345692][T11206] RBP: 000000000078bf00 R08: 0000000000000000 R09: 000000000000000a [ 412.353678][T11206] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000003 [ 412.360281][T11197] XFS (loop0): device supports 512 byte sectors (not 0) [ 412.361658][T11206] R13: 0000000000000bee R14: 00000000004ce118 R15: 00007fbd15dbb6d4 14:35:17 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'user.', 'syctem.posixhac\xcf_\xffccess\x00\xa4\vK\xac\x83\x13Z P\xfd'}, &(0x7f0000000200)='/dev/dmmidi#\x00\xa0\no\xd4\x0f\x05\xc7\xcd\xf1\xedW\f\xba\xe3\xa7f=\x03%\x9b\xcd\x03\xd0\b(\x89\xef\x12\xc98\xa24\x17?`\x96A\x94d\xbb\n\f\x93\x05\'wE\xf82\x12\xfe\xa5\xa1R`\xac\xe7L\x19l\xda\xf28\xc2\x18[\xac\x83%\xf2\xab\xdf\a\xa9?\xe5w\x8c[T\x92<\xda1\xd4\x9f\f\xc5T\x88\x05o\x8e\xcf\x16\x8ft\xdd\xf3\x90\xfd9[}]\x96f\x89\xe4+\x00e\xcf\xaa\x9d\xf0iV\xfb\x0e\x15\xb2\x97\xb0\xfaa~\xc9\xefGJ\v\x10\x1b\xfa\xa0Y\x8dw\xc4QSo\x90S\xaa\xd6\x81\xf8\x18\x82\xe1_\bhc\x9a2<\xc4\x8c\xfd\xd4Rj\xd0\x8d\xe1\xda&>\xdd\xe6=9\x1f\xf3\xb8\"\xee\x16T+\x94C\tR\x8dUH\xad\x1d:G\x03\xc6-\xfdc\xb4\x04@\xc4C\xe7u\x91\xdd\x12\x05\xff\r\xed\xb9\xcb\xa0\x8b\xd8\xa6\x05\xe5k\x9e\f\xb6<\xfe]\x9c\xff\x82', 0xf4, 0x3) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r3, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x200, 0x0) r5 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) r6 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000180)=[r0, r2, r3, r0, r4, r5, r6], 0x7) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) 14:35:17 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c00000100001000000000010000", 0x5e}], 0x0, 0x0) [ 412.632604][T11206] ERROR: Out of memory at tomoyo_realpath_from_path. [ 412.639820][T11217] XFS (loop5): Invalid superblock magic number [ 412.650393][T11218] XFS (loop3): Mounting V4 Filesystem [ 412.684500][T11218] XFS (loop3): empty log check failed [ 412.707692][T11218] XFS (loop3): log mount/recovery failed: error -5 [ 412.735057][T11218] XFS (loop3): log mount failed [ 412.736161][T11217] XFS (loop5): Invalid superblock magic number [ 412.754037][T11206] XFS (loop1): Mounting V4 Filesystem [ 412.769716][T11206] XFS (loop1): empty log check failed [ 412.775237][T11206] XFS (loop1): log mount/recovery failed: error -5 [ 412.787372][T11206] XFS (loop1): log mount failed 14:35:18 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x68, 0x0, 0x0, 0x0, 0x0) [ 412.807758][T11248] XFS (loop0): device supports 512 byte sectors (not 0) 14:35:18 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x2, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:35:18 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 413.066156][T11278] XFS (loop3): Mounting V4 Filesystem [ 413.074676][T11273] XFS (loop5): Invalid superblock magic number [ 413.096973][T11278] XFS (loop3): empty log check failed [ 413.102480][T11278] XFS (loop3): log mount/recovery failed: error -5 [ 413.121695][T11278] XFS (loop3): log mount failed [ 413.160837][T11273] XFS (loop5): Invalid superblock magic number [ 413.175548][T11294] XFS (loop1): Mounting V4 Filesystem [ 413.203033][T11294] XFS (loop1): empty log check failed [ 413.216459][T11294] XFS (loop1): log mount/recovery failed: error -5 [ 413.245100][T11294] XFS (loop1): log mount failed [ 413.267484][T11278] XFS (loop3): Mounting V4 Filesystem [ 413.288529][T11278] XFS (loop3): empty log check failed [ 413.300826][T11278] XFS (loop3): log mount/recovery failed: error -5 [ 413.342450][T11278] XFS (loop3): log mount failed 14:35:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:35:28 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700", 0x6e}], 0x0, 0x0) 14:35:28 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x100, 0x404080) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r1 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0xbc62e000) r2 = memfd_create(&(0x7f0000001140)='s\x7fcurity.selinux\x00', 0x2) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r3, &(0x7f000003bfff)='/', 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) ioprio_get$uid(0x0, r5) quotactl(0x1a, &(0x7f0000000000)='./file0\x00', r5, &(0x7f0000000140)="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") r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r7, 0xc08c5335, &(0x7f0000001180)={0x7f, 0x7, 0x1, 'queue1\x00', 0x3ff}) 14:35:28 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x6c, 0x0, 0x0, 0x0, 0x0) 14:35:28 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x2, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:35:28 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x3, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 423.351746][T11351] XFS (loop1): Mounting V4 Filesystem [ 423.358183][T11358] XFS (loop0): SB sanity check failed [ 423.365058][T11355] XFS (loop3): Mounting V4 Filesystem [ 423.370771][T11353] XFS (loop5): Invalid superblock magic number [ 423.378646][T11358] XFS (loop0): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 423.397211][T11358] XFS (loop0): Unmount and run xfs_repair [ 423.410923][T11351] XFS (loop1): empty log check failed [ 423.426601][T11358] XFS (loop0): First 128 bytes of corrupted metadata buffer: [ 423.454155][T11355] XFS (loop3): empty log check failed [ 423.459736][T11355] XFS (loop3): log mount/recovery failed: error -5 [ 423.460986][T11351] XFS (loop1): log mount/recovery failed: error -5 14:35:28 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f00000003c0)={&(0x7f0000001000/0x4000)=nil, 0x4000}) sched_getaffinity(r1, 0x8, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$key(0xf, 0x3, 0x2) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000004c0)=0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESDEC=r3, @ANYRES32, @ANYRES16, @ANYRES64=r2]]], 0x5}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="00f9410010", @ANYRES16=0x0, @ANYBLOB="00012abd700008000000130000000a00060000000000000000000c0043000600000005000000"], 0x2c}, 0x1, 0x0, 0x0, 0xc0}, 0x20000040) r5 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r5, &(0x7f000003bfff)='/', 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f00000000c0)={{0x0, 0x0, @identifier="96d218e05ff8459abe900b5de098ffd4"}}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 423.504148][T11358] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 423.523523][T11355] XFS (loop3): log mount failed [ 423.536467][T11351] XFS (loop1): log mount failed 14:35:28 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x74, 0x0, 0x0, 0x0, 0x0) [ 423.551773][T11358] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 423.587562][T11358] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 423.647571][T11358] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 423.656821][T11358] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 423.666798][T11358] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 423.685309][T11358] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 00 00 ....4........... 14:35:29 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x3, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:35:29 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x4, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 423.703561][T11358] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 423.725705][T11358] XFS (loop0): SB validate failed with error -117. 14:35:29 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700", 0x6e}], 0x0, 0x0) [ 423.781533][T11409] XFS (loop5): Invalid superblock magic number 14:35:29 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) [ 423.945535][T11411] XFS (loop1): Mounting V4 Filesystem [ 423.960053][T11425] XFS (loop3): Mounting V4 Filesystem [ 423.974031][T11409] XFS (loop5): Invalid superblock magic number [ 423.995172][T11425] XFS (loop3): empty log check failed [ 423.996140][T11411] XFS (loop1): empty log check failed [ 424.001148][T11425] XFS (loop3): log mount/recovery failed: error -5 [ 424.027193][T11411] XFS (loop1): log mount/recovery failed: error -5 [ 424.030217][T11441] XFS (loop0): SB sanity check failed [ 424.040078][T11441] XFS (loop0): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 424.054539][T11441] XFS (loop0): Unmount and run xfs_repair [ 424.060967][T11441] XFS (loop0): First 128 bytes of corrupted metadata buffer: [ 424.061333][T11425] XFS (loop3): log mount failed [ 424.068669][T11441] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 424.078417][T11411] XFS (loop1): log mount failed [ 424.083887][T11441] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 424.096934][T11441] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 424.106269][T11441] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 424.115338][T11441] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 424.124869][T11441] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 424.134448][T11441] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 00 00 ....4........... [ 424.143718][T11441] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 424.153069][T11441] XFS (loop0): SB validate failed with error -117. [ 424.381326][T11411] XFS (loop1): Mounting V4 Filesystem [ 424.401100][T11411] XFS (loop1): log mount failed 14:35:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:35:40 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x8001, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}]}, 0x4c}}, 0x48000) 14:35:40 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x7a, 0x0, 0x0, 0x0, 0x0) 14:35:40 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x5, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:35:40 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700", 0x6e}], 0x0, 0x0) 14:35:40 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x4, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 434.842246][T11496] XFS (loop3): Mounting V4 Filesystem [ 434.870073][T11503] XFS (loop1): Mounting V4 Filesystem [ 434.880336][T11496] XFS (loop3): empty log check failed [ 434.928633][ T3930] XFS (loop0): SB sanity check failed [ 434.934263][ T3930] XFS (loop0): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 434.945576][T11496] XFS (loop3): log mount/recovery failed: error -5 [ 434.946454][ T3930] XFS (loop0): Unmount and run xfs_repair [ 434.958702][ T3930] XFS (loop0): First 128 bytes of corrupted metadata buffer: [ 434.961565][T11503] XFS (loop1): empty log check failed [ 434.966222][ T3930] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 434.985135][T11503] XFS (loop1): log mount/recovery failed: error -5 [ 434.993512][T11496] XFS (loop3): log mount failed [ 434.996434][T11503] XFS (loop1): log mount failed [ 435.012832][ T3930] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 435.036568][ T3930] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 435.048629][ T3930] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 435.058733][ T3930] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 435.068873][ T3930] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ 14:35:40 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 435.092335][ T3930] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 00 00 ....4........... [ 435.107288][T11503] XFS (loop1): Mounting V4 Filesystem [ 435.110418][ T3930] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 435.123431][T11506] XFS (loop0): SB validate failed with error -117. [ 435.133271][T11508] XFS (loop5): Invalid superblock magic number 14:35:40 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7ffffffe) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000300)=0xe8) ioprio_get$uid(0x0, r3) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x44040, &(0x7f00000000c0)=ANY=[@ANYBLOB='mode=01767777777777777777772,mode=00000000000000000002000,uid<', @ANYRESDEC=r3, @ANYBLOB="2c6673757569643d66326300623262352d333232362d36cc62352d313437642d37303600366433632c736d61636b66737472616e736d7574653d2f6465762f646d6d69646923002c00"]) [ 435.144606][T11503] XFS (loop1): empty log check failed [ 435.153150][T11503] XFS (loop1): log mount/recovery failed: error -5 [ 435.160592][T11503] XFS (loop1): log mount failed 14:35:40 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff000000000000", 0x76}], 0x0, 0x0) 14:35:40 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0x84, 0x0, 0x9, 0x3, 0x0, 0x0, {0x7}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x11}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x44, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x20008040}, 0x4004000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={r3, @in={{0x2, 0x0, @multicast1}}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340)={r3, 0x101}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={r3, 0x400, 0x10}, &(0x7f0000000140)=0xc) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000300), &(0x7f0000000440)=0x8) r4 = creat(&(0x7f0000000480)='./file0\x00', 0x20) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f00000004c0)=""/231) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e21, @local}, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0xff, 0x1f}) 14:35:40 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x5, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:35:40 executing program 2: ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5702, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="e9241f89bee299db"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="e9241f89bee299db"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000040}, 0x24020001) getsockopt$IP_SET_OP_VERSION(r5, 0x1, 0x53, &(0x7f00000002c0), &(0x7f0000000300)=0x8) [ 435.438263][T11561] XFS (loop0): SB sanity check failed [ 435.444004][T11561] XFS (loop0): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 435.498439][T11561] XFS (loop0): Unmount and run xfs_repair [ 435.511454][T11573] XFS (loop3): Mounting V4 Filesystem [ 435.519224][T11561] XFS (loop0): First 128 bytes of corrupted metadata buffer: [ 435.560933][T11573] XFS (loop3): empty log check failed [ 435.566485][T11573] XFS (loop3): log mount/recovery failed: error -5 [ 435.578998][T11561] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 435.604910][T11573] XFS (loop3): log mount failed [ 435.617966][T11561] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 435.626997][T11561] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 435.649227][T11561] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 435.664767][T11561] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 435.675601][T11561] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 435.685669][T11561] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 e5 ff ....4........... [ 435.696070][T11561] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 435.706150][T11561] XFS (loop0): SB validate failed with error -117. 14:35:51 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x8, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:35:51 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x84, 0x0, 0x0, 0x0, 0x0) 14:35:51 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x240, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/crypto\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000000200)=0x1) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000180)='/dev/dmmidi#\x00', &(0x7f00000001c0)='./file0\x00', r1) 14:35:51 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff000000000000", 0x76}], 0x0, 0x0) 14:35:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:35:51 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0xa, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:35:51 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) 14:35:51 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) [ 446.383218][T11637] XFS (loop1): Mounting V4 Filesystem [ 446.420166][T11637] XFS (loop1): empty log check failed [ 446.439392][T11637] XFS (loop1): log mount/recovery failed: error -5 [ 446.452703][T11645] XFS (loop3): Mounting V4 Filesystem [ 446.458921][ T3106] XFS (loop0): SB sanity check failed [ 446.464263][T11642] XFS (loop5): Invalid superblock magic number [ 446.464506][ T3106] XFS (loop0): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 446.483626][ T3106] XFS (loop0): Unmount and run xfs_repair [ 446.489878][ T3106] XFS (loop0): First 128 bytes of corrupted metadata buffer: [ 446.494287][T11645] XFS (loop3): empty log check failed [ 446.497396][ T3106] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 446.512242][ T3106] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 446.513150][T11637] XFS (loop1): log mount failed [ 446.521200][ T3106] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 446.521224][ T3106] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 446.544268][T11645] XFS (loop3): log mount/recovery failed: error -5 [ 446.566923][T11645] XFS (loop3): log mount failed [ 446.575759][T11642] XFS (loop5): Invalid superblock magic number [ 446.599544][ T3106] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 446.611001][ T3106] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 446.625321][ T3106] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 e5 ff ....4........... [ 446.639361][ T3106] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 14:35:51 executing program 2: r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0xd6bcbff0f101a559, 0x1, 0x3, r0, 0x0, &(0x7f0000000080)={0xa30904, 0x9, [], @string=&(0x7f0000000040)=0x6}}) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x6c, 0x1, 0x8, 0x3, 0x0, 0x0, {0x3, 0x0, 0xa}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x7fff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x73d6}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x81}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6000}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000001}, 0x11) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5702, 0x0) [ 446.650724][T11650] XFS (loop0): SB validate failed with error -117. 14:35:52 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:35:52 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0xb, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:35:52 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xc4, 0x0, 0x0, 0x0, 0x0) 14:35:52 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x10, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:35:52 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff000000000000", 0x76}], 0x0, 0x0) [ 446.878483][T11711] XFS (loop1): Mounting V4 Filesystem [ 446.938664][T11711] XFS (loop1): empty log check failed [ 446.944296][T11711] XFS (loop1): log mount/recovery failed: error -5 [ 446.953586][T11711] XFS (loop1): log mount failed 14:35:52 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) recvfrom$ax25(r0, &(0x7f0000000040)=""/33, 0x21, 0x2001, &(0x7f0000000080)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast]}, 0x48) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5702, 0x0) r2 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000140)) [ 447.056506][T11728] XFS (loop5): Invalid superblock magic number [ 447.072708][T11727] XFS (loop3): Mounting V4 Filesystem [ 447.081346][T11711] XFS (loop1): Mounting V4 Filesystem [ 447.087900][T11730] XFS (loop0): SB sanity check failed [ 447.095006][T11730] XFS (loop0): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 447.114328][T11727] XFS (loop3): empty log check failed [ 447.124548][T11711] XFS (loop1): empty log check failed [ 447.130154][T11711] XFS (loop1): log mount/recovery failed: error -5 [ 447.143439][T11730] XFS (loop0): Unmount and run xfs_repair [ 447.145171][T11727] XFS (loop3): log mount/recovery failed: error -5 [ 447.159144][T11711] XFS (loop1): log mount failed [ 447.171646][T11728] XFS (loop5): Invalid superblock magic number [ 447.172273][T11730] XFS (loop0): First 128 bytes of corrupted metadata buffer: [ 447.185419][T11727] XFS (loop3): log mount failed 14:35:52 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x40000003, 0x311800) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 447.214404][T11730] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 447.225139][T11730] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 447.234742][T11730] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 447.244107][T11730] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 447.253469][T11730] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 447.279696][T11730] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 447.295681][T11730] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 e5 ff ....4........... [ 447.341361][T11730] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 447.360866][T11730] XFS (loop0): SB validate failed with error -117. [ 447.376014][T11727] XFS (loop3): Mounting V4 Filesystem [ 447.389188][T11727] XFS (loop3): empty log check failed [ 447.394793][T11727] XFS (loop3): log mount/recovery failed: error -5 [ 447.402780][T11727] XFS (loop3): log mount failed [ 450.068873][ T0] NOHZ: local_softirq_pending 08 [ 450.709466][ T0] NOHZ: local_softirq_pending 08 [ 451.349079][ T0] NOHZ: local_softirq_pending 08 [ 451.988960][ T0] NOHZ: local_softirq_pending 08 14:36:03 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x119, 0x0, 0x0, 0x0, 0x0) 14:36:03 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0xa, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:03 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x24080) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) 14:36:03 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x14, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:36:03 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c09", 0x7a}], 0x0, 0x0) 14:36:03 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x1, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8, 0x101200) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5702, 0x0) [ 457.890388][T11815] XFS (loop5): Invalid superblock magic number [ 457.906140][T11818] XFS (loop3): Mounting V4 Filesystem [ 457.915666][T11820] XFS (loop1): Mounting V4 Filesystem [ 457.940875][ T3106] XFS (loop0): SB sanity check failed [ 457.946498][ T3106] XFS (loop0): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 457.976884][T11820] XFS (loop1): empty log check failed [ 457.985367][T11818] XFS (loop3): empty log check failed [ 457.995010][T11820] XFS (loop1): log mount/recovery failed: error -5 [ 457.996400][T11818] XFS (loop3): log mount/recovery failed: error -5 [ 458.009005][T11820] XFS (loop1): log mount failed 14:36:03 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="e9241f89bee299db"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000060aa5c6372908902b42d9f3866454b57d9d39525ddfcf06ba58221c95df4bbc26a41bf3fe00684be18921a461356446bfe207e1800ca9006f1e9f299805b7e584be977ba2c20699a0f0f563a4bc1fc1c42aea39b1491205c4a4cdcfed1bf99f9361271afa332103d9f5b77cd2aca2bb699dcf412b5576624f8add9cf08edc31410145e1b97b92ddf4a7bd29ec7119bef66dfd147322c6cff32c1629b046809a5325526dc60b", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000400)=""/183, &(0x7f0000000380)=0xb7) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x101080, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r8, 0x4004551e, &(0x7f0000000340)=0xffffffe0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r7, {}, {}, {0x3, 0xfff1}}}, 0x24}}, 0x0) connect$can_j1939(r1, &(0x7f0000000040)={0x1d, r7, 0x1, {0x2, 0xe39330bf8be22d47, 0x4}}, 0x18) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 458.052676][T11815] XFS (loop5): Invalid superblock magic number [ 458.062106][T11818] XFS (loop3): log mount failed [ 458.068393][ T3106] XFS (loop0): Unmount and run xfs_repair 14:36:03 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0xb, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 458.110528][ T3106] XFS (loop0): First 128 bytes of corrupted metadata buffer: [ 458.120292][ T3106] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 458.148848][ T3106] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 14:36:03 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x145, 0x0, 0x0, 0x0, 0x0) [ 458.157770][ T3106] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 458.189779][ T3106] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 458.222167][ T3106] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 458.235214][T11872] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 14:36:03 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x10, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 458.263505][ T3106] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 458.312911][T11888] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 458.324700][ T3106] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 e5 ff ....4........... [ 458.376395][ T3106] 00000070: 00 00 00 00 00 00 00 00 0c 09 00 00 00 00 00 00 ................ 14:36:03 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r1 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}]}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x6, 0x7ff, 0x3f}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 458.444999][T11824] XFS (loop0): SB validate failed with error -117. [ 458.447124][T11889] XFS (loop5): Invalid superblock magic number [ 458.454256][T11818] XFS (loop3): Mounting V4 Filesystem [ 458.469843][T11818] XFS (loop3): log mount failed [ 458.564261][T11906] XFS (loop1): Mounting V4 Filesystem 14:36:03 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x15000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x80, 0x1, 0x9, 0x3, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x17}, @NFCTH_TUPLE={0x44, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x7e5b}}]}, 0x80}, 0x1, 0x0, 0x0, 0x4095}, 0x40000) 14:36:03 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x3b, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 458.607331][T11906] XFS (loop1): empty log check failed [ 458.615306][T11906] XFS (loop1): log mount/recovery failed: error -5 [ 458.642977][T11889] XFS (loop5): Invalid superblock magic number [ 458.650130][T11906] XFS (loop1): log mount failed 14:36:04 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c09", 0x7a}], 0x0, 0x0) 14:36:04 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x16d, 0x0, 0x0, 0x0, 0x0) [ 458.889526][T11906] XFS (loop1): Mounting V4 Filesystem [ 458.898712][T11951] XFS (loop0): SB sanity check failed [ 458.906275][T11951] XFS (loop0): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 458.919065][T11944] XFS (loop5): Invalid superblock magic number [ 458.928763][T11906] XFS (loop1): empty log check failed [ 458.934998][T11906] XFS (loop1): log mount/recovery failed: error -5 [ 458.966153][T11906] XFS (loop1): log mount failed [ 458.984081][T11951] XFS (loop0): Unmount and run xfs_repair [ 458.991149][T11944] XFS (loop5): Invalid superblock magic number [ 459.004950][T11966] XFS (loop3): Mounting V4 Filesystem [ 459.011801][T11951] XFS (loop0): First 128 bytes of corrupted metadata buffer: [ 459.015271][T11966] XFS (loop3): empty log check failed [ 459.019838][T11951] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 459.031120][T11966] XFS (loop3): log mount/recovery failed: error -5 [ 459.033714][T11951] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 459.045299][T11966] XFS (loop3): log mount failed [ 459.049252][T11951] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 459.063328][T11951] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 459.073106][T11951] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 459.082493][T11951] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 459.091902][T11951] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 e5 ff ....4........... [ 459.101167][T11951] 00000070: 00 00 00 00 00 00 00 00 0c 09 00 00 00 00 00 00 ................ [ 459.119798][T11951] XFS (loop0): SB validate failed with error -117. [ 459.309749][T11966] XFS (loop3): Mounting V4 Filesystem [ 459.328077][T11966] XFS (loop3): empty log check failed [ 459.333699][T11966] XFS (loop3): log mount/recovery failed: error -5 [ 459.344276][T11966] XFS (loop3): log mount failed 14:36:14 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x1e0, 0x0, 0x0, 0x0, 0x0) 14:36:14 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xa1, 0x262000) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000000)=0x80, 0x40000) setsockopt$SO_J1939_PROMISC(r1, 0x6b, 0x2, &(0x7f0000000100), 0x4) 14:36:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:36:14 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x42, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:14 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x14, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:14 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c09", 0x7a}], 0x0, 0x0) 14:36:14 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x80384, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 469.404719][T12024] XFS (loop5): Invalid superblock magic number [ 469.414615][T12028] XFS (loop1): Mounting V4 Filesystem [ 469.423648][ T3106] XFS (loop0): SB sanity check failed [ 469.432828][ T3106] XFS (loop0): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 469.454394][ T3106] XFS (loop0): Unmount and run xfs_repair [ 469.460710][ T3106] XFS (loop0): First 128 bytes of corrupted metadata buffer: [ 469.479590][T12028] XFS (loop1): empty log check failed [ 469.485016][T12028] XFS (loop1): log mount/recovery failed: error -5 [ 469.492284][ T3106] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 469.516270][ T3106] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 469.526131][T12028] XFS (loop1): log mount failed [ 469.534496][ T3106] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 469.544743][ T3106] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 469.567384][T12024] XFS (loop5): Invalid superblock magic number [ 469.569428][ T3106] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 469.586060][ T3106] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 469.596707][ T3106] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 e5 ff ....4........... [ 469.608851][ T3106] 00000070: 00 00 00 00 00 00 00 00 0c 09 00 00 00 00 00 00 ................ [ 469.617801][T12031] XFS (loop0): SB validate failed with error -117. [ 469.627299][T12032] XFS (loop3): Mounting V4 Filesystem [ 469.651526][T12028] XFS (loop1): Mounting V4 Filesystem 14:36:15 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f00000003c0)='security.selinux\x00\x9d7\x8a\x10\xac\x9e?B\xd5g\x88\xa4\x97\xf0\"\xd6R\x0ef\n\x99\xb7\xc5\xdbR\'\x01s\xc8?\x83K\xcb\x1a\x98\xd4c\x0eN\xcb\xa1\x9b\xb2\x1d\xdb1\x92y\xebr\xdd\xa5\xcd\x03\x00\x00\x000L\x96\x02\'\xa9Wi\xa5\xe7\xcfK\xa9\xc2H\xd8|E\x85\x84\xee\x04SG-\xad\xeb\xf9\xc0\xc0i\xbd\xbf\xdbHA\xa7>r\x85\xe9\x04\xc48\x00\x02\x00\x00\x00\x17\x00\x00\xc4\xfc\"C\x88e$\x9a\x83\xd1UO\xcd\xcaz.\x04\xde\x9c;\"Um\x80\xa6\x1f\xdey\x05A\xad\x9202\xc1\x9d+\x90\x94\x11\xe1\vH\xf8\x1f\xfb+\xc2\xb3\xa0\x90\xca\xc7#0x\x1e\xdc\x02\x85\xb4d\x81\xfag{zl\b\xb9\x84/ x0\xb6;\x9c\xc5\xe6\x8au4a\xeb\xe8\xa4\x00-Dn\xf6\xf2\x80\xb0x\x99\xdd^\xe1\x91\x03\x7f\xd1\xb1\xaa3X\f@\xe1\xce?z\xed\xfc\'&\xcdi\xdd\x03\x89\x81\x85\x15J\x8ez@k\xb0\xf4\x1b\\Q\xdb\xf8-\xf0\x88\xf9\x1e\x98FK\xa4\xd8\xf2m\xeaA\x9f~\x14\x03!\x91\xfdJ\xce\xc70\xa4\x8f< \xa9\xad\x17\x1an\x86\x03\x1fO\xea\x18\xc42\x8d/`\x04pj\x8b2]\xda!\xffD\xb7\x96E\xf3]Ld\t\xae-\xc0\x94\x90`\x87\xcd\x19\\\xf3\xa9\xf7\x7fvpN\xec2N\xd0\xad\x9a\bY\xc0\x9e\xfb\x1a\x925\xe3g\xe6\xa9]\xf5\xe6\x9a\xf1\f\xd5\xbf\x10:\f\xe2l\x06\xd3C\xac\xc1\x13\xa3\xf1\xf4\x95\x18`S\x1f6\x168\x19)\x8b\x84\x9b\xe0\xc4O\x96Q\xdbK\xfb~', 0x7) pwrite64(r3, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r4, 0x1, 0xb, &(0x7f00000000c0)=0x9, 0x4) write$FUSE_INIT(r2, &(0x7f0000000040)={0x50, 0x0, 0x3, {0x7, 0x1f, 0x6, 0x1090a09, 0x1ff, 0x1, 0x396a, 0x6}}, 0x50) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) r5 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r5, &(0x7f000003bfff)='/', 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000100)={0x2, 'vxcan1\x00', {0x5570}, 0x80}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r5, 0x0) fcntl$setpipe(r5, 0x407, 0x8000) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PPPIOCSMRRU(r7, 0x4004743b, &(0x7f0000000140)=0x3ff80000) [ 469.664012][T12032] XFS (loop3): empty log check failed [ 469.672785][T12028] XFS (loop1): empty log check failed 14:36:15 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x1ee, 0x0, 0x0, 0x0, 0x0) [ 469.731197][T12032] XFS (loop3): log mount/recovery failed: error -5 [ 469.758533][T12028] XFS (loop1): log mount/recovery failed: error -5 [ 469.771859][T12032] XFS (loop3): log mount failed 14:36:15 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c090804", 0x7c}], 0x0, 0x0) [ 469.806606][T12028] XFS (loop1): log mount failed 14:36:15 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x4, 0x0) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x0) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000140)={0x32, @dev={0xac, 0x14, 0x14, 0x1c}, 0x4e24, 0x4, 'ovf\x00', 0x0, 0x80000001, 0x4e}, 0x2c) openat$cgroup_procs(r4, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) 14:36:15 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x2b, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 470.072496][T12096] XFS (loop5): Invalid superblock magic number [ 470.122264][T12113] XFS (loop0): SB sanity check failed [ 470.127827][T12113] XFS (loop0): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 470.133852][T12032] XFS (loop3): Mounting V4 Filesystem [ 470.145332][T12113] XFS (loop0): Unmount and run xfs_repair [ 470.155570][T12113] XFS (loop0): First 128 bytes of corrupted metadata buffer: [ 470.158519][T12032] XFS (loop3): log mount failed 14:36:15 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x240, 0x0, 0x0, 0x0, 0x0) [ 470.168020][T12113] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 470.181897][T12113] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 470.192552][T12113] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 470.206638][T12121] XFS (loop1): Mounting V4 Filesystem [ 470.213470][T12113] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 470.226052][T12113] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 470.229225][T12121] XFS (loop1): empty log check failed [ 470.237421][T12113] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 470.240546][T12121] XFS (loop1): log mount/recovery failed: error -5 [ 470.253878][T12113] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 e5 ff ....4........... [ 470.265699][T12113] 00000070: 00 00 00 00 00 00 00 00 0c 09 08 04 00 00 00 00 ................ [ 470.288216][T12113] XFS (loop0): SB validate failed with error -117. [ 470.295009][T12121] XFS (loop1): log mount failed [ 470.367031][T12144] XFS (loop5): Invalid superblock magic number [ 470.547496][T12144] XFS (loop5): Invalid superblock magic number [ 471.828724][ T0] NOHZ: local_softirq_pending 08 [ 472.468147][ T0] NOHZ: local_softirq_pending 08 14:36:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000440)={0x2, 0x0, 0xe, 0x11, 0x1bc, &(0x7f0000000040)="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"}) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5702, 0x0) 14:36:26 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x57, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:26 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c090804", 0x7c}], 0x0, 0x0) 14:36:26 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x2d, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:36:26 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x280, 0x0, 0x0, 0x0, 0x0) 14:36:26 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f00000000c0)={0x20, 0x0, {0x1, 0x1, 0xfe, 0x3, 0x1fd}, 0x8000}) [ 480.954788][T12190] XFS (loop1): Mounting V4 Filesystem [ 480.965721][T12191] XFS (loop3): Mounting V4 Filesystem [ 481.012086][T12191] XFS (loop3): empty log check failed [ 481.018154][ T12] XFS (loop0): SB sanity check failed [ 481.020142][T12190] XFS (loop1): empty log check failed [ 481.023871][ T12] XFS (loop0): Metadata corruption detected at xfs_sb_read_verify+0x241/0x2b0, xfs_sb block 0xffffffffffffffff [ 481.041948][T12189] XFS (loop5): Invalid superblock magic number [ 481.066334][T12191] XFS (loop3): log mount/recovery failed: error -5 [ 481.080771][ T12] XFS (loop0): Unmount and run xfs_repair [ 481.098218][T12190] XFS (loop1): log mount/recovery failed: error -5 [ 481.100812][ T12] XFS (loop0): First 128 bytes of corrupted metadata buffer: [ 481.133370][ T12] 00000000: 58 46 53 42 00 00 10 00 00 00 00 00 00 00 10 00 XFSB............ [ 481.149054][T12191] XFS (loop3): log mount failed [ 481.153444][ T12] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 481.174003][ T12] 00000020: 98 4f 0b 50 42 b6 4b 06 bc 86 cb a3 e6 cc 3f 80 .O.PB.K.......?. [ 481.183330][T12190] XFS (loop1): log mount failed [ 481.196586][ T12] 00000030: 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ................ [ 481.219480][ T12] 00000040: 00 00 f9 ff ff ff ff 80 00 00 00 00 00 00 00 82 ................ [ 481.231892][ T12] 00000050: 1c 00 00 01 00 00 10 00 00 00 00 01 00 00 00 00 ................ [ 481.243551][ T12] 00000060: 00 00 06 c0 34 84 02 00 01 00 00 10 07 00 e5 ff ....4........... [ 481.255448][ T12] 00000070: 00 00 00 00 00 00 00 00 0c 09 08 04 00 00 00 00 ................ [ 481.265040][T12192] XFS (loop0): SB validate failed with error -117. 14:36:26 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x300, 0x0, 0x0, 0x0, 0x0) 14:36:26 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x200, 0x0) bind$unix(r4, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5702, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x5318adb41f29a816) bind$vsock_stream(r5, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @local}, 0x10) 14:36:26 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c090804", 0x7c}], 0x0, 0x0) 14:36:26 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x63, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:26 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x30, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:27 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x2d, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:27 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x500, 0x0, 0x0, 0x0, 0x0) [ 481.907733][T12265] XFS (loop1): Mounting V4 Filesystem [ 481.920280][T12260] XFS (loop3): Mounting V4 Filesystem [ 481.930456][T12260] XFS (loop3): log mount failed [ 481.939031][T12265] XFS (loop1): empty log check failed [ 481.950704][T12265] XFS (loop1): log mount/recovery failed: error -5 [ 481.957843][T12265] XFS (loop1): log mount failed [ 481.993639][T12285] XFS (loop5): Invalid superblock magic number [ 482.003404][T12283] XFS (loop0): Mounting V4 Filesystem [ 482.060845][T12283] XFS (loop0): empty log check failed [ 482.071980][T12283] XFS (loop0): log mount/recovery failed: error -5 14:36:27 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x67, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 482.101581][T12283] XFS (loop0): log mount failed [ 482.124620][T12285] XFS (loop5): Invalid superblock magic number [ 482.432290][T12321] XFS (loop3): Mounting V4 Filesystem [ 482.454270][T12321] XFS (loop3): empty log check failed [ 482.459809][T12321] XFS (loop3): log mount/recovery failed: error -5 [ 482.473423][T12321] XFS (loop3): log mount failed [ 482.587051][T12321] XFS (loop3): Mounting V4 Filesystem [ 482.619071][T12321] XFS (loop3): empty log check failed [ 482.625730][T12321] XFS (loop3): log mount/recovery failed: error -5 [ 482.676650][T12321] XFS (loop3): log mount failed 14:36:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:36:37 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x36, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:37 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x57, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:37 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x600, 0x0, 0x0, 0x0, 0x0) 14:36:37 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0xc5, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:37 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x115400, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000000180)={&(0x7f0000000080)="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", 0xfa, 0x2}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f00000001c0)={r3}) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5702, 0x0) [ 492.399298][T12355] XFS (loop1): Mounting V4 Filesystem [ 492.411626][T12355] XFS (loop1): empty log check failed [ 492.430006][T12355] XFS (loop1): log mount/recovery failed: error -5 [ 492.438199][T12362] XFS (loop5): Invalid superblock magic number 14:36:37 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x401, 0x301402) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 492.449172][T12364] XFS (loop0): Mounting V4 Filesystem [ 492.451107][T12355] XFS (loop1): log mount failed [ 492.484129][T12365] XFS (loop3): Mounting V4 Filesystem [ 492.501555][T12364] XFS (loop0): empty log check failed [ 492.512908][T12365] XFS (loop3): empty log check failed [ 492.515633][T12364] XFS (loop0): log mount/recovery failed: error -5 [ 492.518439][T12365] XFS (loop3): log mount/recovery failed: error -5 [ 492.565333][T12364] XFS (loop0): log mount failed [ 492.598651][T12362] XFS (loop5): Invalid superblock magic number [ 492.610856][T12365] XFS (loop3): log mount failed 14:36:37 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x3b, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:36:38 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x7fffffff, @ipv4={[], [], @remote}, 0x9}}, 0x24) 14:36:38 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x36, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:38 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x700, 0x0, 0x0, 0x0, 0x0) [ 492.841813][T12365] XFS (loop3): Mounting V4 Filesystem [ 492.865494][T12365] XFS (loop3): AIL initialisation failed: error -12 14:36:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 492.892808][T12365] XFS (loop3): log mount failed [ 492.912779][T12428] XFS (loop1): Mounting V4 Filesystem [ 492.916782][T12433] XFS (loop0): Mounting V4 Filesystem [ 492.922505][T12428] XFS (loop1): empty log check failed [ 492.929890][T12428] XFS (loop1): log mount/recovery failed: error -5 [ 492.937172][T12428] XFS (loop1): log mount failed 14:36:38 executing program 2: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="e9241f89bee299db"], 0x48}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000480)={0x0, 0xfffffffffffffe28, &(0x7f0000000440)={&(0x7f00000003c0)={0x1c, r2, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="e9241f89bee299db"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r8, {}, {}, {0x3, 0xfff1}}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r2, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x44800) r9 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) setfsgid(0xee01) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r9, 0x810c5702, 0x0) [ 492.958784][T12433] XFS (loop0): empty log check failed [ 492.960616][T12458] XFS (loop5): Invalid superblock magic number [ 492.973528][T12433] XFS (loop0): log mount/recovery failed: error -5 [ 493.015171][T12433] XFS (loop0): log mount failed 14:36:38 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x300, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 493.100269][T12458] XFS (loop5): Invalid superblock magic number [ 493.129238][T12428] XFS (loop1): Mounting V4 Filesystem [ 493.142508][T12428] XFS (loop1): empty log check failed 14:36:38 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x402481) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 493.148050][T12428] XFS (loop1): log mount/recovery failed: error -5 [ 493.155504][T12428] XFS (loop1): log mount failed 14:36:38 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x10, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:38 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x900, 0x0, 0x0, 0x0, 0x0) 14:36:38 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x57, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:38 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$usbmon(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x14, 0x4010, r2, 0x80000001) [ 493.358173][T12504] XFS (loop3): Mounting V4 Filesystem [ 493.374071][T12504] XFS (loop3): empty log check failed [ 493.383272][T12504] XFS (loop3): log mount/recovery failed: error -5 [ 493.396560][T12504] XFS (loop3): log mount failed [ 493.424629][T12518] XFS (loop5): Invalid superblock magic number [ 493.435571][T12508] XFS (loop0): Mounting V4 Filesystem [ 493.456223][T12508] XFS (loop0): empty log check failed [ 493.461722][T12508] XFS (loop0): log mount/recovery failed: error -5 14:36:38 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1007, 0x220500) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/adsp1\x00', 0xbce5397b91792181, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = open(&(0x7f0000000240)='./file0\x00', 0x505400, 0x2) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000280)=0x40d8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x50000, 0x3, 0x7fffffff, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x980907, 0x8001, [], @p_u16=&(0x7f0000000000)=0xfff}}) ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f0000000140)=""/254) [ 493.471176][T12523] XFS (loop1): Mounting V4 Filesystem [ 493.483481][T12508] XFS (loop0): log mount failed [ 493.508433][T12523] XFS (loop1): empty log check failed [ 493.514068][T12523] XFS (loop1): log mount/recovery failed: error -5 14:36:38 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x800, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000080)=0x4000) preadv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/102, 0x66}, {&(0x7f0000000000)=""/5, 0x5}, {&(0x7f0000000140)=""/36, 0x24}, {&(0x7f0000000180)=""/68, 0x44}], 0x4, 0xffffffffffffffab) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5702, 0x0) [ 493.520321][T12504] XFS (loop3): Mounting V4 Filesystem [ 493.529863][T12523] XFS (loop1): log mount failed [ 493.533318][T12504] XFS (loop3): empty log check failed [ 493.541172][T12504] XFS (loop3): log mount/recovery failed: error -5 [ 493.548699][T12504] XFS (loop3): log mount failed [ 493.560586][T12518] XFS (loop5): Invalid superblock magic number 14:36:39 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x3ab, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:39 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x911, 0x0, 0x0, 0x0, 0x0) 14:36:39 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x8, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:39 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x80000000800000a2, 0x282001) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x200, 0x0) r2 = socket(0x2c, 0x800, 0xca) pidfd_getfd(r1, r2, 0x0) [ 493.758229][T12523] XFS (loop1): Mounting V4 Filesystem [ 493.764945][T12523] XFS (loop1): log mount failed 14:36:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:36:39 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="e9241f89bee299db"], 0x48}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f0000000940)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000900)={&(0x7f00000000c0)={0x81c, r4, 0x4, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_BEACON_HEAD={0x7e8, 0xe, "e2756001ffec9829e75ffdbe1920c4b739ec49d38666d9a6a1c9b6c780085f534dbc01038c1d952bbfac3aaa9ec7c42cbffee8c3e7d60c7fde57921785bda7eb109874a899d68750e6e569e6b061391aa483868cab9d8e557dadd929d8654be085c0d7fa25dfd890c46af468b8a46908e3e9cad68d9c8f19eba368db1f36c1fcc29d6fc43ce6a87c3bcdac625c4bb840bb6dda1a1705d42b6d4e276c6b85bfa621417f5f0a4d05c6853e8b9a6b4bc23864f0c024e5b316d25278a4bd1ea851558ca1938875d3b3175e734308332d36fe354e957986d4c1e080786af065b2f87430867169440214f0e95e0b57f8a949ababc44d33ca6e33f90a7a1d4aeca64e10db279cd123d3efe754206773f055db34f2f615d6459009d819edc69dd59fda305c8ca1286d145feba27831d10e92b00b4106fc93521af86f81c345b4ac8d4ed06103e660d27b9b656fc57638eb476830666b226d19375f7bb2d237e14f8a57dddec8f4d071dac4fd327ff2d19c56ca1a0d01e3d288a29b1f01f317beb2fa82c0a23b6b2a7be0284974217e24910db093fbc1e1e5648edb76e454b5e4ef53f1cd1cad439618e3c15a012b0c25142097eec1d88e40421c714376218c7cabadfb0079a69d6743e1fc84a6a1396079ad9d686a8c77ae98cfe93589bfd25218a175f3524e0019a865b67ebf82c3bc9176c388758dda40b6f3d530a58e841c2618dbd8cb35d380c80d2fe5921acbe434a3ef68ec02df11a95b9d739159eb6e71ca64a79e9b835c7ebd3e70d7758bcd8eb61067c2a8aa40f572af785caf1ab8f949d4aef1ae5787b5b302c35023ae96f4094074a41990544d0c0dd1e1d2ba6f267e864ba5c66c2259b16146dab0915001144291ca279b7a374a8066c7e84773d9fbaa18d60e0470f01dcd5bcb3c9db686772741be8bfe5201875f07a0073903e139f8c02b70697bbbebdec25c4d3b6646286e9650a23aef34a7393f08da55e48a60001daf99d2b31f1bad35ae6a8a442014b6dfea447d2a03d3fbe8280e7c59973baa5f05da51b395404c240236212f9dd1e230612c68171f7c9023cce6ef2f42511de5caf5ede48ebbb95b6e3028f067e95140c88c5ab833dfe0815d37d8ea8d85f87b0a7f8a54e45c73fbe7d5611f9ca7c999f534140a303f9dbee84266f07f872b41ed3312ef430a6299d66806136143f580723ee121f5e9ac0d3e6d6d9b3d42191c9c40ebb3273cf362f14846abc401b37941bb9db2b263897a34a14d66efdb449e1e6b50098f963623def9b956058907ec1ed2a1568be88d4f1e10f14a43d5488945a5ecd1ce9cedcfcc173f244b4a6a5f2c4edd83b31b669195932e8bf19e064c5e4473abcaf8a56bbefaacf13b557a0e1e936c5b55ba3aaf29c5293c3fa2d5581a556ef80b2c1c6f09a6330e6647cfa521e7bfb54271b73079b81b10838e9efedea5c281fae0d7924fd80b034fd940debd58353001fffe307dfbacd49e63e9cbe766f39d9a30648623979852972aee6308822e2323cd92fcbaba277ac0119a1be8f64dbc70e7bd5c41acfef767430fa1cec774c8e2193a07285a842d2c3d1bc1b545beaa2f24ce3f280952a13e2cab061e7b51940fc5b085bbddb7b77629a95114c4181b6ff0d461f0c06edc1d00430647c8ac467b3f0e93d3f8b1b39fda38f89a755a57098dacde72cda7e5538449eca3d5fa39dddb6dcea1878765a2d1951026987037351462414126e32f9f332fd174fabfaaf64b5e6c53066d85ede56d501c22035d78231505ebc77bafb466e494e419a86f806a33bd7642aa15485f08fa168b637ba02133137db51e6139f125efa01994f729341fdf6ca4bd956450f6ef77900b554baf35ac9a0740cce95442d30f6490f77095188c95a0f02f8e418af33d5936c36470f29432dce9c54ba242fc47510d6c39010b8a4230db40498428d996bcac02849c74a937514bec167e7ee34d10fef2890fa62b7600f4df2737a7b585a9cf36f183c1985b1cfc535f3fc39f8528cf485b0dafbca356b0ee634941313a5ab7ef50ded9e5fbda0c13f6955aaa377c974f40b69bea4ce068e5276da0e52d8e892276d13d5f17e7324b67554ad7cbc34b239bbf8f97e38f8dd30be4d14e3cc4034e402d6e3d650d5c730ff4d18b23be798f4506733416dc11bf84fcf0293ad0ea760c6e3affd5b567f55fb2be3449f30f169707b3c8a7ac400fff403e833414c45eefce9fdeda1996f8eade5f1583e4eb610f855e5f72c3437f6fbead5c287d5d9c238d052233c8ae57775de7acdbfd0e78341ba06c4d4ded6d54eaa020a10ad3084d10935b634d342b1a8963e631cbecae0282ccf1a5e425e94f0049654940ad9922ee96cac30f538b09159aaf38b3ccf303837f7c528396bc65fa5aac95d3e43f301969f169a24e183273ea10f9af239a098be6013f7f073850125610f0f626c6740ff5c3f49e82a711d273be607e2298e72757f83ccf9fa97511a75e9be4dfba136f207f57516caad44eeb1916e90b7f8e4fc0423617c1fc4e47ec6c017d16821df2e4e501bec16544cde893fe350ac8517a3ddb875c1b0ac7f5c2e5cdba2b442bf949f4ee8bdbe0432f11b27df3bfbba94e3bf3e5489e83dd582f7b3887416384258b4926ed72f8e654539176d0edde06574a7b65deddf6b68058fd373e78af99672f1e216caf275e79d941393501fc3c6df0000020e3987c1079db763d20385d372f67f8e5b00e3d91d358cada371e2f3b7a2b6ab33ee1cc9309d8096e773063f618b2583c48e25fa7f6a2fda3401e403ba3ac2245e3979d5b4c80cca5b2a7377d341e528b6b1eb7cef6a321eee8b0d61b3b6cc3e87ea9deb988f96730b513"}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x7}, @NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x8, 0x49, [0xfac09]}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x4}, @NL80211_ATTR_INACTIVITY_TIMEOUT={0x6, 0x96, 0x8}]}, 0x81c}, 0x1, 0x0, 0x0, 0x8001}, 0xc010) 14:36:39 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x5f, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 493.975965][T12592] XFS (loop0): Mounting V4 Filesystem [ 493.988540][T12602] XFS (loop5): Invalid superblock magic number [ 493.997206][T12591] XFS (loop3): Mounting V4 Filesystem [ 494.008031][T12592] XFS (loop0): empty log check failed [ 494.013693][T12592] XFS (loop0): log mount/recovery failed: error -5 [ 494.021177][T12592] XFS (loop0): log mount failed [ 494.050273][T12591] XFS (loop3): empty log check failed [ 494.058220][T12591] XFS (loop3): log mount/recovery failed: error -5 [ 494.068824][T12591] XFS (loop3): log mount failed [ 494.079243][T12602] XFS (loop5): Invalid superblock magic number 14:36:39 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9f, 0x272941) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) 14:36:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 494.157456][T12632] XFS (loop1): Mounting V4 Filesystem [ 494.169213][T12632] XFS (loop1): empty log check failed [ 494.174985][T12632] XFS (loop1): log mount/recovery failed: error -5 [ 494.182087][T12632] XFS (loop1): log mount failed 14:36:39 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xa00, 0x0, 0x0, 0x0, 0x0) 14:36:39 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x220000, 0x0) r4 = mq_open(&(0x7f0000000080)='{-\x00', 0x1, 0x21, &(0x7f00000000c0)={0x0, 0x2, 0x10000, 0xa7}) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000100)={r3, r4, 0x4}) r5 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r5, 0x810c5702, 0x0) [ 494.272215][T12591] XFS (loop3): Mounting V4 Filesystem [ 494.310993][T12591] XFS (loop3): AIL initialisation failed: error -12 [ 494.327455][T12591] XFS (loop3): log mount failed [ 494.375283][T12632] XFS (loop1): Mounting V4 Filesystem [ 494.391666][T12632] XFS (loop1): empty log check failed [ 494.398304][T12632] XFS (loop1): log mount/recovery failed: error -5 [ 494.418347][T12632] XFS (loop1): log mount failed 14:36:39 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1200, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:39 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x63, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 494.434912][T12688] XFS (loop5): Invalid superblock magic number 14:36:39 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x230000) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 494.550066][T12688] XFS (loop5): Invalid superblock magic number 14:36:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000080)={0x9, 0x1, 0x4, 0x40000000, 0x7, {0x77359400}, {0x3, 0x8, 0x3, 0x4, 0x81, 0x0, "f3a867c8"}, 0x0, 0x2, @offset=0x40, 0xffff, 0x0, r2}) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f0000000000)={0x0, 0x7fff, 0x3, 0x2}) r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1000000000a2, 0x3d5a01) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5702, 0x0) 14:36:39 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xc00, 0x0, 0x0, 0x0, 0x0) [ 494.672933][T12708] XFS (loop3): Mounting V4 Filesystem [ 494.690353][T12708] XFS (loop3): empty log check failed [ 494.704722][T12708] XFS (loop3): log mount/recovery failed: error -5 [ 494.730294][T12708] XFS (loop3): log mount failed [ 494.751942][T12722] XFS (loop1): Mounting V4 Filesystem [ 494.772926][T12722] XFS (loop1): empty log check failed [ 494.784353][T12722] XFS (loop1): log mount/recovery failed: error -5 [ 494.801680][T12722] XFS (loop1): log mount failed [ 494.853018][T12737] XFS (loop5): Invalid superblock magic number [ 494.893331][T12722] XFS (loop1): Mounting V4 Filesystem [ 494.929334][T12722] XFS (loop1): empty log check failed 14:36:40 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1f, 0x5016c2) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) 14:36:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 494.950153][T12722] XFS (loop1): log mount/recovery failed: error -5 [ 494.984533][T12737] XFS (loop5): Invalid superblock magic number [ 495.064214][T12722] XFS (loop1): log mount failed 14:36:40 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1800, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:40 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x5f, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:40 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xd00, 0x0, 0x0, 0x0, 0x0) 14:36:40 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x67, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:40 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r1 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r1, 0x0, 0x0) add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="733fa8f82ed28d8879ddc34bec0463e981eb7e090d5519d193b62a9da4789585938546ee7d091818f20446f268775d93d2fb0da7a03954f68af05136a820303b7efb9d081235d6123648c28b5ea1d546573660ece5fa24c51a845c1472091cdfb21cbd1fa1a8657e2ab57d06af4abf84fd20d999e5662d5e80feb4bf918fe36aa6a2d2d30b2965242ddf483ae04e70790b881d", 0x93, r1) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) 14:36:40 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 495.400263][T12783] XFS (loop1): Mounting V4 Filesystem [ 495.413252][T12779] XFS (loop0): Mounting V4 Filesystem [ 495.420358][T12785] XFS (loop5): Invalid superblock magic number [ 495.435582][T12775] XFS (loop3): Mounting V4 Filesystem [ 495.444129][T12783] XFS (loop1): empty log check failed 14:36:40 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 495.453438][T12783] XFS (loop1): log mount/recovery failed: error -5 [ 495.466223][T12783] XFS (loop1): log mount failed [ 495.472275][T12779] XFS (loop0): empty log check failed [ 495.478459][T12779] XFS (loop0): log mount/recovery failed: error -5 [ 495.483898][T12775] XFS (loop3): empty log check failed [ 495.491364][T12775] XFS (loop3): log mount/recovery failed: error -5 [ 495.499704][T12779] XFS (loop0): log mount failed [ 495.502922][T12775] XFS (loop3): log mount failed [ 495.511078][T12785] XFS (loop5): Invalid superblock magic number 14:36:40 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 14:36:41 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xe00, 0x0, 0x0, 0x0, 0x0) [ 495.647107][T12783] XFS (loop1): Mounting V4 Filesystem [ 495.656431][T12783] XFS (loop1): empty log check failed [ 495.661971][T12783] XFS (loop1): log mount/recovery failed: error -5 [ 495.669652][T12783] XFS (loop1): log mount failed 14:36:41 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x63, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:41 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0xa0, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:36:41 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xa4, 0x218241) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF2(r2, 0x402c542d, &(0x7f0000000000)={0x4, 0x8001, 0x8, 0x8001, 0xac, "db4cf90512483edf4c3e6fa70cc1fd1f3cf36b", 0x9, 0x7f}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f00000000c0)={0x3, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) 14:36:41 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x8600, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 495.957895][T12855] XFS (loop5): Invalid superblock magic number [ 495.973187][T12859] XFS (loop0): Mounting V4 Filesystem [ 496.017148][T12859] XFS (loop0): empty log check failed [ 496.024367][T12859] XFS (loop0): log mount/recovery failed: error -5 [ 496.040168][T12859] XFS (loop0): log mount failed [ 496.138454][T12861] XFS (loop1): Mounting V4 Filesystem 14:36:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 496.202455][T12861] XFS (loop1): empty log check failed [ 496.223273][T12861] XFS (loop1): log mount/recovery failed: error -5 14:36:41 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x1020, 0x0, 0x0, 0x0, 0x0) 14:36:41 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x63, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 496.297510][T12861] XFS (loop1): log mount failed 14:36:41 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x5ce, 0xe4402) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="13820639da0bc67a81fc64c93f96ae6441d2b9ca0e29f55d6d5c23f7449fceb33c7d935b1af16b280b01810e07935bf4d9bce495b1197f674ba5d44af463a1fbb4ff7ce44cef7aeca8848f4f01fef4423356f3b4cb0b1992c98fc941", 0x5c}], 0x1, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) 14:36:41 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0xc5, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 496.507192][T12908] XFS (loop5): Invalid superblock magic number [ 496.535404][T12912] XFS (loop0): Mounting V4 Filesystem 14:36:41 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6, 0x20dc0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x48}}, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000002d80)={0x18, 0xf, 0x2, {{0x2, 0x4}, 0xe26a}}, 0x18) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000002d40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002d00)={&(0x7f0000000080)={0x2c48, 0xd, 0xa, 0x5, 0x0, 0x0, {0x5}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x29d4, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}]}, {0x10d8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_USERDATA={0xc3, 0x6, 0x1, 0x0, "0f19449f4b98bb8354ec94aaca5aa598487d7b244c1621dcb0f63f3de1f2349b9fc4336f0418a4f42bf6f01c7879d58d330845b772fbeffa8b0b00aa7aefb7e0a1c0a0246917aa3ac3ebb584a29a12ed98a8e3ba1940fea12e67264df24673021afb6312644358763891d741c40c3533e2c5552f926459f07150cc731bf47ae437ccc8504bd2e700a5b5635c57e0c1d643a50441c656254dd9c04837ef397b7265591d617a53b99882b75e60eaa304e1765549bfe7144ff8768c0bbe12a1b3"}, @NFTA_SET_ELEM_USERDATA={0x1004, 0x6, 0x1, 0x0, "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"}]}, {0x11b0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x10000000000000}, @NFTA_SET_ELEM_DATA={0x60, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x2c, 0x1, "62eba81422cf021aac27a961872dfbe1c9679cfecdd11b764c393ad501a6d7d7abb2fe1c8eed3058"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x6}, @NFTA_SET_ELEM_USERDATA={0x3f, 0x6, 0x1, 0x0, "2e81f6953447d824cf057dd08c86a1fbb26eec02d1000f62b47e8fe737895a119c80a3d5366e609d27e5ef2ff3750704854902ea2fd0f1a8d76fac"}, @NFTA_SET_ELEM_DATA={0xd4, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xcf, 0x1, "5421d2d678504faa54806dbe9cc25bb6a8d50d68d834806aea05df5ae236509b5cafbf014dc1e735bddab71106d55daecee317ee9cd5f8966b0a2eb879f36f7054deeeeda3cb882a7c4c6c9e123de68438160edfdab87150752ae91920ab3b809c6bfff7bf805b51f8db1d77933ca0abf6d2542b31030bcc30fe4adda956c785a43ea1bbaf3bdc9ed305e3c246600f8477b883b0691dd4a520087bae18d5afb18070ba12ce98a22df3e3e9495b4b1e7e645d5a71fe40f0066136b607ab7f88f17c33394edb7ecf596fa160"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x80000000}, @NFTA_SET_ELEM_USERDATA={0x1004, 0x6, 0x1, 0x0, "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"}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x2}]}, {0x180, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x158, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x26, 0x1, "054fb98b7f3f838e20830b0fcaa99a4edac2031bc2eeec44357b9f0bf660773541c7"}, @NFTA_DATA_VALUE={0xf5, 0x1, "2891e94b9a3eb483e5155efa0515bc0a0c01bd22a825481ccc8066ed7b48a7514ef333c10439d850051bdcd5bbe0199e30531c4a8157c7b162bf59c952196cd288616c5e1af2b13d1b5c5533a95c3282f5de4b0ed3175abaf71434ea750113363cf82b901e0e42e1ed7d2acfc8413be977c429362be19389bcb451a03bdf10c9478b964dacdefdf6b7161d7627a545f117b0ea4b3af7c236a4c1ffa7f700432140f7d6ee9c86867aceff79e6a37f9672aa8b8d722376b9119c64ab8bdfc72d754c35e8b33f273569d1471a675d77cb7f7caa911aefb6de033854072243493a52af397e1cd1109980ddbb878bb225fe046c"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x90}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}]}, {0x2f4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x194, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x2}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0xc, 0x1, "bfa548d9473fd725"}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xa1, 0x1, "5fb7c2e727f056f477fe3f5dde2a83ab08bc712717bac0786887cbf6ce7c1698802872f8c99a9170e325ce349f988c2c8b2d44a681df6e766799c9f19392d40afbc512eba4afdb4514397ac9cb4ee1dbf9122b98737a62aa591d814678536d3dbc3538ca63b0cffcba2ac7c8f1d8d8aaa336384fefc6281ed563055ba1423b870b26175a44597a109a0c8e0ba1065f0ad6a6812276dbf7b24c28329f6a"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_SET_ELEM_KEY={0x144, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0xd2, 0x1, "013d54baf3e3a567e0a35ca3644770d8577af88ce9effeeb7742609ed60171488e43ebf61734a61ce71e3ea15a0a89bbf7e283952e461c4fab524380d5803f6cb363ad78c8f9d5d4df65496e3e23eefab2a41623f8b7fd885e74cc7905ccfdad0aabab752e01ed5d7f1c86b2e0090511e231dcf2f79a4bb15ac755603c1e26487ef08906477a819c6169aea2d612e2f7c3b79ac2d3ff3e5c92dca48d35d6abcb4c14acca95b5d5b003800202981d3c5c3bc60779cdb5c613cd0535f3190898a8939ffb38fa084bd1130d93ea7adb"}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x4}, {0xc8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x7f}, @NFTA_SET_ELEM_USERDATA={0xb5, 0x6, 0x1, 0x0, "9fffa6858aa5898bf2bd4b073d866494cccfe49ce52ccf273cd156a9bdbe1e5bbbaeb0122c2b4afedec6f6a27fcab63f73a60934333f6c19a592dc83a6bc9acb0679ed2efcc8bb52f7fcb0d4ba1f32c36636a669752976ea03c9798a2e83dbfa7783687e707f8e67edec69a9538c25716874bee21b6653fd4076e10ea80aae5b499d191478d65ca8f36e10cfbdf6e487262c400ff33249f95670d6d97195052ab748c96ff0da96f70dccc4accee1e38fc1"}]}, {0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x6, 0x6, 0x1, 0x0, "e639"}]}, {0x1e0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x963b}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x80}, @NFTA_SET_ELEM_KEY={0x194, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0xdb, 0x1, "7779465e262ef464387d29854a018845676dbd4dd03035105ac5a4bc1f7133574c7014d69c107ded03b4da21b526b4f677d9a53f295928f96ef963fd0b28db9addc251936717450d53358211067029bda0b829c3c20f3c6e2bd65db63a9d3a624993c180afc23b6365dcc14c20d154009ba172eca3d5adbf6cbeda69a25ab5281a9e8f0fb9fcda6075e7bba271f82251937acab730f6342bf20c2bbe6be9d73ce2b64019841186e808f9a9f018554396527643b1622bc9dd3d5488a9616f4bf846746b651e22b5215966f6c40f18b5231e7374c2745e86"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x7ff}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x38, 0x3, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_KEY={0x20, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}, {0x8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x21c, 0x3, 0x0, 0x1, [{0x218, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0x30, 0x6, 0x1, 0x0, "09915c928fc705fabcc653eaa46b979de97b8acf04fa591e1ee29ed545995030d35d961ffd1c9416c58867f7"}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_DATA={0x1d4, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xb0, 0x1, "fa4b6d30889c8c0739a7b55e74928bfacbfbfceec6617e920e4e0ab9822a4a91c96fb6df5558eec5f309b057782b1d54dc74ae73a738edaa3f319ac572ca1ed57173b151d9d6ce821b637aec05202d826f646eff6acdae67071f95a6bc2810f9d66dd7ff5658a039e3a40cc008c54996f4095e4703929a787a25edad070929160f53a77fd0cf8334992b140696cc84521cf926f0f4af6f397d211650af082219df963ea1f40786468e19b5a4"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x46, 0x1, "f9c8bd685a8c0e7433fcd3ee6b36a729e07dcb565228ee43b8fe2429a1628eff1db8f075061506988763edc7e6b0b62a974960b138d40873b66d6df41018f5f95dc6"}, @NFTA_DATA_VALUE={0x5a, 0x1, "bc88daa0b7923aa5060c8ec1dd603317fecd8d03b63e8b63edf094c58f4f07725e1ad5219dd11c42ed80819ca127799379337487b48deb22dcca94f42ca2239dcc2601cfd43d9cd37a8a4712db76683fb1f71b831bfd"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}, 0x2c48}, 0x1, 0x0, 0x0, 0x4000}, 0x4) [ 496.572351][T12912] XFS (loop0): empty log check failed [ 496.579133][T12912] XFS (loop0): log mount/recovery failed: error -5 [ 496.643749][T12912] XFS (loop0): log mount failed [ 496.690082][T12908] XFS (loop5): Invalid superblock magic number 14:36:42 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1800, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 496.731857][T12937] XFS (loop1): Mounting V4 Filesystem [ 496.762021][T12937] XFS (loop1): empty log check failed 14:36:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 496.816266][T12937] XFS (loop1): log mount/recovery failed: error -5 [ 496.845576][T12897] XFS (loop3): Mounting V4 Filesystem [ 496.857872][T12937] XFS (loop1): log mount failed 14:36:42 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x1109, 0x0, 0x0, 0x0, 0x0) 14:36:42 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r5, 0x810c5702, 0x0) [ 496.882363][T12897] XFS (loop3): empty log check failed [ 496.889236][T12897] XFS (loop3): log mount/recovery failed: error -5 [ 496.907081][T12897] XFS (loop3): log mount failed 14:36:42 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x8700, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 497.071687][T12937] XFS (loop1): Mounting V4 Filesystem [ 497.108820][T12977] XFS (loop0): Mounting V4 Filesystem [ 497.127581][T12937] XFS (loop1): empty log check failed [ 497.133187][T12937] XFS (loop1): log mount/recovery failed: error -5 [ 497.156040][T12937] XFS (loop1): log mount failed [ 497.161310][T13002] XFS (loop5): Invalid superblock magic number [ 497.171520][T12977] XFS (loop0): empty log check failed 14:36:42 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r1, @ANYBLOB="ff752d87b117c1830a", @ANYRES32=r2], 0x4}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_PLL_GET(r5, 0x80207011, &(0x7f0000000080)) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000001540)={@private, @empty}, &(0x7f0000001580)=0xc) syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000001680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001640)={&(0x7f00000015c0)={0x44, r1, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x8001}, @BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000801) r6 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r6, 0x810c5702, 0x0) [ 497.177833][T12977] XFS (loop0): log mount/recovery failed: error -5 [ 497.211058][T12977] XFS (loop0): log mount failed 14:36:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:36:42 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x300, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 497.361937][T13002] XFS (loop5): Invalid superblock magic number 14:36:42 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x67, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:36:42 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5702, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000000c0)={r4, 0x7}, &(0x7f0000000100)=0x8) 14:36:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:36:42 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x1200, 0x0, 0x0, 0x0, 0x0) 14:36:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="ce", @ANYRES16=r3, @ANYBLOB="000625bd7000fcdbdf25010000000500050001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x4c000) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5702, 0x0) [ 497.568945][T13036] XFS (loop1): Mounting V4 Filesystem [ 497.608376][T13036] XFS (loop1): empty log check failed 14:36:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 497.627126][T13036] XFS (loop1): log mount/recovery failed: error -5 [ 497.656227][T13036] XFS (loop1): log mount failed [ 497.692673][T13050] XFS (loop0): Mounting V4 Filesystem [ 497.739244][T13050] XFS (loop0): empty log check failed [ 497.749834][T13050] XFS (loop0): log mount/recovery failed: error -5 [ 497.757926][T13050] XFS (loop0): log mount failed [ 497.798302][T13060] XFS (loop5): Invalid superblock magic number [ 497.800984][T13036] XFS (loop1): Mounting V4 Filesystem [ 497.819303][T13036] XFS (loop1): log mount failed [ 497.996529][T13018] XFS (loop3): Mounting V4 Filesystem [ 498.013679][T13018] XFS (loop3): empty log check failed [ 498.032079][T13018] XFS (loop3): log mount/recovery failed: error -5 [ 498.041307][T13018] XFS (loop3): log mount failed 14:36:43 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x8800, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480), 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:36:43 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x40000703, 0x461001) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x240000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40004011}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) flistxattr(r1, &(0x7f00000002c0)=""/171, 0xab) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0xffffff98}, 0x4) 14:36:43 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x3ab, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:43 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x3ab, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:43 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x1800, 0x0, 0x0, 0x0, 0x0) 14:36:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480), 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:36:43 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000040)) [ 498.354820][T13124] XFS (loop1): Mounting V4 Filesystem [ 498.361479][T13120] XFS (loop0): Mounting V4 Filesystem [ 498.376595][T13122] XFS (loop5): Invalid superblock magic number [ 498.396519][T13124] XFS (loop1): empty log check failed 14:36:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480), 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 498.411021][T13120] XFS (loop0): empty log check failed [ 498.421083][T13124] XFS (loop1): log mount/recovery failed: error -5 [ 498.432487][T13120] XFS (loop0): log mount/recovery failed: error -5 14:36:43 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x40280) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 498.464795][T13124] XFS (loop1): log mount failed [ 498.469818][T13120] XFS (loop0): log mount failed [ 498.499143][T13122] XFS (loop5): Invalid superblock magic number 14:36:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{0x0}], 0x1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:36:43 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 498.740156][T13179] XFS (loop0): Mounting V4 Filesystem [ 498.760621][T13179] XFS (loop0): empty log check failed [ 498.790994][T13179] XFS (loop0): log mount/recovery failed: error -5 [ 498.798301][T13179] XFS (loop0): log mount failed [ 498.820367][T13130] XFS (loop3): Mounting V4 Filesystem [ 498.828946][T13130] XFS (loop3): empty log check failed [ 498.834580][T13130] XFS (loop3): log mount/recovery failed: error -5 [ 498.841547][T13130] XFS (loop3): log mount failed 14:36:44 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x8900, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:44 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 14:36:44 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x1901, 0x0, 0x0, 0x0, 0x0) 14:36:44 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x3600, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{0x0}], 0x1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:36:44 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x5, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{0x0}], 0x1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 499.260818][T13212] XFS (loop5): Invalid superblock magic number [ 499.281050][T13222] XFS (loop0): Mounting V4 Filesystem [ 499.296654][T13222] XFS (loop0): empty log check failed [ 499.308041][T13222] XFS (loop0): log mount/recovery failed: error -5 [ 499.323002][T13222] XFS (loop0): log mount failed [ 499.375016][T13212] XFS (loop5): Invalid superblock magic number 14:36:44 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x8800, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:44 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xaac, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) 14:36:44 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x2000, 0x0, 0x0, 0x0, 0x0) 14:36:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:36:45 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa9, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 499.812165][T13256] XFS (loop5): Invalid superblock magic number [ 499.900364][T13256] XFS (loop5): Invalid superblock magic number [ 499.909446][T13216] XFS (loop1): Mounting V4 Filesystem [ 499.924038][T13216] XFS (loop1): empty log check failed [ 499.930658][T13216] XFS (loop1): log mount/recovery failed: error -5 [ 499.946925][T13216] XFS (loop1): log mount failed [ 500.034552][T13250] XFS (loop0): Mounting V4 Filesystem [ 500.043245][T13250] XFS (loop0): empty log check failed [ 500.057991][T13250] XFS (loop0): log mount/recovery failed: error -5 [ 500.086111][T13250] XFS (loop0): log mount failed [ 500.172957][T13228] XFS (loop3): Mounting V4 Filesystem [ 500.185780][T13228] XFS (loop3): log mount failed 14:36:45 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x8a00, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:45 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$caif_stream(0x25, 0x1, 0x4) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20180, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f0000000240)={0x6, 0x3ff}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000000000080000000000ce000000fe3d992ed7f122221bec71d2bedb78030000000000000011e2fc64f33aa94467f0207da6a90000ba83100300000000000000bfdfd42cb66f94acd867451122e9474da18fff963c4c93536dd1ddcb98063bef3911562795e10b3b67d597c13331aa8f27c31681502983cdc4c05d1fda65d810f67351cf3fbb1d8bd39763ddcf75172761d39e974791276302805b0eff1295da402230848bceba3283d9a75fa32ae4486307620a91e393f7fe1631d522564e69f1195026856957a1e34fabcb53788bf214a422826c2b6c708d8472fc"], &(0x7f0000000140)=0xf2) 14:36:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:36:45 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x2010, 0x0, 0x0, 0x0, 0x0) 14:36:45 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x8600, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:45 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x3600, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 500.417614][T13320] XFS (loop5): Invalid superblock magic number 14:36:45 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r2) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) 14:36:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 500.521222][T13320] XFS (loop5): Invalid superblock magic number 14:36:46 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x2300, 0x0, 0x0, 0x0, 0x0) [ 500.640687][T13318] XFS (loop0): Mounting V4 Filesystem [ 500.655016][T13318] XFS (loop0): empty log check failed [ 500.663781][T13318] XFS (loop0): log mount/recovery failed: error -5 [ 500.678059][T13318] XFS (loop0): log mount failed 14:36:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:36:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 500.908344][T13365] XFS (loop5): Invalid superblock magic number [ 500.932053][T13316] XFS (loop1): Mounting V4 Filesystem 14:36:46 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xffffffffffffff00, 0x40) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x6) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_ro(r4, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r7, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r7, 0x0) dup2(r0, r7) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5702, 0x0) [ 500.960660][T13316] XFS (loop1): empty log check failed [ 500.980370][T13316] XFS (loop1): log mount/recovery failed: error -5 [ 500.992805][T13365] XFS (loop5): Invalid superblock magic number [ 501.017175][T13316] XFS (loop1): log mount failed [ 501.201071][T13332] XFS (loop3): Mounting V4 Filesystem [ 501.221396][T13332] XFS (loop3): empty log check failed [ 501.228033][T13332] XFS (loop3): log mount/recovery failed: error -5 [ 501.248616][T13332] XFS (loop3): log mount failed 14:36:46 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x8b00, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:46 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x3f00, 0x0, 0x0, 0x0, 0x0) 14:36:46 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @adiantum}) ioctl$SNDCTL_DSP_NONBLOCK(r1, 0x500e, 0x0) 14:36:46 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x8700, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:46 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x82, 0x0) ioctl$VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f00000002c0)={0x3, @vbi={0x1000, 0x4, 0x8a5, 0x4c314356, [0x2b1, 0x9], [0x8, 0x6], 0x1}}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="e9241f89bee299db"], 0x48}}, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r5, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1f}]}, 0x24}, 0x1, 0x0, 0x0, 0x4041}, 0x40040) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 501.608178][T13418] XFS (loop5): Invalid superblock magic number 14:36:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 501.722032][T13418] XFS (loop5): Invalid superblock magic number 14:36:47 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0xc4382, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5702, 0x0) 14:36:47 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) [ 502.019852][T13454] XFS (loop5): Invalid superblock magic number [ 502.119651][T13417] XFS (loop1): Mounting V4 Filesystem [ 502.132221][T13454] XFS (loop5): Invalid superblock magic number [ 502.164509][T13417] XFS (loop1): empty log check failed [ 502.182053][T13417] XFS (loop1): log mount/recovery failed: error -5 [ 502.230778][T13417] XFS (loop1): log mount failed 14:36:47 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x4002, 0x0, 0x0, 0x0, 0x0) 14:36:47 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x8800, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 502.402872][T13422] XFS (loop3): Mounting V4 Filesystem [ 502.416597][T13422] XFS (loop3): empty log check failed [ 502.425460][T13422] XFS (loop3): log mount/recovery failed: error -5 [ 502.434154][T13422] XFS (loop3): log mount failed [ 502.446635][T13489] XFS (loop5): Invalid superblock magic number [ 502.572857][T13489] XFS (loop5): Invalid superblock magic number [ 503.006232][T13514] XFS (loop1): Mounting V4 Filesystem [ 503.038706][T13514] XFS (loop1): empty log check failed [ 503.044442][T13514] XFS (loop1): log mount/recovery failed: error -5 [ 503.070146][T13514] XFS (loop1): log mount failed 14:36:57 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x8800, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:57 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x8c00, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:36:57 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x8900, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:57 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x4100, 0x0, 0x0, 0x0, 0x0) 14:36:57 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000040)={0x9, 0x0, 0x10000, 0x7}) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000080)={0xa7eb, r3}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(0xffffffffffffffff, 0x40044160, &(0x7f00000000c0)=0x7) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r5, 0x54a2) [ 512.321457][T13550] XFS (loop5): Invalid superblock magic number 14:36:57 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xa4, 0x220900) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) [ 512.436543][T13550] XFS (loop5): Invalid superblock magic number 14:36:57 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x4501, 0x0, 0x0, 0x0, 0x0) 14:36:57 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x100) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 512.722771][T13579] XFS (loop5): Invalid superblock magic number 14:36:58 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r1 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x4, 0x743d, 0x6, 0x449}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 512.839105][T13579] XFS (loop5): Invalid superblock magic number 14:36:58 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000240), &(0x7f0000000280)=0x4) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x800040, 0x0) getitimer(0x2, &(0x7f0000000200)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000828bd7000fedbdf08000100b5b1f4350800017f0000000800010500000000000000000600020004000200040002008008007f0000080001000002000008000200ffff00"/94], 0x74}, 0x1, 0x0, 0x0, 0x4000002}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5702, 0x0) socket$l2tp6(0xa, 0x2, 0x73) 14:36:58 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x4800, 0x0, 0x0, 0x0, 0x0) [ 512.967489][T13557] XFS (loop3): Mounting V4 Filesystem [ 513.005922][T13557] XFS (loop3): empty log check failed [ 513.020722][T13557] XFS (loop3): log mount/recovery failed: error -5 [ 513.104419][T13557] XFS (loop3): log mount failed 14:36:58 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c00000100001000000000010000", 0x5e}], 0x0, 0x0) 14:36:58 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x8d00, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:36:58 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDDELIO(r2, 0x4b35, 0x6) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$ppp(0xffffffffffffffff, &(0x7f0000001080)="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", 0x1015) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_aout(r1, &(0x7f0000000040)={{0x108, 0x1, 0x14, 0x208, 0x1ca, 0x4, 0x32, 0x2}, "2036f3a5cb3405b5d05e99d27e434100b22ad3b8e1c740f43ab0529ae884c0262cd6105fd3a341e51f37a4017039d382e16fcae5f6496408961f892cbaf895e7e1c164cf0c4b5c70a3c6c247ac5170c3e42df01537", [[], [], [], [], [], [], []]}, 0x775) ioctl$SNDCTL_DSP_GETIPTR(r4, 0x800c5011, &(0x7f0000001040)) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) 14:36:58 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x8a00, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 513.243088][T13618] XFS (loop5): Invalid superblock magic number 14:36:58 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0xa000, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000100)) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 513.404869][T13618] XFS (loop5): Invalid superblock magic number [ 513.411430][T13635] XFS (loop0): device supports 512 byte sectors (not 0) 14:36:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:36:58 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) 14:36:58 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x0, 0x0, 0x0, 0x0) [ 513.702261][T13667] XFS (loop5): Invalid superblock magic number 14:36:59 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={r3, @in={{0x2, 0x0, @multicast1}}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340)={r3, 0x101}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000005c0)={r3, 0x1, 0x10}, &(0x7f0000000600)=0xc) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={r6, @in={{0x2, 0x0, @multicast1}}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340)={r6, 0x101}, 0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000040)={r6, 0x40}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000640)={r4, 0x1000, 0x8, 0x7ff, 0x44e, 0x283}, &(0x7f0000000680)=0x14) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 513.815417][T13667] XFS (loop5): Invalid superblock magic number [ 513.822674][T13633] XFS (loop1): Mounting V4 Filesystem [ 513.848115][T13633] XFS (loop1): empty log check failed [ 513.855955][T13633] XFS (loop1): log mount/recovery failed: error -5 [ 513.873652][T13633] XFS (loop1): log mount failed 14:36:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x100010, r1, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5702, 0x0) 14:36:59 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x6800, 0x0, 0x0, 0x0, 0x0) 14:36:59 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5702, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = accept$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={r4, @in={{0x2, 0x0, @multicast1}}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340)={r4, 0x101}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r4, 0x80}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000180)={0x6, 0x20c, 0x1, 0x400, r5}, 0x10) [ 514.104520][T13702] XFS (loop5): Invalid superblock magic number [ 514.144868][T13656] XFS (loop3): Mounting V4 Filesystem [ 514.177909][T13656] XFS (loop3): empty log check failed [ 514.184715][T13656] XFS (loop3): log mount/recovery failed: error -5 [ 514.219789][T13656] XFS (loop3): log mount failed [ 514.237612][T13702] XFS (loop5): Invalid superblock magic number 14:36:59 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x8e00, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:36:59 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x8b00, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:59 executing program 2: ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5702, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={r1, @in={{0x2, 0x0, @multicast1}}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340)={r1, 0x101}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000080)=r1, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2, r2}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r4 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r4, 0x0, 0x0) keyctl$link(0x8, r3, r4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x202400, 0x0) 14:36:59 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x6c00, 0x0, 0x0, 0x0, 0x0) 14:36:59 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x8d00, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:36:59 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xac, 0x4, 0xa, 0x801, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xda}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x1}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x80000001}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x100}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7}]}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}]}, 0xac}, 0x1, 0x0, 0x0, 0x8000}, 0x20008010) 14:37:00 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000080)={0xfffffff, 0x60d, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa20920, 0x3, [], @value=0xc4}}) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f00000000c0)={{0x3, 0x2, 0x2, 0xf83f}, 'syz0\x00', 0x10}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 514.706098][T13749] XFS (loop5): Invalid superblock magic number [ 514.847751][T13749] XFS (loop5): Invalid superblock magic number 14:37:00 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x1, @bcast, @netrom={'nr', 0x0}, 0x3f, 'syz1\x00', @bcast, 0x8, 0x2, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @null]}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) 14:37:00 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x6d01, 0x0, 0x0, 0x0, 0x0) 14:37:00 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x1, 0xff, 0x6, 0x6, 0x0, 0x139f2453, 0x0, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x11, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x10880, 0x7f, 0x1d78, 0x2, 0x3, 0xa000000, 0x9}, 0x0, 0xe, r2, 0xb) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 515.138988][T13744] XFS (loop3): Mounting V4 Filesystem [ 515.164775][T13744] XFS (loop3): empty log check failed [ 515.170555][T13744] XFS (loop3): log mount/recovery failed: error -5 [ 515.182439][T13744] XFS (loop3): log mount failed [ 515.206181][T13739] XFS (loop1): Mounting V4 Filesystem [ 515.226741][T13787] XFS (loop5): Invalid superblock magic number 14:37:00 executing program 2: prctl$PR_SET_TSC(0x1a, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 515.251841][T13739] XFS (loop1): empty log check failed [ 515.258556][T13739] XFS (loop1): log mount/recovery failed: error -5 [ 515.275207][T13739] XFS (loop1): log mount failed [ 515.341882][T13787] XFS (loop5): Invalid superblock magic number 14:37:00 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x8f00, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:37:00 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x8c00, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:00 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3f, 0x2c0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETIPTR(r2, 0x800c5011, &(0x7f0000000040)) 14:37:00 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x7400, 0x0, 0x0, 0x0, 0x0) 14:37:00 executing program 0 (fault-call:0 fault-nth:0): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:01 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000040)={0x1, {{0xa, 0x4e24, 0x80, @private2, 0x4}}, 0x1, 0x1, [{{0xa, 0x4e24, 0x96, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x6}}]}, 0x110) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f00000001c0)={&(0x7f00000002c0)="a10426717b8304e38ba5bdb2a4ea0cb9866c086e3b29e999f0a003b787f740c435dffb687972c2635e8f53aa44d4a5c122a9d75b68ed54e15593514325a8a43602082456c89839df7f9846bbdb94f25899944c0fb26c0fe54150ec85", 0x5c, 0x1}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r3, 0xc00464be, &(0x7f0000000240)={r4}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 515.642681][T13836] XFS (loop5): Invalid superblock magic number [ 515.657860][T13844] FAULT_INJECTION: forcing a failure. [ 515.657860][T13844] name failslab, interval 1, probability 0, space 0, times 0 [ 515.728848][T13844] CPU: 1 PID: 13844 Comm: syz-executor.0 Not tainted 5.7.0-rc1-syzkaller #0 [ 515.737683][T13844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 515.747745][T13844] Call Trace: [ 515.751063][T13844] dump_stack+0x11d/0x187 [ 515.755449][T13844] should_fail.cold+0x5/0xf [ 515.760132][T13844] __should_failslab+0x82/0xb0 [ 515.764962][T13844] should_failslab+0x5/0xf [ 515.769397][T13844] __kmalloc+0x54/0x640 [ 515.773658][T13844] ? __x64_sys_memfd_create+0xda/0x370 [ 515.779213][T13844] ? vfs_write+0x10b/0x380 [ 515.783687][T13844] ? fput_many+0xe2/0x130 [ 515.788067][T13844] ? strnlen_user+0x1a8/0x220 [ 515.792760][T13844] __x64_sys_memfd_create+0xda/0x370 [ 515.798059][T13844] ? debug_smp_processor_id+0x3f/0x129 [ 515.803554][T13844] do_syscall_64+0xc7/0x3b0 [ 515.808171][T13844] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 515.814084][T13844] RIP: 0033:0x45c829 [ 515.818022][T13844] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 515.837637][T13844] RSP: 002b:00007f18c0e8aa68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 515.846070][T13844] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 000000000045c829 [ 515.854057][T13844] RDX: 0000000020000398 RSI: 0000000000000000 RDI: 00000000004c1991 [ 515.862120][T13844] RBP: 000000000078bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 515.870101][T13844] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 14:37:01 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x200) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 515.878166][T13844] R13: 0000000000000bee R14: 00000000004ce118 R15: 00007f18c0e8b6d4 14:37:01 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) r1 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_PRIORITY(r3, 0x40045644, 0x2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r6, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x48) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f0000000340)={0x5, 0x10, 0xfa00, {&(0x7f0000000140), r7}}, 0x18) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000040)="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") 14:37:01 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x7a00, 0x0, 0x0, 0x0, 0x0) 14:37:01 executing program 0 (fault-call:0 fault-nth:1): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 516.136257][T13872] FAULT_INJECTION: forcing a failure. [ 516.136257][T13872] name failslab, interval 1, probability 0, space 0, times 0 [ 516.150139][T13872] CPU: 0 PID: 13872 Comm: syz-executor.0 Not tainted 5.7.0-rc1-syzkaller #0 [ 516.158842][T13872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 516.168925][T13872] Call Trace: [ 516.172406][T13872] dump_stack+0x11d/0x187 [ 516.176757][T13872] should_fail.cold+0x5/0xf [ 516.181354][T13872] __should_failslab+0x82/0xb0 [ 516.186140][T13872] should_failslab+0x5/0xf [ 516.190580][T13872] kmem_cache_alloc+0x23/0x5e0 [ 516.195393][T13872] ? proc_cwd_link+0x160/0x160 [ 516.200162][T13872] ? _kstrtoull+0xfc/0x130 [ 516.204696][T13872] ? shmem_destroy_inode+0x60/0x60 [ 516.209815][T13872] shmem_alloc_inode+0x2e/0x60 [ 516.214663][T13872] ? shmem_destroy_inode+0x60/0x60 [ 516.219790][T13872] alloc_inode+0x42/0x130 [ 516.224131][T13872] new_inode_pseudo+0x32/0xe0 [ 516.228966][T13872] ? proc_cwd_link+0x160/0x160 [ 516.232153][T13828] XFS (loop1): Mounting V4 Filesystem [ 516.233804][T13872] new_inode+0x25/0x50 [ 516.243353][T13872] shmem_get_inode+0x85/0x490 [ 516.248223][T13872] __shmem_file_setup.part.0+0x6e/0x1e0 [ 516.253857][T13872] shmem_file_setup+0x77/0xa0 [ 516.258562][T13872] __x64_sys_memfd_create+0x205/0x370 [ 516.263970][T13872] ? debug_smp_processor_id+0x3f/0x129 [ 516.269452][T13872] do_syscall_64+0xc7/0x3b0 [ 516.273974][T13872] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 516.279873][T13872] RIP: 0033:0x45c829 [ 516.283811][T13872] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 516.303422][T13872] RSP: 002b:00007f18c0e8aa68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 516.311839][T13872] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 000000000045c829 [ 516.319903][T13872] RDX: 0000000020000398 RSI: 0000000000000000 RDI: 00000000004c1991 [ 516.327881][T13872] RBP: 000000000078bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 14:37:01 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x8, @empty, 0x915}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 516.335861][T13872] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 516.343871][T13872] R13: 0000000000000bee R14: 00000000004ce118 R15: 00007f18c0e8b6d4 [ 516.372333][T13868] XFS (loop5): Invalid superblock magic number [ 516.395007][T13828] XFS (loop1): empty log check failed [ 516.400519][T13828] XFS (loop1): log mount/recovery failed: error -5 [ 516.423339][T13828] XFS (loop1): log mount failed [ 516.467665][T13868] XFS (loop5): Invalid superblock magic number 14:37:01 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9000, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:37:01 executing program 0 (fault-call:0 fault-nth:2): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:01 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x8d00, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:01 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x8002, 0x0, 0x0, 0x0, 0x0) 14:37:02 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffffffffffe83, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYPTR], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r1, {}, {}, {0x3, 0xfff1}}}, 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="e9241f89bee299db"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}, 0x1, 0x0, 0x0, 0xbafb97b67992bb55}, 0xc005) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x894, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4, 0x7}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x864, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @TCA_RSVP_SRC={0x14, 0x3, @empty}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x9, 0xfff3}}, @TCA_RSVP_SRC={0x14, 0x3, @local}, @TCA_RSVP_POLICE={0x81c, 0x5, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x10000}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4fb, 0xf7f, 0x401, 0x3, 0x7db, 0x6, 0x3084, 0x987, 0x8, 0xff, 0x7f, 0x1ff, 0x3, 0x66, 0xad, 0x0, 0xffffd616, 0x4, 0xffff, 0x9, 0x1, 0x101, 0x7, 0x3, 0x3ff, 0x9, 0x1, 0x0, 0x3, 0x800, 0x2, 0x6, 0x1, 0x9, 0x80000001, 0x8001, 0x4, 0x0, 0x3267, 0x8000, 0x3, 0x3, 0x10000, 0x3, 0x8dd, 0x7, 0x1, 0x7, 0xcdfc, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x4, 0x5, 0x6, 0xfe000000, 0x5112, 0x83, 0x4, 0x400, 0x8000, 0x5, 0x2, 0x9, 0x5, 0x40100000, 0x5, 0x1, 0x0, 0x4f6, 0x0, 0x5, 0x2, 0x5, 0x8, 0xb2d, 0x9, 0x7, 0x4, 0x5, 0x20, 0x4, 0xffffffff, 0xffffffff, 0x8, 0x7, 0x10000, 0x1, 0x5, 0x6, 0x1, 0x1000, 0x8, 0x9, 0xfff, 0x7, 0x5, 0x3, 0x6, 0x200, 0x3, 0x2, 0x7, 0xffffffff, 0x8a, 0x20000, 0x679, 0x7, 0x4, 0x2, 0x80, 0x5, 0x6, 0x9, 0x8, 0x7, 0xfc000000, 0xa81, 0x3, 0x6, 0x2, 0x341e, 0xfffffff9, 0xce7, 0x40, 0x8, 0xae4, 0x1, 0xfffffff8, 0x5efa2eb4, 0x4, 0x1000, 0xcdc0, 0x8, 0x4a1f, 0xdb, 0x401, 0x401, 0x101, 0x8, 0x80, 0x3, 0x8, 0x8, 0x2, 0x5a, 0x8000, 0x8, 0x0, 0x7, 0x4, 0x8, 0x2, 0x1, 0x8, 0x2, 0xce8, 0x81, 0x0, 0x2, 0x7ff, 0x7f, 0x2, 0x4943, 0x4, 0x8000, 0x200, 0x0, 0xfffffff9, 0x40, 0x2, 0x6, 0x2, 0x8, 0x92, 0x4, 0xfff, 0x7f, 0x5d, 0x3, 0x4, 0x0, 0x0, 0x0, 0x81e9, 0x1, 0x3, 0x4, 0x20, 0xb27, 0x1, 0xffff, 0x3, 0x3, 0x81, 0x7ff, 0x400, 0xff, 0x80000000, 0x2, 0x5, 0x100, 0x9, 0x7f, 0x9, 0x7, 0xff, 0x8, 0x0, 0x8, 0x8001, 0xd77f, 0x4, 0x9, 0x2, 0x400, 0x4, 0x80000001, 0x10000, 0x81, 0x2, 0xfffffff9, 0x81, 0x7, 0x1, 0xd03, 0xd5af, 0x8, 0x7, 0x7, 0x0, 0x40, 0x80000001, 0x6, 0x9, 0x2, 0x2, 0xbe, 0x8, 0x3ff, 0xfffffffe, 0x8, 0x702e, 0x9, 0x4c, 0xc60, 0xf8f5, 0xffff0000, 0x3, 0xfff, 0x8, 0x9, 0x8, 0x8]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x6}, @TCA_POLICE_RATE={0x404, 0x2, [0x9, 0x9, 0x92f, 0x9, 0x4, 0x6, 0x6, 0x6, 0xe000000, 0x0, 0x9, 0xffffffff, 0x7, 0x9, 0x20, 0x3, 0x0, 0x200, 0xab7c, 0x5, 0x0, 0x7, 0x4, 0x2, 0x55, 0x77, 0x3, 0xc59, 0x0, 0x4, 0x1000, 0x120, 0xff, 0x9, 0x7, 0x1, 0xd5, 0x5, 0x8, 0x9, 0x1ff, 0x10000, 0xffff0001, 0x82c, 0xffff, 0x0, 0x71d92d3b, 0x1, 0x3, 0x1ce, 0x0, 0x800, 0x9, 0x8, 0x40000, 0x800, 0x8, 0x0, 0x6, 0x1cf7, 0x81, 0x8, 0x400, 0x401, 0x40, 0xfff, 0x3, 0x9, 0x6, 0x3, 0x7, 0x1f0f5261, 0x1ff, 0xd95f, 0x4, 0xb99, 0x81, 0x800, 0x2, 0x5, 0x22, 0x1, 0xfe8b, 0xffffffff, 0x8, 0x0, 0xe26, 0x4, 0x401, 0xfffffd0f, 0x8, 0x7, 0x3, 0x19, 0x7, 0x5d3, 0x0, 0x8, 0x8, 0x7, 0x3, 0x10001, 0x908, 0x0, 0x40, 0xfffff800, 0x1000, 0x9, 0x8, 0x8001, 0x9, 0x1, 0x2, 0xb, 0x6, 0x6a, 0xffff, 0x2, 0x6, 0x7, 0x7, 0x2925, 0xb49, 0x8000, 0x3, 0x7, 0x0, 0x7, 0x80000001, 0x1, 0x8, 0x382d, 0x4, 0x4, 0x295c8000, 0x986, 0x6, 0x8001, 0xfffff001, 0x2, 0x3, 0x4, 0x8, 0x5, 0x5, 0x1, 0xdaa4, 0x2490, 0x7, 0x2, 0x3, 0x1c4b30d6, 0xc90f, 0x61d, 0x7d, 0x0, 0x1, 0x8001, 0x4, 0x400, 0x80, 0x8, 0x1, 0x80, 0xff, 0x0, 0x9, 0x7f, 0x6, 0x8, 0x4, 0x3, 0x7, 0x6, 0x400, 0x9, 0x0, 0x7, 0xffffffff, 0x6, 0x3ff, 0x9, 0xff, 0x101, 0x7fff, 0x7, 0x4, 0x7849, 0xff, 0x1, 0x8, 0xcba, 0x4, 0x6, 0x9, 0x8d, 0xad37, 0xffffff01, 0xfff, 0xdf2, 0x8000, 0xffffffff, 0x7fffffff, 0xfff, 0x7ff, 0x1c69, 0xffffffff, 0xc5f, 0x5, 0x3f, 0xc9, 0x9, 0xfff, 0x4, 0x1, 0x2, 0x9, 0x3, 0x1, 0x2c9d, 0x0, 0x1, 0x40, 0xfffffffd, 0x101, 0x7fffffff, 0x101, 0x6, 0x7bc7, 0x344, 0x3, 0xfffffff7, 0x8, 0x0, 0x374, 0x8, 0x7ff, 0x3fc00000, 0x7, 0x401, 0x7, 0x8, 0x8, 0x7, 0xe334, 0xfffff684, 0x4, 0x1f, 0xffff, 0x2, 0x9d00, 0x8000, 0xc1d0, 0x5225, 0x8001, 0x8]}]}]}}]}, 0x894}}, 0x4004) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r7, {}, {}, {0x3, 0xfff1}}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, 0x0, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syz_tun\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xd148, 0x1}}]}, 0x84}, 0x1, 0x0, 0x0, 0x90}, 0x4004) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 516.702896][T13905] FAULT_INJECTION: forcing a failure. [ 516.702896][T13905] name failslab, interval 1, probability 0, space 0, times 0 [ 516.745085][T13905] CPU: 0 PID: 13905 Comm: syz-executor.0 Not tainted 5.7.0-rc1-syzkaller #0 [ 516.753808][T13905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 516.763900][T13905] Call Trace: [ 516.767216][T13905] dump_stack+0x11d/0x187 [ 516.771567][T13905] should_fail.cold+0x5/0xf [ 516.776113][T13905] __should_failslab+0x82/0xb0 [ 516.780964][T13905] should_failslab+0x5/0xf [ 516.785423][T13905] kmem_cache_alloc+0x23/0x5e0 [ 516.790216][T13905] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 516.796221][T13905] ? __write_once_size+0x45/0xd0 [ 516.801173][T13905] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 516.807082][T13905] __d_alloc+0x51/0x4a0 [ 516.811264][T13905] d_alloc_pseudo+0x23/0x60 [ 516.815777][T13905] alloc_file_pseudo+0x95/0x1b0 [ 516.820705][T13905] __shmem_file_setup.part.0+0xc8/0x1e0 [ 516.826274][T13905] shmem_file_setup+0x77/0xa0 [ 516.830968][T13905] __x64_sys_memfd_create+0x205/0x370 [ 516.836384][T13905] ? debug_smp_processor_id+0x3f/0x129 [ 516.841941][T13905] do_syscall_64+0xc7/0x3b0 [ 516.846496][T13905] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 516.852392][T13905] RIP: 0033:0x45c829 [ 516.856361][T13905] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 516.875981][T13905] RSP: 002b:00007f18c0e8aa68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 516.884491][T13905] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 000000000045c829 [ 516.892576][T13905] RDX: 0000000020000398 RSI: 0000000000000000 RDI: 00000000004c1991 [ 516.900560][T13905] RBP: 000000000078bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 516.908569][T13905] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 516.916553][T13905] R13: 0000000000000bee R14: 00000000004ce118 R15: 00007f18c0e8b6d4 14:37:02 executing program 0 (fault-call:0 fault-nth:3): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 516.956955][T13913] XFS (loop5): Invalid superblock magic number 14:37:02 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa3, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) [ 517.061865][T13913] XFS (loop5): Invalid superblock magic number [ 517.091803][T13941] FAULT_INJECTION: forcing a failure. [ 517.091803][T13941] name failslab, interval 1, probability 0, space 0, times 0 [ 517.139809][T13941] CPU: 0 PID: 13941 Comm: syz-executor.0 Not tainted 5.7.0-rc1-syzkaller #0 [ 517.148529][T13941] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 517.158615][T13941] Call Trace: [ 517.162003][T13941] dump_stack+0x11d/0x187 [ 517.166356][T13941] should_fail.cold+0x5/0xf [ 517.170886][T13941] __should_failslab+0x82/0xb0 [ 517.175959][T13941] should_failslab+0x5/0xf [ 517.180405][T13941] kmem_cache_alloc+0x23/0x5e0 [ 517.185324][T13941] ? __should_failslab+0x8a/0xb0 [ 517.190300][T13941] ? debug_smp_processor_id+0x3f/0x129 [ 517.195800][T13941] __alloc_file+0x49/0x200 [ 517.200329][T13941] alloc_empty_file+0xb0/0x1d0 [ 517.205105][T13941] alloc_file+0x4e/0x2b0 [ 517.209374][T13941] alloc_file_pseudo+0x121/0x1b0 [ 517.214377][T13941] __shmem_file_setup.part.0+0xc8/0x1e0 [ 517.220012][T13941] shmem_file_setup+0x77/0xa0 [ 517.224775][T13941] __x64_sys_memfd_create+0x205/0x370 [ 517.230172][T13941] ? debug_smp_processor_id+0x3f/0x129 [ 517.235671][T13941] do_syscall_64+0xc7/0x3b0 [ 517.240278][T13941] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 517.246191][T13941] RIP: 0033:0x45c829 [ 517.250108][T13941] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 517.269730][T13941] RSP: 002b:00007f18c0e8aa68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f [ 517.278209][T13941] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 000000000045c829 14:37:02 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x8400, 0x0, 0x0, 0x0, 0x0) [ 517.286195][T13941] RDX: 0000000020000398 RSI: 0000000000000000 RDI: 00000000004c1991 [ 517.294183][T13941] RBP: 000000000078bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 517.302196][T13941] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 517.310188][T13941] R13: 0000000000000bee R14: 00000000004ce118 R15: 00007f18c0e8b6d4 14:37:02 executing program 2: r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f00000000c0)=0x8, 0x4) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0x7fff80) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x2280) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0xb114a4d8585c76b8, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5702, 0x0) [ 517.404015][T13947] XFS (loop5): Invalid superblock magic number [ 517.436418][T13911] XFS (loop1): Mounting V4 Filesystem [ 517.505154][T13911] XFS (loop1): empty log check failed [ 517.511250][T13911] XFS (loop1): log mount/recovery failed: error -5 14:37:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 517.582047][T13911] XFS (loop1): log mount failed 14:37:02 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xc400, 0x0, 0x0, 0x0, 0x0) 14:37:03 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9100, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:03 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x8e00, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:03 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x88400, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f00000000c0)=0x2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001580)='/dev/hwrng\x00', 0x2000c1, 0x0) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r9, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r10], 0x4}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r8, &(0x7f0000001680)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x24, r9, 0x172, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xff}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xad0d}]}, 0x24}, 0x1, 0x0, 0x0, 0x40801}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400203) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f0000000040)=0x10001) 14:37:03 executing program 0 (fault-call:0 fault-nth:4): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 517.828454][T13984] XFS (loop5): Invalid superblock magic number 14:37:03 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5702, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000000040)={0x0, 0x1, 0x9, 0x100}) [ 517.941132][T13984] XFS (loop5): Invalid superblock magic number [ 517.979397][T14012] FAULT_INJECTION: forcing a failure. [ 517.979397][T14012] name failslab, interval 1, probability 0, space 0, times 0 [ 518.037769][T14012] CPU: 0 PID: 14012 Comm: syz-executor.0 Not tainted 5.7.0-rc1-syzkaller #0 [ 518.046633][T14012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 518.057572][T14012] Call Trace: [ 518.060895][T14012] dump_stack+0x11d/0x187 [ 518.065248][T14012] should_fail.cold+0x5/0xf [ 518.069771][T14012] __should_failslab+0x82/0xb0 [ 518.074550][T14012] should_failslab+0x5/0xf [ 518.079026][T14012] kmem_cache_alloc+0x23/0x5e0 [ 518.083806][T14012] ? kmem_cache_alloc+0x22c/0x5e0 [ 518.088854][T14012] ? __should_failslab+0x8a/0xb0 [ 518.093831][T14012] security_file_alloc+0x44/0x110 [ 518.098872][T14012] __alloc_file+0x9f/0x200 [ 518.103297][T14012] alloc_empty_file+0xb0/0x1d0 [ 518.108070][T14012] alloc_file+0x4e/0x2b0 [ 518.112337][T14012] alloc_file_pseudo+0x121/0x1b0 [ 518.117286][T14012] __shmem_file_setup.part.0+0xc8/0x1e0 [ 518.122848][T14012] shmem_file_setup+0x77/0xa0 [ 518.127613][T14012] __x64_sys_memfd_create+0x205/0x370 [ 518.133076][T14012] ? debug_smp_processor_id+0x3f/0x129 [ 518.138585][T14012] do_syscall_64+0xc7/0x3b0 [ 518.143104][T14012] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 518.149029][T14012] RIP: 0033:0x45c829 [ 518.152934][T14012] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 518.172630][T14012] RSP: 002b:00007f18c0e8aa68 EFLAGS: 00000246 ORIG_RAX: 000000000000013f 14:37:03 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xe001, 0x0, 0x0, 0x0, 0x0) [ 518.181109][T14012] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 000000000045c829 [ 518.189201][T14012] RDX: 0000000020000398 RSI: 0000000000000000 RDI: 00000000004c1991 [ 518.197203][T14012] RBP: 000000000078bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 518.205190][T14012] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 518.213171][T14012] R13: 0000000000000bee R14: 00000000004ce118 R15: 00007f18c0e8b6d4 14:37:03 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) 14:37:03 executing program 0 (fault-call:0 fault-nth:5): syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 518.390906][T14022] XFS (loop5): Invalid superblock magic number [ 518.448915][T14032] FAULT_INJECTION: forcing a failure. [ 518.448915][T14032] name failslab, interval 1, probability 0, space 0, times 0 [ 518.502791][T14040] FAULT_INJECTION: forcing a failure. [ 518.502791][T14040] name failslab, interval 1, probability 0, space 0, times 0 [ 518.528149][T14022] XFS (loop5): Invalid superblock magic number [ 518.546620][T14032] CPU: 0 PID: 14032 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 518.555336][T14032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 518.565427][T14032] Call Trace: [ 518.568865][T14032] dump_stack+0x11d/0x187 [ 518.573191][T14032] should_fail.cold+0x5/0xf [ 518.577773][T14032] __should_failslab+0x82/0xb0 [ 518.582573][T14032] should_failslab+0x5/0xf [ 518.587055][T14032] __kmalloc+0x54/0x640 [ 518.591441][T14032] ? tomoyo_realpath_from_path+0x85/0x3d0 [ 518.597196][T14032] tomoyo_realpath_from_path+0x85/0x3d0 [ 518.602766][T14032] tomoyo_path_number_perm+0xff/0x360 [ 518.608152][T14032] ? _parse_integer+0x12f/0x150 [ 518.613040][T14032] ? __fget_files+0xa2/0x1c0 [ 518.617651][T14032] tomoyo_file_ioctl+0x28/0x40 [ 518.622435][T14032] security_file_ioctl+0x69/0xa0 [ 518.627511][T14032] ksys_ioctl+0x5a/0x150 [ 518.631790][T14032] __x64_sys_ioctl+0x47/0x60 [ 518.636540][T14032] do_syscall_64+0xc7/0x3b0 [ 518.641080][T14032] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 518.646994][T14032] RIP: 0033:0x45c829 [ 518.650915][T14032] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 518.670585][T14032] RSP: 002b:00007f25f3fd9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 518.679047][T14032] RAX: ffffffffffffffda RBX: 00000000004ecc00 RCX: 000000000045c829 [ 518.687051][T14032] RDX: 0000000000000000 RSI: 000000000000541b RDI: 0000000000000003 [ 518.695031][T14032] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 518.703052][T14032] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 518.711073][T14032] R13: 0000000000000505 R14: 00000000004d3ef0 R15: 00007f25f3fda6d4 [ 518.719105][T14040] CPU: 1 PID: 14040 Comm: syz-executor.0 Not tainted 5.7.0-rc1-syzkaller #0 [ 518.727814][T14040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 518.737900][T14040] Call Trace: [ 518.741211][T14040] dump_stack+0x11d/0x187 [ 518.745753][T14040] should_fail.cold+0x5/0xf [ 518.750282][T14040] __should_failslab+0x82/0xb0 [ 518.753267][T14032] ERROR: Out of memory at tomoyo_realpath_from_path. [ 518.755074][T14040] should_failslab+0x5/0xf [ 518.755091][T14040] __kmalloc+0x54/0x640 [ 518.755111][T14040] ? should_fail+0x7c/0x2fd [ 518.755150][T14040] ? tomoyo_realpath_from_path+0x85/0x3d0 [ 518.780777][T14040] tomoyo_realpath_from_path+0x85/0x3d0 [ 518.786454][T14040] tomoyo_path_perm+0x14e/0x350 [ 518.791322][T14040] ? __perf_event_task_sched_out+0x158/0xaa0 [ 518.797334][T14040] tomoyo_path_truncate+0x23/0x40 [ 518.802470][T14040] security_path_truncate+0x97/0xc0 [ 518.810811][T14040] do_sys_ftruncate+0x284/0x340 [ 518.815683][T14040] __x64_sys_ftruncate+0x3c/0x50 [ 518.820653][T14040] do_syscall_64+0xc7/0x3b0 [ 518.825183][T14040] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 518.831093][T14040] RIP: 0033:0x45c7f7 [ 518.835084][T14040] Code: 24 29 d7 48 69 ff e8 03 00 00 48 89 7c 24 08 48 89 e7 e8 3c e5 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 b8 4d 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 14:37:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:37:04 executing program 2 (fault-call:1 fault-nth:1): r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) 14:37:04 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x8f00, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 518.854707][T14040] RSP: 002b:00007f18c0e8aa68 EFLAGS: 00000217 ORIG_RAX: 000000000000004d [ 518.863157][T14040] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 000000000045c7f7 [ 518.871211][T14040] RDX: 0000000020000398 RSI: 0000000008100000 RDI: 0000000000000004 [ 518.879187][T14040] RBP: 000000000078bf00 R08: fe03f80fe03f80ff R09: 0000000000000001 [ 518.887143][T14040] R10: 0000000000000000 R11: 0000000000000217 R12: 0000000000000003 [ 518.895170][T14040] R13: 0000000000000bee R14: 00000000004ce118 R15: 00007f18c0e8b6d4 14:37:04 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9200, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 518.922949][T14040] ERROR: Out of memory at tomoyo_realpath_from_path. 14:37:04 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xedc0, 0x0, 0x0, 0x0, 0x0) [ 519.045897][T14053] FAULT_INJECTION: forcing a failure. [ 519.045897][T14053] name failslab, interval 1, probability 0, space 0, times 0 [ 519.098014][T14040] XFS (loop0): Mounting V4 Filesystem [ 519.126491][T14040] XFS (loop0): empty log check failed [ 519.135002][T14040] XFS (loop0): log mount/recovery failed: error -5 [ 519.146525][T14053] CPU: 0 PID: 14053 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 519.155253][T14053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 519.165349][T14053] Call Trace: [ 519.168659][T14053] dump_stack+0x11d/0x187 [ 519.173009][T14053] should_fail.cold+0x5/0xf [ 519.177543][T14053] __should_failslab+0x82/0xb0 [ 519.182357][T14053] should_failslab+0x5/0xf [ 519.186779][T14053] __kmalloc+0x54/0x640 [ 519.190950][T14053] ? tomoyo_encode2.part.0+0xd0/0x240 [ 519.196357][T14053] tomoyo_encode2.part.0+0xd0/0x240 [ 519.201572][T14053] tomoyo_encode+0x32/0x50 [ 519.206095][T14053] tomoyo_realpath_from_path+0x11e/0x3d0 [ 519.211757][T14053] tomoyo_path_number_perm+0xff/0x360 [ 519.217219][T14053] ? _parse_integer+0x12f/0x150 [ 519.222103][T14053] ? __fget_files+0xa2/0x1c0 [ 519.226715][T14053] tomoyo_file_ioctl+0x28/0x40 [ 519.231500][T14053] security_file_ioctl+0x69/0xa0 [ 519.236454][T14053] ksys_ioctl+0x5a/0x150 [ 519.240703][T14053] __x64_sys_ioctl+0x47/0x60 [ 519.245317][T14053] do_syscall_64+0xc7/0x3b0 [ 519.249900][T14053] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 519.255892][T14053] RIP: 0033:0x45c829 [ 519.259887][T14053] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 519.279497][T14053] RSP: 002b:00007f25f3fd9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 519.287920][T14053] RAX: ffffffffffffffda RBX: 00000000004ecc00 RCX: 000000000045c829 [ 519.295913][T14053] RDX: 0000000000000000 RSI: 000000000000541b RDI: 0000000000000003 [ 519.303893][T14053] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 519.311898][T14053] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 519.319909][T14053] R13: 0000000000000505 R14: 00000000004d3ef0 R15: 00007f25f3fda6d4 [ 519.332107][T14040] XFS (loop0): log mount failed [ 519.374371][T14066] XFS (loop5): Invalid superblock magic number 14:37:04 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 519.474343][T14066] XFS (loop5): Invalid superblock magic number 14:37:04 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xee01, 0x0, 0x0, 0x0, 0x0) [ 519.604722][T14053] ERROR: Out of memory at tomoyo_realpath_from_path. [ 519.655586][T14054] XFS (loop3): Mounting V4 Filesystem [ 519.670831][T14087] XFS (loop0): Mounting V4 Filesystem [ 519.680513][T14054] XFS (loop3): empty log check failed [ 519.692739][T14087] XFS (loop0): empty log check failed [ 519.698324][T14087] XFS (loop0): log mount/recovery failed: error -5 14:37:05 executing program 2 (fault-call:1 fault-nth:2): r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) [ 519.701647][T14054] XFS (loop3): log mount/recovery failed: error -5 [ 519.713225][T14087] XFS (loop0): log mount failed [ 519.726341][T14054] XFS (loop3): log mount failed 14:37:05 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x2, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:05 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) 14:37:05 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9300, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 519.965922][T14108] XFS (loop5): Invalid superblock magic number 14:37:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, 0x0, 0x0) 14:37:05 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9000, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:05 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xff00, 0x0, 0x0, 0x0, 0x0) [ 520.188860][T14126] XFS (loop0): Mounting V4 Filesystem [ 520.231473][T14126] XFS (loop0): empty log check failed [ 520.246528][T14126] XFS (loop0): log mount/recovery failed: error -5 14:37:05 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x2, 0x0) [ 520.279352][T14126] XFS (loop0): log mount failed [ 520.289090][T14146] XFS (loop5): Invalid superblock magic number [ 520.466232][T14146] XFS (loop5): Invalid superblock magic number 14:37:05 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x3, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:05 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x10, 0x0) 14:37:05 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xff0f, 0x0, 0x0, 0x0, 0x0) [ 520.573272][T14128] XFS (loop3): Mounting V4 Filesystem [ 520.582127][T14128] XFS (loop3): empty log check failed [ 520.587698][T14128] XFS (loop3): log mount/recovery failed: error -5 [ 520.595056][T14128] XFS (loop3): log mount failed [ 520.743542][T14138] XFS (loop1): Mounting V4 Filesystem [ 520.750041][T14185] XFS (loop0): Mounting V4 Filesystem 14:37:06 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9400, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:06 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x1269, 0x0) [ 520.790920][T14138] XFS (loop1): empty log check failed [ 520.801445][T14138] XFS (loop1): log mount/recovery failed: error -5 [ 520.814034][T14185] XFS (loop0): empty log check failed [ 520.820957][T14185] XFS (loop0): log mount/recovery failed: error -5 [ 520.824532][T14138] XFS (loop1): log mount failed [ 520.840323][T14185] XFS (loop0): log mount failed [ 520.868611][T14209] XFS (loop5): Invalid superblock magic number 14:37:06 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x4c00, 0x0) 14:37:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, 0x0, 0x0) 14:37:06 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x4, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 521.091016][T14209] XFS (loop5): Invalid superblock magic number 14:37:06 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x2f724, 0x0, 0x0, 0x0, 0x0) 14:37:06 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9100, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:06 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x4c01, 0x0) [ 521.330931][T14251] XFS (loop0): Mounting V4 Filesystem [ 521.336934][T14250] XFS (loop5): Invalid superblock magic number [ 521.349674][T14251] XFS (loop0): empty log check failed 14:37:06 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x5421, 0x0) [ 521.374262][T14251] XFS (loop0): log mount/recovery failed: error -5 [ 521.409598][T14251] XFS (loop0): log mount failed [ 521.473281][T14250] XFS (loop5): Invalid superblock magic number 14:37:06 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, 0x0) [ 521.581037][T14251] XFS (loop0): Mounting V4 Filesystem [ 521.592600][T14251] XFS (loop0): log mount failed 14:37:06 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x5450, 0x0) [ 521.623684][T14249] XFS (loop1): Mounting V4 Filesystem [ 521.647620][T14249] XFS (loop1): empty log check failed [ 521.655721][T14249] XFS (loop1): log mount/recovery failed: error -5 14:37:07 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x5, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 521.670322][T14249] XFS (loop1): log mount failed [ 521.719629][T14219] XFS (loop3): Mounting V4 Filesystem [ 521.734770][T14219] XFS (loop3): empty log check failed [ 521.740399][T14219] XFS (loop3): log mount/recovery failed: error -5 [ 521.748262][T14219] XFS (loop3): log mount failed 14:37:07 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9500, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:07 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x5451, 0x0) 14:37:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, 0x0, 0x0) 14:37:07 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9200, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 522.053570][T14319] XFS (loop5): Invalid superblock magic number 14:37:07 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x5452, 0x0) [ 522.095539][T14320] XFS (loop0): Mounting V4 Filesystem [ 522.126651][T14320] XFS (loop0): empty log check failed [ 522.132361][T14320] XFS (loop0): log mount/recovery failed: error -5 [ 522.139783][T14320] XFS (loop0): log mount failed 14:37:07 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x5460, 0x0) [ 522.241105][T14319] XFS (loop5): Invalid superblock magic number [ 522.255960][T14320] XFS (loop0): Mounting V4 Filesystem [ 522.287856][T14320] XFS (loop0): empty log check failed [ 522.306151][T14320] XFS (loop0): log mount/recovery failed: error -5 14:37:07 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xe0000, 0x0, 0x0, 0x0, 0x0) [ 522.345391][T14320] XFS (loop0): log mount failed 14:37:07 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x5646, 0x0) 14:37:07 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 522.548403][T14376] XFS (loop5): Invalid superblock magic number 14:37:07 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x6364, 0x0) [ 522.675056][T14376] XFS (loop5): Invalid superblock magic number [ 522.687742][T14388] XFS (loop0): Mounting V4 Filesystem [ 522.707515][T14388] XFS (loop0): empty log check failed [ 522.719179][T14388] XFS (loop0): log mount/recovery failed: error -5 [ 522.749944][T14388] XFS (loop0): log mount failed 14:37:08 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000000, 0x0, 0x0, 0x0, 0x0) [ 522.837821][T14388] XFS (loop0): Mounting V4 Filesystem [ 522.865034][T14388] XFS (loop0): empty log check failed 14:37:08 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x8912, 0x0) [ 522.895072][T14353] XFS (loop1): Mounting V4 Filesystem [ 522.914484][T14388] XFS (loop0): log mount/recovery failed: error -5 [ 522.923449][T14388] XFS (loop0): log mount failed [ 522.941992][T14353] XFS (loop1): empty log check failed [ 522.948626][T14353] XFS (loop1): log mount/recovery failed: error -5 [ 522.974283][T14353] XFS (loop1): log mount failed [ 523.069137][T14430] XFS (loop5): Invalid superblock magic number 14:37:08 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9600, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:08 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x5, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:08 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0xa, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:08 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9300, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:08 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x8933, 0x0) [ 523.176932][T14430] XFS (loop5): Invalid superblock magic number 14:37:08 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x400445a0, 0x0) 14:37:08 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, 0x0) [ 523.331123][T14447] XFS (loop4): Mounting V4 Filesystem 14:37:08 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x400454ca, 0x0) [ 523.389684][T14447] XFS (loop4): empty log check failed [ 523.397289][T14447] XFS (loop4): log mount/recovery failed: error -5 [ 523.422056][T14447] XFS (loop4): log mount failed [ 523.427936][T14473] XFS (loop0): Mounting V4 Filesystem [ 523.458998][T14473] XFS (loop0): empty log check failed [ 523.469660][T14473] XFS (loop0): log mount/recovery failed: error -5 [ 523.495005][T14473] XFS (loop0): log mount failed [ 523.539677][T14488] XFS (loop5): Invalid superblock magic number 14:37:08 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x40049409, 0x0) 14:37:08 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9200, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 523.623806][T14473] XFS (loop0): Mounting V4 Filesystem [ 523.650759][T14473] XFS (loop0): AIL initialisation failed: error -12 [ 523.685362][T14488] XFS (loop5): Invalid superblock magic number [ 523.700303][T14473] XFS (loop0): log mount failed 14:37:09 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x40186366, 0x0) 14:37:09 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x3000000, 0x0, 0x0, 0x0, 0x0) [ 523.879860][T14460] XFS (loop3): Mounting V4 Filesystem [ 523.906526][T14460] XFS (loop3): empty log check failed [ 523.912153][T14460] XFS (loop3): log mount/recovery failed: error -5 [ 523.920100][T14460] XFS (loop3): log mount failed [ 524.015627][T14536] XFS (loop5): Invalid superblock magic number [ 524.090057][T14536] XFS (loop5): Invalid superblock magic number 14:37:09 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9700, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:09 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0xb, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:09 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x4020940d, 0x0) [ 524.283378][T14560] XFS (loop0): Mounting V4 Filesystem [ 524.316785][T14560] XFS (loop0): empty log check failed [ 524.326307][T14560] XFS (loop0): log mount/recovery failed: error -5 [ 524.341297][T14560] XFS (loop0): log mount failed 14:37:09 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9400, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:09 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x4000000, 0x0, 0x0, 0x0, 0x0) 14:37:09 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x80086301, 0x0) [ 524.476889][T14560] XFS (loop0): Mounting V4 Filesystem [ 524.490015][T14521] XFS (loop4): Mounting V4 Filesystem [ 524.508044][T14521] XFS (loop4): empty log check failed [ 524.513892][T14521] XFS (loop4): log mount/recovery failed: error -5 [ 524.522508][T14560] XFS (loop0): empty log check failed [ 524.528492][T14521] XFS (loop4): log mount failed [ 524.534634][T14560] XFS (loop0): log mount/recovery failed: error -5 [ 524.564058][T14560] XFS (loop0): log mount failed 14:37:09 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, 0x0) [ 524.601331][T14595] XFS (loop5): Invalid superblock magic number 14:37:10 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x10, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:10 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0xb, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:10 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0xc0045878, 0x0) [ 524.743806][T14595] XFS (loop5): Invalid superblock magic number 14:37:10 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x5000000, 0x0, 0x0, 0x0, 0x0) [ 524.933984][T14625] XFS (loop0): Mounting V4 Filesystem [ 524.966967][T14625] XFS (loop0): empty log check failed [ 524.978337][T14625] XFS (loop0): log mount/recovery failed: error -5 [ 524.994953][T14634] XFS (loop4): Mounting V4 Filesystem [ 525.014482][T14625] XFS (loop0): log mount failed 14:37:10 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0xc0045878, 0x0) [ 525.030092][T14634] XFS (loop4): empty log check failed [ 525.035746][T14634] XFS (loop4): log mount/recovery failed: error -5 [ 525.050992][T14634] XFS (loop4): log mount failed 14:37:10 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9800, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:10 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0xc0189436, 0x0) [ 525.272479][T14651] XFS (loop5): Invalid superblock magic number [ 525.306280][T14607] XFS (loop1): Mounting V4 Filesystem [ 525.332955][T14607] XFS (loop1): empty log check failed 14:37:10 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9600, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 525.408821][T14607] XFS (loop1): log mount/recovery failed: error -5 [ 525.480717][T14607] XFS (loop1): log mount failed 14:37:10 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9500, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:10 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x14, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:10 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x6000000, 0x0, 0x0, 0x0, 0x0) 14:37:10 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0xc020660b, 0x0) [ 525.790921][T14691] XFS (loop5): Invalid superblock magic number [ 525.807311][T14690] XFS (loop0): Mounting V4 Filesystem 14:37:11 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') [ 525.833928][T14690] XFS (loop0): empty log check failed [ 525.840643][T14690] XFS (loop0): log mount/recovery failed: error -5 [ 525.867593][T14690] XFS (loop0): log mount failed [ 525.907533][T14691] XFS (loop5): Invalid superblock magic number [ 525.917824][T14679] XFS (loop3): Mounting V4 Filesystem [ 525.939951][T14679] XFS (loop3): empty log check failed [ 525.950109][T14679] XFS (loop3): log mount/recovery failed: error -5 [ 525.982262][T14690] XFS (loop0): Mounting V4 Filesystem [ 526.022641][T14690] XFS (loop0): log mount failed [ 526.041535][T14679] XFS (loop3): log mount failed 14:37:11 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x7000000, 0x0, 0x0, 0x0, 0x0) 14:37:11 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) exit(0x9) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) 14:37:11 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x3b, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:11 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9900, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 526.372648][T14747] XFS (loop5): Invalid superblock magic number 14:37:11 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x14, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 526.463502][T14747] XFS (loop5): Invalid superblock magic number [ 526.470086][T14761] XFS (loop0): Mounting V4 Filesystem [ 526.503787][T14761] XFS (loop0): empty log check failed [ 526.511978][T14761] XFS (loop0): log mount/recovery failed: error -5 [ 526.533218][T14761] XFS (loop0): log mount failed 14:37:11 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x8000000, 0x0, 0x0, 0x0, 0x0) [ 526.674125][T14783] XFS (loop4): Mounting V4 Filesystem [ 526.680815][T14761] XFS (loop0): Mounting V4 Filesystem [ 526.702000][T14783] XFS (loop4): empty log check failed [ 526.708644][T14783] XFS (loop4): log mount/recovery failed: error -5 [ 526.710951][T14761] XFS (loop0): empty log check failed [ 526.725757][T14783] XFS (loop4): log mount failed [ 526.729129][T14761] XFS (loop0): log mount/recovery failed: error -5 [ 526.761077][T14761] XFS (loop0): log mount failed 14:37:12 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9600, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:12 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9100, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 526.827708][T14805] XFS (loop5): Invalid superblock magic number 14:37:12 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x3c, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 526.921813][T14805] XFS (loop5): Invalid superblock magic number 14:37:12 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x9000000, 0x0, 0x0, 0x0, 0x0) [ 527.147937][T14831] XFS (loop0): Mounting V4 Filesystem [ 527.157879][T14762] XFS (loop3): Mounting V4 Filesystem [ 527.176101][T14831] XFS (loop0): empty log check failed [ 527.188633][T14762] XFS (loop3): empty log check failed 14:37:12 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xef, 0x200100) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) [ 527.196626][T14831] XFS (loop0): log mount/recovery failed: error -5 [ 527.207251][T14844] XFS (loop5): Invalid superblock magic number [ 527.208973][T14762] XFS (loop3): log mount/recovery failed: error -5 [ 527.250049][T14831] XFS (loop0): log mount failed [ 527.267927][T14762] XFS (loop3): log mount failed [ 527.328524][T14844] XFS (loop5): Invalid superblock magic number 14:37:12 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9a00, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:12 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xa000000, 0x0, 0x0, 0x0, 0x0) 14:37:12 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x63, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 527.767008][T14823] XFS (loop1): Mounting V4 Filesystem [ 527.775267][T14887] XFS (loop5): Invalid superblock magic number [ 527.810220][T14823] XFS (loop1): log mount failed [ 527.865524][T14901] XFS (loop0): Mounting V4 Filesystem [ 527.883472][T14901] XFS (loop0): empty log check failed 14:37:13 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9700, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 527.942697][T14901] XFS (loop0): log mount/recovery failed: error -5 [ 527.976158][T14887] XFS (loop5): Invalid superblock magic number 14:37:13 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x3b, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 528.075992][T14901] XFS (loop0): log mount failed [ 528.146315][T14926] XFS (loop4): Mounting V4 Filesystem [ 528.157834][T14926] XFS (loop4): empty log check failed [ 528.164348][T14926] XFS (loop4): log mount/recovery failed: error -5 [ 528.174493][T14926] XFS (loop4): log mount failed 14:37:13 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xc000000, 0x0, 0x0, 0x0, 0x0) 14:37:13 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x67, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:13 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9000, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 528.488198][T14940] XFS (loop5): Invalid superblock magic number 14:37:13 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9b00, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 528.664333][T14940] XFS (loop5): Invalid superblock magic number [ 528.689517][T14953] XFS (loop0): Mounting V4 Filesystem [ 528.717007][T14953] XFS (loop0): empty log check failed [ 528.768436][T14953] XFS (loop0): log mount/recovery failed: error -5 [ 528.817520][T14953] XFS (loop0): log mount failed 14:37:14 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xd000000, 0x0, 0x0, 0x0, 0x0) [ 528.928113][T14953] XFS (loop0): Mounting V4 Filesystem [ 528.964028][T14953] XFS (loop0): empty log check failed [ 528.971687][T14953] XFS (loop0): log mount/recovery failed: error -5 [ 529.013752][T14953] XFS (loop0): log mount failed 14:37:14 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9800, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 529.074574][T14989] XFS (loop5): Invalid superblock magic number 14:37:14 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0xc5, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 529.207624][T14989] XFS (loop5): Invalid superblock magic number 14:37:14 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x10000000, 0x0, 0x0, 0x0, 0x0) [ 529.458055][T15011] XFS (loop0): Mounting V4 Filesystem 14:37:14 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x3, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 529.505960][T15011] XFS (loop0): empty log check failed [ 529.511619][T15011] XFS (loop0): log mount/recovery failed: error -5 [ 529.518683][T15011] XFS (loop0): log mount failed [ 529.555488][T15021] XFS (loop5): Invalid superblock magic number [ 529.606319][T15011] XFS (loop0): Mounting V4 Filesystem [ 529.662374][T15011] XFS (loop0): empty log check failed [ 529.667909][T15011] XFS (loop0): log mount/recovery failed: error -5 [ 529.686761][T15021] XFS (loop5): Invalid superblock magic number [ 529.696290][T15040] XFS (loop4): Mounting V4 Filesystem [ 529.705210][T15011] XFS (loop0): log mount failed 14:37:15 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0xa600, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 529.735194][T15040] XFS (loop4): empty log check failed [ 529.741915][T15040] XFS (loop4): log mount/recovery failed: error -5 [ 529.768676][T15040] XFS (loop4): log mount failed 14:37:15 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x11090000, 0x0, 0x0, 0x0, 0x0) 14:37:15 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x300, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:15 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x2, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 530.064137][T15069] XFS (loop5): Invalid superblock magic number [ 530.124217][T15071] XFS (loop0): Mounting V4 Filesystem 14:37:15 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9900, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 530.212266][T15071] XFS (loop0): empty log check failed [ 530.219208][T15071] XFS (loop0): log mount/recovery failed: error -5 [ 530.278026][T15091] XFS (loop4): Mounting V4 Filesystem [ 530.304973][T15071] XFS (loop0): log mount failed 14:37:15 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x12000000, 0x0, 0x0, 0x0, 0x0) [ 530.324722][T15091] XFS (loop4): empty log check failed [ 530.336523][T15091] XFS (loop4): log mount/recovery failed: error -5 [ 530.351984][T15091] XFS (loop4): log mount failed 14:37:15 executing program 4 (fault-call:6 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:37:15 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x3ab, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 530.610836][T15113] XFS (loop5): Invalid superblock magic number [ 530.739241][T15127] FAULT_INJECTION: forcing a failure. [ 530.739241][T15127] name failslab, interval 1, probability 0, space 0, times 0 [ 530.752840][T15127] CPU: 0 PID: 15127 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 530.761626][T15127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 530.771684][T15127] Call Trace: [ 530.775068][T15127] dump_stack+0x11d/0x187 [ 530.779408][T15127] ? dump_stack+0x2/0x187 [ 530.783936][T15127] should_fail.cold+0x5/0xf [ 530.788533][T15127] __should_failslab+0x82/0xb0 [ 530.793310][T15127] should_failslab+0x5/0xf [ 530.797734][T15127] __kmalloc+0x54/0x640 [ 530.801908][T15127] ? __rcu_read_unlock+0x77/0x390 [ 530.806991][T15127] ? rw_copy_check_uvector+0x259/0x280 [ 530.812497][T15127] rw_copy_check_uvector+0x259/0x280 [ 530.817891][T15127] import_iovec+0x61/0x220 [ 530.822383][T15127] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 530.828312][T15127] vfs_readv+0x72/0xf0 [ 530.832398][T15127] ? __fget_files+0xa2/0x1c0 [ 530.837016][T15127] ? __fget_light+0xc0/0x1a0 [ 530.841626][T15127] do_readv+0xd9/0x240 [ 530.845835][T15127] __x64_sys_readv+0x4b/0x60 [ 530.850442][T15127] do_syscall_64+0xc7/0x3b0 [ 530.854966][T15127] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 530.860870][T15127] RIP: 0033:0x45c829 [ 530.864821][T15127] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 530.884448][T15127] RSP: 002b:00007f8ca55cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 530.892898][T15127] RAX: ffffffffffffffda RBX: 00000000004fadc0 RCX: 000000000045c829 [ 530.900921][T15127] RDX: 0000000000000065 RSI: 0000000020001480 RDI: 0000000000000004 [ 530.908903][T15127] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 530.916888][T15127] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 530.925053][T15127] R13: 000000000000088c R14: 00000000004cb1e3 R15: 00007f8ca55d06d4 14:37:16 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0xa700, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 530.991632][T15133] XFS (loop0): Mounting V4 Filesystem [ 531.016255][T15133] XFS (loop0): empty log check failed [ 531.043699][T15133] XFS (loop0): log mount/recovery failed: error -5 14:37:16 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x18000000, 0x0, 0x0, 0x0, 0x0) [ 531.084223][T15133] XFS (loop0): log mount failed 14:37:16 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9a00, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 531.219838][T15133] XFS (loop0): Mounting V4 Filesystem [ 531.233408][T15133] XFS (loop0): log mount failed 14:37:16 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x4000, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:16 executing program 4 (fault-call:6 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 531.351643][T15160] XFS (loop5): Invalid superblock magic number 14:37:16 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x19010000, 0x0, 0x0, 0x0, 0x0) [ 531.635242][T15179] FAULT_INJECTION: forcing a failure. [ 531.635242][T15179] name failslab, interval 1, probability 0, space 0, times 0 [ 531.674929][T15179] CPU: 0 PID: 15179 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 531.683644][T15179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 531.693717][T15179] Call Trace: [ 531.697039][T15179] dump_stack+0x11d/0x187 [ 531.701394][T15179] should_fail.cold+0x5/0xf [ 531.705913][T15179] __should_failslab+0x82/0xb0 [ 531.710690][T15179] should_failslab+0x5/0xf [ 531.715109][T15179] __kmalloc+0x54/0x640 [ 531.719276][T15179] ? finish_task_switch+0x7b/0x260 [ 531.724402][T15179] ? rw_copy_check_uvector+0x259/0x280 [ 531.729893][T15179] ? __schedule+0x30f/0x6b0 [ 531.734417][T15179] rw_copy_check_uvector+0x259/0x280 [ 531.739738][T15179] import_iovec+0x61/0x220 [ 531.744259][T15179] ? _raw_spin_unlock_irq+0x55/0x80 [ 531.749473][T15179] vfs_readv+0x72/0xf0 [ 531.753559][T15179] ? __fget_files+0xa2/0x1c0 [ 531.761845][T15179] ? __fget_light+0xc0/0x1a0 [ 531.766639][T15179] do_readv+0xd9/0x240 [ 531.770723][T15179] __x64_sys_readv+0x4b/0x60 [ 531.775441][T15179] do_syscall_64+0xc7/0x3b0 [ 531.779966][T15179] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 531.785897][T15179] RIP: 0033:0x45c829 [ 531.789825][T15179] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 531.809441][T15179] RSP: 002b:00007f8ca55cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 531.817863][T15179] RAX: ffffffffffffffda RBX: 00000000004fadc0 RCX: 000000000045c829 [ 531.825843][T15179] RDX: 0000000000000065 RSI: 0000000020001480 RDI: 0000000000000004 [ 531.833825][T15179] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 531.842152][T15179] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 531.850137][T15179] R13: 000000000000088c R14: 00000000004cb1e3 R15: 00007f8ca55d06d4 14:37:17 executing program 4 (fault-call:6 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 531.986839][T15189] XFS (loop5): Invalid superblock magic number [ 532.059275][T15189] XFS (loop5): Invalid superblock magic number 14:37:17 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0xa800, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:17 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x20000000, 0x0, 0x0, 0x0, 0x0) [ 532.205851][T15184] XFS (loop0): Mounting V4 Filesystem [ 532.242362][T15184] XFS (loop0): empty log check failed [ 532.248219][T15184] XFS (loop0): log mount/recovery failed: error -5 [ 532.290239][T15184] XFS (loop0): log mount failed [ 532.299377][T15214] FAULT_INJECTION: forcing a failure. [ 532.299377][T15214] name failslab, interval 1, probability 0, space 0, times 0 [ 532.316611][T15224] XFS (loop5): Invalid superblock magic number [ 532.328777][T15214] CPU: 1 PID: 15214 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 14:37:17 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9b00, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 532.337582][T15214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 532.349379][T15214] Call Trace: [ 532.352696][T15214] dump_stack+0x11d/0x187 [ 532.357052][T15214] should_fail.cold+0x5/0xf [ 532.361613][T15214] __should_failslab+0x82/0xb0 [ 532.366423][T15214] should_failslab+0x5/0xf [ 532.370861][T15214] __kmalloc+0x54/0x640 [ 532.375040][T15214] ? finish_task_switch+0x7b/0x260 [ 532.380219][T15214] ? rw_copy_check_uvector+0x259/0x280 [ 532.385761][T15214] ? __schedule+0x30f/0x6b0 [ 532.390289][T15214] rw_copy_check_uvector+0x259/0x280 [ 532.395596][T15214] ? recalc_sigpending+0x4f/0xe0 [ 532.400551][T15214] import_iovec+0x61/0x220 [ 532.404979][T15214] ? _raw_spin_unlock_irq+0x55/0x80 [ 532.410228][T15214] vfs_readv+0x72/0xf0 [ 532.414339][T15214] ? __fget_files+0xa2/0x1c0 [ 532.418992][T15214] ? __fget_light+0xc0/0x1a0 [ 532.423606][T15214] do_readv+0xd9/0x240 [ 532.427691][T15214] __x64_sys_readv+0x4b/0x60 [ 532.432385][T15214] do_syscall_64+0xc7/0x3b0 [ 532.437518][T15214] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 532.443442][T15214] RIP: 0033:0x45c829 [ 532.447484][T15214] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 532.467270][T15214] RSP: 002b:00007f8ca55cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 532.475766][T15214] RAX: ffffffffffffffda RBX: 00000000004fadc0 RCX: 000000000045c829 [ 532.483759][T15214] RDX: 0000000000000065 RSI: 0000000020001480 RDI: 0000000000000004 [ 532.491751][T15214] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 532.499744][T15214] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 532.507736][T15214] R13: 000000000000088c R14: 00000000004cb1e3 R15: 00007f8ca55d06d4 14:37:17 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x5600, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 532.634895][T15224] XFS (loop5): Invalid superblock magic number 14:37:18 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x20100000, 0x0, 0x0, 0x0, 0x0) [ 532.919727][T15252] XFS (loop5): Invalid superblock magic number [ 533.030240][T15252] XFS (loop5): Invalid superblock magic number 14:37:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:37:18 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x23000000, 0x0, 0x0, 0x0, 0x0) [ 533.165275][T15228] XFS (loop3): Mounting V4 Filesystem [ 533.171460][T15228] XFS (loop3): log mount failed 14:37:18 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0xbc00, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 533.340600][T15284] XFS (loop5): Invalid superblock magic number [ 533.348820][T15249] XFS (loop0): Mounting V4 Filesystem [ 533.376475][T15249] XFS (loop0): empty log check failed [ 533.385337][T15249] XFS (loop0): log mount/recovery failed: error -5 [ 533.406027][T15249] XFS (loop0): log mount failed [ 533.454658][T15284] XFS (loop5): Invalid superblock magic number 14:37:18 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x24f70200, 0x0, 0x0, 0x0, 0x0) 14:37:18 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9c00, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:19 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x6500, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 533.755223][T15321] XFS (loop5): Invalid superblock magic number [ 533.846925][T15321] XFS (loop5): Invalid superblock magic number 14:37:19 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x3f000000, 0x0, 0x0, 0x0, 0x0) [ 534.078047][T15343] XFS (loop5): Invalid superblock magic number 14:37:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x65}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 534.193689][T15343] XFS (loop5): Invalid superblock magic number 14:37:19 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0xc400, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:19 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x40000000, 0x0, 0x0, 0x0, 0x0) [ 534.451501][T15332] XFS (loop0): Mounting V4 Filesystem [ 534.475013][T15332] XFS (loop0): empty log check failed [ 534.492152][T15332] XFS (loop0): log mount/recovery failed: error -5 [ 534.525747][T15332] XFS (loop0): log mount failed [ 534.551374][T15379] XFS (loop5): Invalid superblock magic number 14:37:20 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9d00, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 534.722003][T15379] XFS (loop5): Invalid superblock magic number 14:37:20 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x7600, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:20 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x40020000, 0x0, 0x0, 0x0, 0x0) 14:37:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x20000182}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 535.176728][T15407] XFS (loop5): Invalid superblock magic number [ 535.258188][T15407] XFS (loop5): Invalid superblock magic number 14:37:20 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x41000000, 0x0, 0x0, 0x0, 0x0) 14:37:20 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0xff00, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 535.536090][T15432] XFS (loop5): Invalid superblock magic number [ 535.652781][T15432] XFS (loop5): Invalid superblock magic number 14:37:21 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9e00, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:21 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x42534658, 0x0, 0x0, 0x0, 0x0) [ 535.781079][T15404] XFS (loop0): Mounting V4 Filesystem [ 535.796308][T15404] XFS (loop0): empty log check failed [ 535.802337][T15404] XFS (loop0): log mount/recovery failed: error -5 [ 535.821576][T15404] XFS (loop0): log mount failed [ 535.956870][T15466] XFS (loop5): Invalid superblock magic number 14:37:21 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x7700, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 536.028038][T15466] XFS (loop5): Invalid superblock magic number 14:37:21 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x45010000, 0x0, 0x0, 0x0, 0x0) 14:37:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x7ffff000}], 0x65) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 536.317202][T15490] XFS (loop5): Invalid superblock magic number [ 536.435905][T15490] XFS (loop5): Invalid superblock magic number 14:37:21 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x48000000, 0x0, 0x0, 0x0, 0x0) 14:37:21 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x14bd8, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 536.662554][T15458] XFS (loop1): Mounting V4 Filesystem [ 536.674449][T15458] XFS (loop1): log mount failed [ 536.707113][T15519] XFS (loop5): Invalid superblock magic number 14:37:22 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x9f00, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 536.823387][T15519] XFS (loop5): Invalid superblock magic number 14:37:22 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x4c000000, 0x0, 0x0, 0x0, 0x0) 14:37:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x2) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 537.151231][T15549] XFS (loop5): Invalid superblock magic number 14:37:22 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x7800, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 537.278360][T15549] XFS (loop5): Invalid superblock magic number 14:37:22 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x58465342, 0x0, 0x0, 0x0, 0x0) [ 537.574424][T15580] XFS (loop5): Invalid superblock magic number 14:37:22 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x14bd9, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 537.693653][T15580] XFS (loop5): Invalid superblock magic number 14:37:23 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x68000000, 0x0, 0x0, 0x0, 0x0) 14:37:23 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0xa000, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x3) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 537.947054][T15602] XFS (loop5): Invalid superblock magic number 14:37:23 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x6c000000, 0x0, 0x0, 0x0, 0x0) 14:37:23 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) r1 = socket(0x10, 0x803, 0x3ffc) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={r2, @in={{0x2, 0x0, @multicast1}}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340)={r2, 0x101}, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={r3, @in={{0x2, 0x0, @multicast1}}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340)={r3, 0x101}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000002c0)={r2, 0x6, 0xdf78476, 0x8000, 0x6, 0x200, 0x4, 0x1, {r3, @in={{0x2, 0x4e21, @multicast2}}, 0x101, 0x0, 0x4, 0x7, 0x7ff}}, &(0x7f00000001c0)=0xb0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r5, 0x80082102, &(0x7f00000000c0)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000140)) 14:37:23 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x7900, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:23 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x80100) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) [ 538.435026][T15623] XFS (loop5): Invalid superblock magic number 14:37:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000040)=""/162, &(0x7f0000000100)=0xa2) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) [ 538.539524][T15623] XFS (loop5): Invalid superblock magic number 14:37:23 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x14bda, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:23 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x6d010000, 0x0, 0x0, 0x0, 0x0) 14:37:24 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) epoll_create1(0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="e9241f89bee299db"], 0x48}}, 0x0) r5 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r5, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r5, 0x0) r6 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r6, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r6, 0x0) r7 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r7, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r7, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000", @ANYRES32=r5, @ANYRESHEX=r7], 0x5}, 0x1, 0x0, 0x0, 0x48090}, 0x4044081) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8982, &(0x7f0000000040)={0x7, 'vlan1\x00', {0xffffffff}, 0x7}) 14:37:24 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0xa100, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 538.893138][T15656] XFS (loop5): Invalid superblock magic number 14:37:24 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x100000000003ff, 0x60000) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0xc80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) [ 539.013124][T15656] XFS (loop5): Invalid superblock magic number 14:37:24 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x74000000, 0x0, 0x0, 0x0, 0x0) [ 539.302849][T15687] XFS (loop5): Invalid superblock magic number [ 539.329484][T15634] XFS (loop0): Mounting V4 Filesystem [ 539.345606][T15634] XFS (loop0): empty log check failed [ 539.351417][T15634] XFS (loop0): log mount/recovery failed: error -5 [ 539.371676][T15634] XFS (loop0): log mount failed [ 539.390970][T15687] XFS (loop5): Invalid superblock magic number [ 539.638617][T15678] XFS (loop1): Mounting V4 Filesystem [ 539.665761][T15678] XFS (loop1): empty log check failed [ 539.671252][T15678] XFS (loop1): log mount/recovery failed: error -5 [ 539.690883][T15678] XFS (loop1): log mount failed 14:37:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x4) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:37:25 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000000c0)) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r3 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r3, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x13, r3, 0x15a5f000) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x541b, 0x0) 14:37:25 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x7a00, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:25 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x7a000000, 0x0, 0x0, 0x0, 0x0) 14:37:25 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x14bdb, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:25 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0xa200, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:25 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040)=0xca27, 0x4) [ 540.162784][T15748] XFS (loop5): Invalid superblock magic number 14:37:25 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0205648, &(0x7f0000000100)={0x3f000000}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x541b, 0x0) [ 540.265295][T15748] XFS (loop5): Invalid superblock magic number 14:37:25 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x80020000, 0x0, 0x0, 0x0, 0x0) 14:37:25 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x329040) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 540.569735][T15777] XFS (loop5): Invalid superblock magic number 14:37:25 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x4000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x541b, 0x0) [ 540.687361][T15777] XFS (loop5): Invalid superblock magic number 14:37:26 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x84000000, 0x0, 0x0, 0x0, 0x0) 14:37:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x5) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:37:26 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x7b00, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:26 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="e9241f89bee299db"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000002c0)={0x9f0000, 0x7f, 0x200, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x990904, 0xc2c, [], @ptr=0x400}}) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r7], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r5, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r6, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000880}, 0x40045) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) 14:37:26 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0xa300, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:26 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x14bdc, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 541.057267][T15805] XFS (loop5): Invalid superblock magic number 14:37:26 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="4f45618f75cfcaa00a84bf19907a15dc02f5b320f3e861c3b017bf6844442878c5c0b4d244020056b10cfe92907b6e5ad426634747e4e9073576790160fc3704b67639f162612d68c9c97800fa9caca967ffb17c7b48d9d07822c0822be0f4de7b1528c0ba89d783cd6ddf4a4bd4cd90b633446fed101d2e94897648e896c4487d20faa4490a1b1e2af20f46b5640b34729c6d93f6d6a4caa99cda1f1d66cd02ee039fbdeb232ce9cea915acc4e53ae1026f52fdbd93ffcd73c235639526eff23fdb33386a2d88ee5dbe6a7fefcfab47b4ef4663c3965a509bbf4f90f4f0253ef01a9edb6e00f70f7afc0708fbd08632c2fc33eeca3f46e4caa5b8954267e167f00b5ca3fdf0c0765d4839f7dc2f63b4b71f8573267e51807c28790f181e57a73ee610a18766f0bc6de5fdcc624736862f57895e5771dbdc1d22f9973bd5b1b7105b36e53f0b3efabf997ac73c25891db78b9b506905c30a2cff16b20bf53a6804007a417db03a40dd4b908f038067df30a8b4bfc8147859ce7852f150420017cf75426e4efb67c5903b507f1c9e327b0ecc942bcaa5f621ada51238903f0aceb539aa8b1d122b65642d01b11448b4622c9c24ce105d7822a7d45035bfd1efc1e6e9b4299220115d263fcdf3f0c9fea6a1d9e225de1cd11ccb120d48ea82cba5dd7d2bd98f952ac365d8bc16da6355d4b560d0e3ff1d85bce4c19c55e485bb9f72ba7414e1da7ba7b4fb8367713d3d6b126833381f54b287fd3d6e8c451f6b3101f39ac8847750c9f6ee574c12f8e354bb769915f2f73623fdd74e6ebd43302fb3968dce9a9c7077903448eed1214820804f217c58b6793b3fc0fd42281823d962181a111f34a5cd8fec18a62d21d23d5eb8216e29de73ea579cb4d5d42cf92d9fe47bf8c1c86b2a65cd0ae26dbf9dd43d33bc895338029c3b0a3cb07b53a3e8f147bdf78cf70dbfeb26a50cd53de972cd66b526d4f6e2a38725b02c9208263077545ddf58e8e0468f871e9c0a8d62a5f52b59a23ab04fa6e69c87b689b5127bc69c7d2b30f93bfc0fda58c2adf5b73e414a1021af345fd46040f7d97da76643d8551dbc062b065466f96e613a1f66be0ec5b832a8e1a7ee69e95e198e60307d4646a19e66a7430f4568bc5e5cf066202148575e5edfc7eb88457e4b3d3837d36e59510816ea07b01f05df4a3f4476f32ce785580de0813a1d48c98b56b388382cdcf21e6d182cd68478b7da728bcddaf8e78c419071b421f609fc30c585c910236e59a8d51a9be1d05469161d0ab228852943d26a9da5894c5f6446b81f76ad2f7418fc959133c236b6d178d604715a738d9827fd500239bf02d8b1010fa5ee7248a733d60e36bfee18b5b4adf9e756d82b1425f3d141afbee2786fdf0aa5311a3799a89da175e0e1361ba454bc3020475bc748d0261be8a12113e802b8c46c77ecd62e33da99c40261f20b21310a92dffd232e197f4eae28b72f2e322ae14da7c3ee4a52b93fcd2e37dd4ee38c07d157286b7fba37c40e2152b1a6e02796439d4d21e7f389a22dc4455c59af920cec343f3d51259ca6eb71bc5ac4cffae3e8ada0fc663288873635a0af3bc8941e9ba1601412721f9f2a13f205fdf9ddbdcfce93b011b8e03baa104e550e29a8d98487bd844ca00b3d98b81ec2275a4d3a66bf12f8dd6fda1435bd954e3668003ff7fd51f070b30ecd728233f8f991f9ddd4738e9eb85ba21e9126d7a906d2d44c03a694b7d1114af98d5ca2ed89e1a727873b5424d5ed5ffba67cc9c4e62e7ddee365d7c1ece0a03eb1ea1ee797f8f7a521670553543fdee6060e472ee826ec2a92d22c13aa24167d20e9b38e8414486181e73cdc7c17fac5de35475339bc95cfd678006628faa260256ab5ed6703f508cd6ed5549b78f534d3e979155e9c9865d88eae6fd11b525e036dbb1ed90115d6e54152fb437d2cf00de5e01d95e436b8f2ad65d3a448d977f12094ba3d9bf91164e142fe7abab52fe592d05161ee60fedf1726f10ff07fccc3f08f9a9246607b47ded8c59a36a7bc5c9d9869016cd040664e446a05bef015327d8720a4e9f1396cd3f06f5d89e0e551ea3a0e6a855fd4d6bcffcf2e290fc4159a22086e8b9ce46f72003d8debad2bc9e2c6b90a9494d0acb17e268f7392e84806e1107d05a52b0e577dd3567e13627467bb97be9c695218ae002c50a54218a609e7f830f7cbda9dda7a60e9b95bd66c399f673c7efc9e3aadfb62d04e58a984c0aeb6334461c7ea0e12a803ca6f82425c865a422334155028361d25c293ded5f5fc6218166004ddc565dca3abb517606560c7400a0ba8b6e3658115c2cbda18c4140e50bfc68460b69caf255e87a7a528fde29dcaa2cb698d4dc2b8b27ec450384476328985a49b2c390ee59993ac90094ce84925534db0861b2aeb36dd932e18f75d38fc50b9ee074bab9c8e46264bd32dc2e939078ddacce802e27c290af944f0370748422ea36a6c11870e65b9d463f031311664216b2cf74cdd992945e3e8a5ee1358cefb8fbfa95b966988c7a6dd5417787e459d286048ee87654c85e5a860b429b77a3dc5a74db888f2c3d33e7db2edcb0443cf8131924c7134b2e9320e272849e3a683d98ed2d14f2f49ff264e8595e5b022442cc1cfff89a409206c60441e523ac9567d567c8a5d04a99aec1d23e4880541f2d709d81001b929d60014f4e5dc886c8d8ff3bfe2980f88aa1060184ecae58e9dfc611cc5aac8bfad125b1564e692d270393ee2e93baee652adca4da213caef5d334a9b0a2938f7961a4c2725e95ffb398e02825fa81726ea780e368d416fb5436753daf0f376053746df8d6b5ee24a6c6e1cca62bc98ab0f9dc995512568462246c95c7c0206db29aa64fd82789292acff44f29182855586e37c52a65ae4983549d429ae19877fba452dfef9016ab7b17018cfa577674a9e701fb6ca3a888c50fac5767be297b7d86e6186207967e8b342816e1f381f5f7ccbf9c831bdddb3523558b56144e2189205075e029a8bdb319ca995257e9d077d8827f802babc8ce2057d82cc2f9f1c4fa4d31553db54dfdecd5269c2c95d8f950fa07c3064d827a73b8b559030f0b80c6abf174c922cac78ab0f0a208f194a010999b558881aa723996f5b08acce8cbc48a92d66b973cecc2398273fb6df4f58fc7b14682ff408b11cf483972173f23faf8d1d864c07f316f90303004f7a1eaa5f44c12a3600aeb3fabcdf83153b5cfc47e140c7dbaa0de24e80d7411595b36b32f64c47a8cbdf42331b6fdec75f19839fdbd98aa3aa9d863d947fc63d5fadca8d73efe73209f7917e591bb222a17144e36056be137db62fba66d7fe8a47518c3b5e92b837dd8854e039cd4cb86165436570e7db8a8bd84311deb34ccbccaabe705a1fd780df280491e4971c8acb23ed26e8dc21ba34f9518952350bbff3735bcd56c1e0581f2460105f9edbf77c47c2a436c8c5130a5c01360d5ca4bf7af0de5af054fdfdb570d83a7a0f94c5983ab6624eb707925170257915fab80c556979d96b8eb66bfb65a6d6fca929f8e0b5506cf060f0f09c8298a4dcd61ba7a91e029fc7dce76cdaa4ef7716c9aec80e27300675a9a8bc0971e7f2dca51a32fc8d0ac795845392cb08402cea8b01790c2cceb8591b36a6a3056e45b67a17f6ee4a9192d5681af959ed05da1784723d4297f4a91adf4dca7d7566ae49bcd84aceb00f0d78b27c26599ffdf916e3d9056670fbf039e10a4aca8a8899d3ca50d10de848c0b71741c023c122173b8dcdd34b86efeb6e5320423891991d618a0f83d569930cdcb316a94685f41700ce17a277cbe1bc53773a4841d266e17e7ed7fb57f913bc6c6886a3c75d9159eb6fa186d80df6e6b9f3ee88d9e70c82d0a08d31cc16c3de5a5172c31e3476a2fce22a5728a50d4cefbf6a0b4bd932f840bf72868875c5f0e820c4c91843bd23f96c070c60b688c1b7146f13195350ff823659c7121031cabbcd32c3642c0a574de451e8bfb8d6b4f5fb3ec760982cd9542941e0c8642849ccc14b2baf552263c84e9c8be82ef91faf5cb422ec6fe609de18d3ed5bedf6396b44154e783170228dcdd113a7cbf7f04e408e27343cee7dd058f86eb8d1a2f23d8089d62a0dbea408b192afea9187239942bbeb5daafeb79601ca2d81151463da56852939c910f23814acb1f5194cf4639bc6936076405aeefe585ff403073f4f0cae18d195b3a0afca3739609b5e83a348f3117b0a6e700d383b6d31967d50059174ceb1dd79f11aec2b5854b93dabba7b0ba7bd70bdc8d807a21dca8473640ed017892fabe992961cb6efcd4b1afcb9ae34cf251979ca809e2c81fd3f117915b4112484f18ecb0e16fbf202c9728081c35f843489a5205105f1a75238924242ac66392c076e28827d22219619d119a9bdb2e8ad47fafe39e4f545a9eacdc1fc97c88fc7dce7fdd28ce0e2158cf36ce214011fbf5f234dc7a7ffcda1b1938c75a2d259307469d808d2d1059b8689fc0e73272ddc9952741f20a881fa7c245c8cb43b14d96384153c093f0dc476bf2f432720039f9f7759ae115e7b610527c5a7e0c220335d6f563ec703bfcfeff440205a5679a35a2f866bff9c4521a85b159be40816d29e22aafeda0b86f42081eca325d3ac604bfada7b297001c2e8c61a5ed125522cb188bd96efa919e9ab40c7db4818585c968d68116e170de8e00786653f51fc2cb772653a2125048ef325cb6c043cea0b91745e6b9c47c809c5a7cdd1f4877eb8aa2ba1037c5d194d60858101acb7b2125fffafe8f403aa975c09b93a6e86ca2b6a6bf36a40f055fc32ac85d56babe1e317dc69332b54f3f24656af3914d7654bcab670321990bf8677668888b36933f25d4dbd024ab39a6ac4d056be599fd682fefc1bc2bbab90aff49cd3b841d62883c06c632d10f79afabbaf2b73587698340fc205268024064659f675063607f65c21db40af3636bc9072e132c0a930818661fe3737feaf86d6a8ccf45756d066c0d155b9acc8088c9b09845c42294f0d75703d33ee28db661a0fdd2ab5256585c96c0c76bcef4e9d1df0eb90d38a60eaee0f363d3248a777a84764abce5850cd079a277f9d758f569a0c432b5ce0d2eec784828e4b97f59b8246716249dc9b45ee757303a9a599289dc0c493511936e75dfcf296cb9ee4d1f6b259c2686e3dabe4a535eb9296c2ee940dabc239e7902fd372e2eb7f2f1d56bd65c6d87299980beef1ea087623c1e3f718b9a835efec963a6086cf3a246c49b33bdd7a1371424c1e7cfc36ffb700547b7db5986b81d09e056abd3ef00ef20c27ee27913f757735f8575c8aac264dc6b8d9e66b18d990386ac5f9e412803cd1431a6eefa6e8d70c1bd9d51d57df7fa902fb0459a8936ba9c945e692c3ebd6cd025b38c784632ceeacedc9ec444da33d6c42d5840a774698e338c34b3ebfae1e8d11300bea2a0303451d95a13dce8dc820035d008fd76e236b2945265aa8fb83771cf9e7502f8c3339c25ffeb8bc98b8844860d0346f2fc7f776330af352be82d4de879fdb6a72927eeb640304e3acccb2fd38be01b96b6963560a700cb89b50e1b9d818c676d19bc147d04e87c7f8261c653398cdfa1750b61a93ed84d33d0e437c9abb54eda1fff63a106ec43ecf04a6bdf517e8993c6db789706777f00dfc8728028b041663b4b5e1d4f06a4402e5537e9d61a616dac3ffafc78ea33de5d43e1e626e1f810d8295b883fb2fc51ba69513712d4945bf590b17f498d803702f9d9fcebd9a7fbcef6935a814", 0x1000, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000010c0)={r1, 0xf0, 0x58}, &(0x7f0000001100)={'enc=', 'oaep', ' hash=', {'wp384\x00'}}, &(0x7f0000001180)="6c6953e99662b7dcba126ea2babf787282747b3f906f43f1b51aac8a654355cd9fec556470edf8b557603d2ef4c1e2f1ee6235978cfc783c10a03c02a377f54e269322b2c7617215f59af4f83403edeffa42f0db72bf6e5b2a3c5561a2b428974bab5b551417a80716528672048bd6a7e59c0e355d25e434f89964992043d61be57c637a6d8dc77d74683f06c6291e3c931efbdbce0810ebd58bd4fefce8d0dc0da910c5b6ff7f5d8626452012ed7403fd39dea10a33ea3b729446372698cc5420889bbf4b1a570ffa3e22c9b4eab73db26420ddecf7c6975d0b1748e21b88bd209b0fcfe1738d849e8b92ddd6074ef4", &(0x7f0000001280)=""/88) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="e9241f89bee299db"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000002c00270d00000000000000000000f000", @ANYRES32=r8, @ANYBLOB='\x00'/12], 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000001300)={'wg1\x00', r8}) 14:37:26 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x8cffffff, 0x0, 0x0, 0x0, 0x0) 14:37:26 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={r1, @in={{0x2, 0x0, @multicast1}}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340)={r1, 0x101}, 0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000040)={r1, @in={{0x2, 0x4e22, @multicast2}}}, 0x84) [ 541.553361][T15848] XFS (loop5): Invalid superblock magic number 14:37:26 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa0, 0x82800) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) [ 541.683460][T15848] XFS (loop5): Invalid superblock magic number 14:37:27 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fspick(r2, &(0x7f00000000c0)='./file0\x00', 0x1) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x6, 0x40) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RLOCK(r3, &(0x7f0000000080)={0x8, 0x35, 0x1, 0x2}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) 14:37:27 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xc0ed0000, 0x0, 0x0, 0x0, 0x0) [ 541.805165][T15827] XFS (loop0): Mounting V4 Filesystem [ 541.826022][T15827] XFS (loop0): empty log check failed [ 541.844581][T15827] XFS (loop0): log mount/recovery failed: error -5 14:37:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x6) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 541.864520][T15827] XFS (loop0): log mount failed 14:37:27 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x14bdd, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:27 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x7c00, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000040)={0x2, 0x4}) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x541b, 0x0) [ 542.048755][T15889] XFS (loop5): Invalid superblock magic number 14:37:27 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0xa400, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:27 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xc4000000, 0x0, 0x0, 0x0, 0x0) 14:37:27 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="e9241f89bee299db"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="00000000000000000400f1ff0c000100a04dfdc83468bfd56d1d7463696e64654f6c58dc31bc73f4ce1a51bc9ac7a27fea59498f323059e7305d08ac4dee4666a118a10991f80e2211c8b46aee651bd4770bacb6d15ed873d5b1a8f1a2b60035208a9638acdd9f8ef62855e6f91ebabff22edf39ff730fb3e965b037242e29f4294f9a6666a1009babdb"], 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r6, {}, {}, {0x3, 0xfff1}}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg2\x00', r6}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@private2={0xfc, 0x2, [], 0x1}, 0x1d, r7}) r8 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r8, 0x541b, 0x0) [ 542.558891][T15929] XFS (loop5): Invalid superblock magic number [ 542.596759][T15932] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 542.669396][T15929] XFS (loop5): Invalid superblock magic number 14:37:28 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xe0010000, 0x0, 0x0, 0x0, 0x0) [ 542.740105][T15942] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:37:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x7) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:37:28 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="e9241f89bee299db"], 0x48}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="e9241f89bee299db"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r10, {}, {}, {0x3, 0xfff1}}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r4, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xa708, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3ff, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) [ 542.913350][T15917] XFS (loop1): Mounting V4 Filesystem [ 542.934418][T15916] XFS (loop0): Mounting V4 Filesystem [ 542.945171][T15917] XFS (loop1): empty log check failed [ 542.963879][T15916] XFS (loop0): empty log check failed [ 542.969404][T15917] XFS (loop1): log mount/recovery failed: error -5 [ 542.984623][T15916] XFS (loop0): log mount/recovery failed: error -5 [ 542.998096][T15917] XFS (loop1): log mount failed [ 543.004207][T15971] XFS (loop5): Invalid superblock magic number 14:37:28 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x14bde, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 543.019133][T15916] XFS (loop0): log mount failed 14:37:28 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x20002) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001680)='/dev/vsock\x00', 0x400400, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001700)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000001840)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001800)={&(0x7f0000000080)=ANY=[@ANYBLOB="b800000082be4e45ceae7e7a1e214fdce9e123d91e67356795a4f3e4a93fd406c549eee69bb9c0917609f59d3d08ec39712e20108c06da63ae66b33536dc5f96b5346222723fbc72d0c12fd71d64f3e91fa4fa6857969a648ad9e7c9849ca1db8350fb878414a035fcb46c6b4fe322b3514ddc5a7295fd4e9f23f41cd2efb659778e4f824635f1143a7bb8464d0b15ef03b6c29caa80", @ANYRES16=r2, @ANYBLOB="040025bd7000ffdbdf25070000005400078008000100000000800c00040009000000000000000c0003000000000001000000080001000800000008000200ff0000000c000400030000000000000008000200010001000c00030002000000000000005000028004000400080001006f0000003c000380080001003f000000080002003121000008000200ff000000080001000100000008000100010000000800020000000000080002000500000004000400"], 0xb8}, 0x1, 0x0, 0x0, 0x8005}, 0x40) 14:37:28 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0xa500, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:28 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xee010000, 0x0, 0x0, 0x0, 0x0) 14:37:28 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x7d00, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:28 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r3, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) r4 = fcntl$dupfd(r2, 0x406, r3) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x541b, 0x0) 14:37:28 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa0, 0x80000) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) [ 543.497252][T16028] XFS (loop5): Invalid superblock magic number [ 543.589320][T16028] XFS (loop5): Invalid superblock magic number 14:37:28 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) 14:37:29 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xf6ffffff, 0x0, 0x0, 0x0, 0x0) 14:37:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:37:29 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="a129fd7b", @ANYRES16=r3, @ANYBLOB="020026bd7000fadbdf250e00000013003400ba4f68582926cbaa030ad0c2e9292300"], 0x28}, 0x1, 0x0, 0x0, 0x24000040}, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa04, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$MON_IOCX_GET(r2, 0x40189206, &(0x7f00000000c0)={&(0x7f0000000040), &(0x7f0000000080)=""/42, 0x2a}) [ 543.873246][T16058] XFS (loop5): Invalid superblock magic number 14:37:29 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'sit0\x00', 0x3}, 0x18) shutdown(r1, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x200080, 0x0) write$P9_RSTAT(r3, &(0x7f00000002c0)={0x59, 0x7d, 0x1, {0x0, 0x52, 0x0, 0x200, {0x4, 0x0, 0x1}, 0xe0010000, 0x0, 0x4, 0xca, 0xd, '/dev/dmmidi#\x00', 0xd, '/dev/dmmidi#\x00', 0x0, '', 0x5, 'loem0'}}, 0x59) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='veth0\x00'}) [ 543.974075][T16058] XFS (loop5): Invalid superblock magic number 14:37:29 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x14bdf, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:29 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xf9fdffff, 0x0, 0x0, 0x0, 0x0) [ 544.257149][T16086] XFS (loop5): Invalid superblock magic number 14:37:29 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0xa600, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:29 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x4, 0x70100) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f0000000300)=0xffffffff) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = accept4(r5, &(0x7f0000000040)=@tipc=@name, &(0x7f00000000c0)=0x80, 0x0) ioctl$int_out(r6, 0x2, &(0x7f0000000100)) getsockopt$TIPC_SRC_DROPPABLE(r5, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000240)=0x4) [ 544.352449][T16086] XFS (loop5): Invalid superblock magic number [ 544.388238][T16039] XFS (loop0): Mounting V4 Filesystem [ 544.419535][T16039] XFS (loop0): log mount failed 14:37:29 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x7e00, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:29 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xff000000, 0x0, 0x0, 0x0, 0x0) 14:37:29 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xeb2d, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) 14:37:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x9) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 544.715663][T16122] XFS (loop5): Invalid superblock magic number 14:37:30 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x600400) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000040)={0x7, 0x0, 0x200c, 0x80, 0x0, {0x7951, 0x46}, 0x1}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x218080, 0x120) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000e, 0x40010, r1, 0x100000000) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/key-users\x00', 0x0, 0x0) bind$rds(r3, &(0x7f00000002c0)={0x2, 0x4e23, @empty}, 0x10) read$snddsp(r2, &(0x7f00000000c0)=""/163, 0xa3) open(&(0x7f0000000340)='./file0\x00', 0x100, 0x50) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000180)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000240)=0x80) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x800ba0b) [ 544.792640][T16122] XFS (loop5): Invalid superblock magic number 14:37:30 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xff0f0000, 0x0, 0x0, 0x0, 0x0) 14:37:30 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x4, @empty, 0x5411968f}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCCBRK(r4, 0x5428) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f0000000080)={0x7, 0x9, 0x19, 0xf334, 0x1d}) [ 544.970114][T16154] XFS (loop5): Invalid superblock magic number [ 545.062778][T16154] XFS (loop5): Invalid superblock magic number 14:37:30 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x14be0, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:30 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xfffdffff, 0x0, 0x0, 0x0, 0x0) 14:37:30 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x10081, 0x0) r3 = dup(r2) socket$can_raw(0x1d, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r5, 0x8108551b, &(0x7f0000000100)={0x1, 0x2, "03fe95fb426a61c36d3d70a89bebd33f8996608e0bdae249bc383f370b9d298f9bf6e553d664d2985776434a5ed12032792ae8adbf146b57d4b145a1d47236de769708289dd9df8674d22fdf9d33ec8bb4de6e6d37de686271a476afd427e1e3747afeec80e0038674871fdaf151631a7235d8a5facaead54faff35b3218dbc844f9dd8bb82e0d395e2ce4ab80cf8c17fbcea0928a4feb07865a7188c30f097c54f0b6671de5480fe9e9e6ae3ce973c725487f6aa48f413eea9008d0904dbb60567480eea1172541746b06412c7046b526421b3598aba8339596c68619196ecadb5ebf7f89b4ccc76915156afb2d0d9acba5670738074885666602d79e277d46"}) bind$unix(r3, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x541b, 0x0) [ 545.344357][T16178] XFS (loop5): Invalid superblock magic number [ 545.436273][T16178] XFS (loop5): Invalid superblock magic number 14:37:30 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0xa700, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:30 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/85) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xb, 0x440) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x541b, 0x0) 14:37:31 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x7f00, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:31 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xfffffdf9, 0x0, 0x0, 0x0, 0x0) 14:37:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0xa) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:37:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={r2, @in={{0x2, 0x0, @multicast1}}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340)={r2, 0x101}, 0x8) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00000002c0)=[@in6={0xa, 0x4e24, 0x6, @ipv4={[], [], @local}, 0xff}, @in6={0xa, 0x4e22, 0x1f, @private2={0xfc, 0x2, [], 0x1}, 0x8}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0xfffffffe, @ipv4={[], [], @private=0xa010102}, 0x8}, @in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x43}, 0x7d7}], 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004007a2a3b1383a072717d0e45a8472120005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, 0x0, {}, {}, {0x3, 0xfff1}}}, 0x24}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000240), 0x0, &(0x7f0000000580)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_retopts={{0xb0, 0x0, 0x7, {[@timestamp={0x44, 0x28, 0x64, 0x0, 0x9, [0x800, 0x0, 0x10001, 0x4, 0x63c1, 0x9, 0xff, 0x5, 0x5]}, @end, @ssrr={0x89, 0x27, 0x6d, [@remote, @loopback, @multicast1, @remote, @dev={0xac, 0x14, 0x14, 0x22}, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0xfffffff8]}, @timestamp_addr={0x44, 0x2c, 0xc0, 0x1, 0x6, [{@empty, 0x4}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x100}, {@private=0xa010101, 0x200}, {@empty, 0xa13}, {@rand_addr=0x64010100, 0x7}]}, @generic={0x86, 0x7, "de86c0fea8"}, @rr={0x7, 0x1b, 0x38, [@local, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010101, @rand_addr=0x64010102, @private=0xa010102]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x48}}], 0xf8}, 0x404c811) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)={r2, 0x7, 0x1, [0xad7]}, 0xa) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="08000000f83e90588432b60222", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0x24) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x80640, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) 14:37:31 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x7, 0x1, 0x5f, 0x7, 0x0, 0x6, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0xff}, 0x200, 0x60, 0x6, 0x4, 0x6, 0x7, 0x7f}, 0x0, 0x3, r1, 0x0) [ 545.866914][T16215] XFS (loop5): Invalid superblock magic number [ 545.976850][T16215] XFS (loop5): Invalid superblock magic number 14:37:31 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xfffffdff, 0x0, 0x0, 0x0, 0x0) 14:37:31 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xa2, 0x12d4c0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) 14:37:31 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x14be1, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:31 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x5e) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) [ 546.369133][T16246] XFS (loop5): Invalid superblock magic number [ 546.476067][T16246] XFS (loop5): Invalid superblock magic number 14:37:31 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x8080) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x2001000, &(0x7f0000000200)={[{@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0xfffffffffffffffd}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x7f}}, {@mode={'mode', 0x3d, 0x8001}}, {@mode={'mode', 0x3d, 0x3}}]}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xfc8) 14:37:31 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0xa800, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:31 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffff7f, 0x0, 0x0, 0x0, 0x0) [ 546.764470][T16278] XFS (loop5): Invalid superblock magic number 14:37:32 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x8100, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0xb) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:37:32 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x484100) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) 14:37:32 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000040)={0xfa, 0x2, 0x2}) [ 546.869730][T16278] XFS (loop5): Invalid superblock magic number 14:37:32 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffff8c, 0x0, 0x0, 0x0, 0x0) [ 547.099690][T16308] XFS (loop5): Invalid superblock magic number [ 547.208069][T16308] XFS (loop5): Invalid superblock magic number 14:37:32 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xfffffff6, 0x0, 0x0, 0x0, 0x0) 14:37:32 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x14be2, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:32 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYRESOCT, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESDEC=0x0, @ANYRESHEX, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESHEX=0x0], @ANYRESDEC=r0, @ANYRES16], @ANYRES32, @ANYRESDEC, @ANYRESOCT=r0, @ANYRESOCT=0x0, @ANYBLOB="4975693615e2921af6d5a0490d2b5f2a7663cfa4f3e48290b65d0b813fa0508f8df70b097b5812a5be0098b8348df4d7325a3621401ff81b747dea82014008da6250fdad885d4a1f463e65a1801fc81041d6296ca91681bc2a415bd389ec0b70b40cbc0743edc89d238a72f40238784b16b9db3735980e1da9376d1f9cdbc69ea65f456474d7c60255bf54836ede9459e5bcf48467c8aaa94b749eaeb927b1331b9100d6d66d8fce29c665f86ee90d3378eac27d9f34b6f680d030f15003a79d9502e4297f6a03e0", @ANYBLOB="d17b2dadefded825182e3070c5c7b1f39d7e3ee6dd1c1d611ca285", @ANYBLOB="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"], 0x9}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x44, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffffa, 0x3}}, @NL80211_ATTR_PID={0x8, 0x52, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0xffffffffffffffff}}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r6}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB="05000000", @ANYRES16=r7, @ANYBLOB="dd07000000000000000017000000"], 0x14}}, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x200580, 0x0) ioctl$PPPIOCSMAXCID(r8, 0x40047451, &(0x7f0000000340)=0x2) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f00000006c0)={0x16c, r7, 0x200, 0xffff, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x40002}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}]}, 0x16c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000051) keyctl$session_to_parent(0x12) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x541b, 0x0) [ 547.515425][T16329] XFS (loop5): Invalid superblock magic number 14:37:32 executing program 2: syz_open_dev$dmmidi(&(0x7f0000001240)='/dev/dmmidi#\x00', 0xa2, 0x0) set_mempolicy(0x2, &(0x7f0000000100)=0x20, 0x5) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4082, 0x240) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x9, 0x20000) sendto$isdn(r0, &(0x7f00000001c0)={0x3, 0x3, "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"}, 0x1008, 0x8000, &(0x7f0000001200)={0x22, 0x5, 0x3f, 0x0, 0x2}, 0x6) r1 = syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0xffffffffffffff81, 0x1a5203) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x458440, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000000)=0x40, &(0x7f0000001280)=0x2) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/consoles\x00', 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x1002) openat$cgroup(r2, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x541b, 0x0) 14:37:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0xc) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 547.666940][T16329] XFS (loop5): Invalid superblock magic number [ 547.685410][T16303] XFS (loop0): Mounting V4 Filesystem 14:37:33 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0xa900, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:33 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040), 0x8) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e20, @private=0xa010100}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x541b, 0x0) [ 547.727460][T16303] XFS (loop0): empty log check failed [ 547.733034][T16303] XFS (loop0): log mount/recovery failed: error -5 [ 547.751363][T16303] XFS (loop0): log mount failed 14:37:33 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x8200, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:33 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x3fffff3ffff, 0x0, 0x0, 0x0, 0x0) 14:37:33 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x37, 0x101000) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) [ 548.051011][T16378] XFS (loop5): Invalid superblock magic number 14:37:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000700)={0x6, 0x0, [{0xc0000001, 0x81, 0x7, 0xfff, 0x80000001, 0x7, 0x8000}, {0xc0000001, 0x72, 0x0, 0xfffff000, 0x7, 0x1e, 0x7}, {0x80000008, 0x7, 0xf, 0xa8bd, 0xfff, 0x0, 0x7}, {0x6, 0xc81, 0x0, 0x7, 0x9, 0x5, 0xffff}, {0x80000008, 0x7f, 0x0, 0x1c, 0x7, 0x1, 0x9}, {0x1, 0x8, 0x4, 0x2, 0x2, 0xffffffff, 0x7}]}) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) readv(r2, &(0x7f0000000640)=[{&(0x7f0000000040)=""/145, 0x91}, {&(0x7f0000000100)=""/161, 0xa1}, {&(0x7f00000001c0)=""/214, 0xd6}, {&(0x7f00000002c0)=""/226, 0xe2}, {&(0x7f00000003c0)=""/175, 0xaf}, {&(0x7f0000000480)=""/160, 0xa0}, {&(0x7f0000000540)=""/226, 0xe2}], 0x7) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={r4, @in={{0x2, 0x0, @multicast1}}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000340)={r4, 0x101}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000006c0)={r4, 0x2}, 0x8) [ 548.183922][T16378] XFS (loop5): Invalid superblock magic number 14:37:33 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xedc000000000, 0x0, 0x0, 0x0, 0x0) 14:37:33 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xa2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x541b, 0x0) 14:37:33 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x14be3, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 548.477518][T16407] XFS (loop5): Invalid superblock magic number 14:37:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0xd) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 548.591306][T16407] XFS (loop5): Invalid superblock magic number 14:37:34 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffff3f, 0x0, 0x0, 0x0, 0x0) 14:37:34 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0xaa00, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 549.051044][T16438] XFS (loop5): Invalid superblock magic number 14:37:34 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x8300, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:34 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x4000000000000, 0x0, 0x0, 0x0, 0x0) [ 549.447959][T16453] XFS (loop5): Invalid superblock magic number 14:37:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0xe) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 549.564745][T16453] XFS (loop5): Invalid superblock magic number 14:37:34 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x14be4, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:34 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xe000000000000, 0x0, 0x0, 0x0, 0x0) [ 549.722467][T16445] XFS (loop1): Mounting V4 Filesystem [ 549.744010][T16445] XFS (loop1): empty log check failed [ 549.752914][T16445] XFS (loop1): log mount/recovery failed: error -5 [ 549.794952][T16445] XFS (loop1): log mount failed [ 549.910895][T16492] XFS (loop5): Invalid superblock magic number 14:37:35 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0xab00, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 550.034765][T16492] XFS (loop5): Invalid superblock magic number 14:37:35 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000000, 0x0, 0x0, 0x0, 0x0) 14:37:35 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x8400, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 550.376624][T16515] XFS (loop5): Invalid superblock magic number 14:37:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0xf) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 550.497976][T16515] XFS (loop5): Invalid superblock magic number 14:37:35 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x200000000000000, 0x0, 0x0, 0x0, 0x0) 14:37:36 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x14be5, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 550.818483][T16542] XFS (loop5): Invalid superblock magic number [ 550.916469][T16542] XFS (loop5): Invalid superblock magic number 14:37:36 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x300000000000000, 0x0, 0x0, 0x0, 0x0) 14:37:36 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0xac00, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x10) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 551.264445][T16565] XFS (loop5): Invalid superblock magic number [ 551.374807][T16565] XFS (loop5): Invalid superblock magic number 14:37:36 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x8500, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:36 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x400000000000000, 0x0, 0x0, 0x0, 0x0) [ 551.735228][T16595] XFS (loop5): Invalid superblock magic number [ 551.844940][T16595] XFS (loop5): Invalid superblock magic number 14:37:37 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x14be6, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) 14:37:37 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x500000000000000, 0x0, 0x0, 0x0, 0x0) 14:37:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x8000000000000006) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000140)=""/51, 0x42}], 0x11) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:37:37 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0xad00, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 552.205623][T16618] XFS (loop5): Invalid superblock magic number [ 552.303542][T16618] XFS (loop5): Invalid superblock magic number [ 552.310906][T16593] XFS (loop0): Mounting V4 Filesystem [ 552.335344][T16593] XFS (loop0): empty log check failed [ 552.343187][T16593] XFS (loop0): log mount/recovery failed: error -5 [ 552.361316][T16593] XFS (loop0): log mount failed 14:37:37 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x600000000000000, 0x0, 0x0, 0x0, 0x0) 14:37:37 executing program 0: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffc1, 0x8600, &(0x7f0000000380)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034840200010000100700e5ff00000000000000000c0908040c", 0x7d}], 0x0, 0x0) [ 552.590583][T16655] XFS (loop5): Invalid superblock magic number [ 552.736905][T16655] XFS (loop5): Invalid superblock magic number 14:37:38 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x700000000000000, 0x0, 0x0, 0x0, 0x0) [ 552.904317][T16617] ================================================================== [ 552.912473][T16617] BUG: KCSAN: data-race in file_remove_privs / new_sync_write [ 552.919930][T16617] [ 552.922288][T16617] write to 0xffff8881206cc17c of 4 bytes by task 16675 on cpu 1: [ 552.930025][T16617] file_remove_privs+0x1c9/0x2a0 [ 552.934986][T16617] __generic_file_write_iter+0xc4/0x370 [ 552.940547][T16617] generic_file_write_iter+0x294/0x38e [ 552.946019][T16617] new_sync_write+0x303/0x400 [ 552.950704][T16617] __vfs_write+0x9e/0xb0 [ 552.954949][T16617] vfs_write+0x189/0x380 [ 552.959207][T16617] ksys_pwrite64+0xe4/0x110 [ 552.963719][T16617] __x64_sys_pwrite64+0x5b/0x70 [ 552.968585][T16617] do_syscall_64+0xc7/0x3b0 [ 552.973100][T16617] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 552.978994][T16617] [ 552.981345][T16617] read to 0xffff8881206cc17c of 4 bytes by task 16617 on cpu 0: [ 552.988987][T16617] new_sync_write+0x3c8/0x400 [ 552.993673][T16617] __vfs_write+0x9e/0xb0 [ 552.997927][T16617] vfs_write+0x189/0x380 [ 553.002186][T16617] ksys_pwrite64+0xe4/0x110 [ 553.006703][T16617] __x64_sys_pwrite64+0x5b/0x70 [ 553.011566][T16617] do_syscall_64+0xc7/0x3b0 [ 553.016085][T16617] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 553.021974][T16617] [ 553.024306][T16617] Reported by Kernel Concurrency Sanitizer on: [ 553.030478][T16617] CPU: 0 PID: 16617 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 553.039274][T16617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 553.049331][T16617] ================================================================== [ 553.057395][T16617] Kernel panic - not syncing: panic_on_warn set ... [ 553.064001][T16617] CPU: 0 PID: 16617 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 553.072671][T16617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 553.082750][T16617] Call Trace: [ 553.086059][T16617] dump_stack+0x11d/0x187 [ 553.090408][T16617] panic+0x210/0x640 [ 553.094349][T16617] ? vprintk_func+0x89/0x13a [ 553.098982][T16617] kcsan_report.cold+0xc/0x1a [ 553.103680][T16617] kcsan_setup_watchpoint+0x3fb/0x440 [ 553.109073][T16617] new_sync_write+0x3c8/0x400 [ 553.113773][T16617] ? apparmor_file_permission+0x35/0x40 [ 553.119336][T16617] ? security_file_permission+0x86/0x300 [ 553.124978][T16617] __vfs_write+0x9e/0xb0 [ 553.129239][T16617] vfs_write+0x189/0x380 [ 553.133498][T16617] ksys_pwrite64+0xe4/0x110 [ 553.138045][T16617] __x64_sys_pwrite64+0x5b/0x70 [ 553.142912][T16617] do_syscall_64+0xc7/0x3b0 [ 553.147430][T16617] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 553.153365][T16617] RIP: 0033:0x416687 [ 553.157280][T16617] Code: 12 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a1 18 00 00 c3 48 83 ec 08 e8 a7 f9 ff ff 48 89 04 24 49 89 ca b8 12 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 ed f9 ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 553.176898][T16617] RSP: 002b:00007f74ce405a60 EFLAGS: 00000293 ORIG_RAX: 0000000000000012 [ 553.185343][T16617] RAX: ffffffffffffffda RBX: 0000000000508640 RCX: 0000000000416687 [ 553.193327][T16617] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 553.201309][T16617] RBP: 000000000078bf00 R08: fe03f80fe03f80ff R09: 0000000000000000 [ 553.209305][T16617] R10: 0000000000000000 R11: 0000000000000293 R12: 00000000ffffffff [ 553.217284][T16617] R13: 0000000000000bee R14: 00000000004ce118 R15: 00007f74ce4066d4 [ 553.226069][T16617] Kernel Offset: disabled [ 553.230412][T16617] Rebooting in 86400 seconds..