Warning: Permanently added '10.128.0.75' (ECDSA) to the list of known hosts. 2020/04/09 13:22:29 fuzzer started 2020/04/09 13:22:31 dialing manager at 10.128.0.105:40411 2020/04/09 13:22:31 syscalls: 2934 2020/04/09 13:22:31 code coverage: enabled 2020/04/09 13:22:31 comparison tracing: enabled 2020/04/09 13:22:31 extra coverage: extra coverage is not supported by the kernel 2020/04/09 13:22:31 setuid sandbox: enabled 2020/04/09 13:22:31 namespace sandbox: enabled 2020/04/09 13:22:31 Android sandbox: enabled 2020/04/09 13:22:31 fault injection: enabled 2020/04/09 13:22:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/09 13:22:31 net packet injection: enabled 2020/04/09 13:22:31 net device setup: enabled 2020/04/09 13:22:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/09 13:22:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/09 13:22:31 USB emulation: /dev/raw-gadget does not exist 13:25:39 executing program 0: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000040)={0x3, 0x5, 0x4, 0x80800, 0x8678, {r0, r1/1000+30000}, {0x2, 0x2, 0x6, 0x0, 0x3, 0x7f, "b2fa521f"}, 0x800, 0x4, @userptr=0xd9, 0x9, 0x0, 0xffffffffffffffff}) fsetxattr$security_selinux(r2, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:root_t:s0\x00', 0x1c, 0x1) ioctl$NS_GET_NSTYPE(r2, 0xb703, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000140)) setsockopt$CAN_RAW_JOIN_FILTERS(r2, 0x65, 0x6, &(0x7f0000000180), 0x4) ioctl$SIOCAX25ADDFWD(r2, 0x89ea, &(0x7f00000001c0)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r4, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20014000}, 0x80) r5 = openat$cgroup_ro(r3, &(0x7f0000000380)='cgroup.stat\x00', 0x0, 0x0) ioctl$SIOCX25SSUBSCRIP(r5, 0x89e1, &(0x7f00000003c0)={'wg0\x00', 0x8, 0x7}) r6 = syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0x100000001, 0xa2a00) ioctl$EVIOCRMFF(r6, 0x40044581, &(0x7f0000000500)=0x861) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000540)={0x0, 0xff, 0x3ff, 0x1}, &(0x7f0000000580)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000005c0)={r7, 0x8001}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000640)={0x4, 0xfffb, 0x0, 0x0, 0x9, 0xfa, 0x200, 0x7, r7}, &(0x7f0000000680)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000006c0)={r8, 0x7, 0x20}, &(0x7f0000000700)=0xc) clock_gettime(0x0, &(0x7f0000000740)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000980)={0x10c, 0x0, 0xf, 0x5, 0x70bd2b, 0x25dfdbfc, {0x2, 0x0, 0x6}, [@typed={0xd9, 0x87, 0x0, 0x0, @binary="7bcbbbe2931b4eb7789bfaa4aae28a60699efc0254111f1c90b58a529a43871e8623577afaae828258c7d3d7d45bd6d259f68068b3cb25fb70cfbafadf15d33a7574d45c924c59ca2a96533803d7ece06b8d26eb7d73a3d91da9cbd3bc55b5be9b2286efbb30e472052b025b209de3696fbea200aab0cf557f27c16ebe3b0dfab1e8bd47d3efc7fad996ba54933112176e92d66273529198570449cd29d0dc2f914ac9e73c392bd09ae5b99cf4710c355e29e973cc7dda234835ffb3cfc6781ca07cae9777beef6af44999314fbfbeb4c147794889"}, @typed={0x14, 0x80, 0x0, 0x0, @ipv6=@mcast1}, @typed={0x8, 0x71, 0x0, 0x0, @uid}]}, 0x10c}, 0x1, 0x0, 0x0, 0x844}, 0x800) syzkaller login: [ 231.020895] audit: type=1400 audit(1586438739.678:8): avc: denied { execmem } for pid=6457 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 231.120552] IPVS: ftp: loaded support on port[0] = 21 13:25:39 executing program 1: ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x10000, 0xc, 0x4, 0x280000, 0x9, {0x77359400}, {0x3, 0x0, 0x20, 0x5, 0x9, 0x8, "037b2144"}, 0x0, 0x4, @offset=0x1, 0x9, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, &(0x7f0000000080)=0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x40000, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x3ff, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@timestamp, @mss={0x2, 0x4}, @sack_perm, @window={0x3, 0xff81, 0x1}], 0x4) r2 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0xfff, 0x4000) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f00000001c0)) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f0000000200)=0x9) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x180800) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000280)=0x40, 0x4) write$sndseq(r4, &(0x7f0000000300)=[{0x6, 0x8, 0xff, 0x2, @time={0xec, 0x6}, {0x5}, {0x7f, 0x9e}, @raw32={[0x3, 0x0, 0x300000]}}, {0x20, 0x6, 0x2, 0xae, @time={0x3f, 0x3b8}, {0x4, 0x81}, {0x20, 0x1}, @raw8={"64fa5c6cc31ad6c7401fa5d6"}}, {0x30, 0x8, 0x5, 0x8, @time={0x3a3, 0x5}, {0x3, 0x4}, {0x80, 0x7}, @quote={{0x1, 0x2}, 0x6e6b, &(0x7f00000002c0)={0xc2, 0x2, 0x5, 0x0, @tick=0x9, {0x5, 0x6}, {0xa2, 0x3}, @note={0x8, 0x1, 0x3, 0xfd, 0x7}}}}], 0x54) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x541c, &(0x7f0000000380)={0xd, 0x2}) writev(0xffffffffffffffff, &(0x7f00000025c0)=[{&(0x7f00000003c0)="8f3286a5dbd70d33a068f7c3218ac33df4331056cc2ea0adcf320fcab7d660fb2b4e64e6f57f0d9bb27deed5cb052f07555a652b05591054b468b47b9f39663f08a286161a3a43", 0x47}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="189bdb4673b9d8f488c12c2ba0de0c93ec22cdf1fe1cd3cf6931b48fe5e12e65f3129332944dbc0d0858b35212f7acffd260e38b9b0c33d3931aecf8b438f52180ca190be0a917295f1f2d2269a63ae64e625b7bf30855", 0x57}, {&(0x7f00000014c0)="63703ac64fc8bdb4da51d0dd990833aa02370149dfb6c04511e7ce2cb27799a9f57d5f9d46650f5d805591b8b061373b0582d18a3b30b3ea661e07115c3ca0ece82bb96780cb7fdcc910b4c8798bc00f5e985c211e77afcf8a5a88b62299bfc2c96291be539cbd75b1f01b9ecf854b77cfb799443b0f75527725ec79650c25fe22eb5ad610f2df2c47f64667a9e7f96b21caa288110c95d4e721c311c6109fea64590cc97ab4ca1bb6aa22856aac1b6f6baaf96f72577a199463b763390a717a0273790c98d6f7069fe9", 0xca}, {&(0x7f00000015c0)="b98e6e87da5868eb0c61c75d7c895244baab3c900777b2f76f3918eae8f526e8f99b0747183d4929009f264b5ae2421ab9d9f942feeaeff7a592de7dbe1ad9d658a265a8dfb79c6144ce975a48469df8c88da7ca34c2c61d4fe07416d6b2b1cd6c4abfe4e00c56234bbef56445c1373375572e207bf51e5c83db7a8144f45401951ed9099f0c804c5c8b9461c2994e548c685c30f674c072efdf605d29764a894d9c2b5359725cd1c06c36f50f8a593db74a276e886d5e7e568c4f8c24256a11ed43777e44a72b780591305babef1f0bf3a5fc64338eb37d0955d8d7b5e086cf26a0228b0c11c53eb71425a3eeab662495dc278db707fffeb2de220045553a130954078de9f3a31bc77d69ca56930ba4c8c18e8a178a44b66aab87dc91c1ba1e712d7bc0b0405334a1a2478bc8e3feac48ca90fe8309aea0419c7b6dbe14bb37a27b0625e3ddf783e4c75fd07bdaeea8408a57f48ec0e602545761c9ef9602ab002040fadd2c6ec6f0afc3ffb2e3e684618737b898180178a316d70144eed8619395845089212f04abe536f6744d4ade3360824a43655b490a1066e5319f335687366a94314054773335f1472b5628c222f791a9b3f7b9c2e01eed8c87c73bba74f350a94012a88e3240f26e933582a6b1da2ca237ab27f7f7e15a400f7369abcb030494c155ad2a2cd8e032606c03208ee869841ccb6462fb2cc615be8c7aeb6f0cacde27fc430e73045648ecbeba46390777f3e8c00396fbf3c55f10bd3df39e33e3592ca09c514c3e93a8a0a387cbbe5b91d5cd79bb07febc58f1ae4e4eabc7b7363af7f27c051a5b30de24224dc5a81d7d799eef76cd7aea674930b8b5a837ae12324df7abf3641cb4de5341dabd563db047728f23de00089aabf5d9ccdf2068cf4ff6e2410118c96132e48708923b8dd8833a7919d4968962f5114e23a38198086102e0c7a017a16aae2bcf97fbe42f019f56f85ea357a74cc8fadc24950de2db72b50a1a0581d683334dbefbb111a313cc9f5e6f2b6aadc13663e83617c58be3cbaeb8f883828b431dda5dc8f5132833fb0981c79c0a8d3509a9aaf550bdba3cc3f7799d25ce3222d5a018ca3236967b344b857b999bc3917a6d57cfa78ab086bb9a133808272b4f704f30c830999a9816e7df1da5a7251649892772ad6be0e69ee693b8731c245f469d1472e387ee45ee42f6f12ee43d5b76335f365619afab676c410a3d4be3b5bddd3b5d7d69c5392abc92ad159eebf9469f0e604bead2fd6188c5c4c5804794628ff48514aab0665259a482839d933720469fbeab0d41b2bb6032fcfd9cf65addcf00f6632dd98d9722e9e21cf7796b59442e7a981c2429decbc5be4e531ba6feace061851c449a748bb782bd1b58d7c82226208e4696f39dedce621a10a0a43683adc76a7848d626300a010293e97175bc0db4502c7ebc653c5df9fad1fcd56160d16c18474f64efbab13c7e43bcbeaa9ddbd23f258740bb47f314aeda8d3125afeffd8182b653bd66c10a30e9826b5fe4b8dc93339e2f596b940a4a7e875777b68d470195d465036a4bf5b4a0e23a1ed31800e2ef34cd6cea850564333a854834eda66f5e91a393276fd705311143c67a1a2efbb14c1f65ca59e3fa54329499ea26d91ea77ca7cadb43cdc281d93943b0dd9f4ccce0eb5e44d5aa9ddfce715b42946466c98bbb51aad6ff76e703408a9585a82e12400bda8ecddc4638ac57be9b1eebd1d5cd6c9c6defa4be57edc79bd778c081eeeb939156cdb89a877d8abb4f2bb85b1b1e192e1607a2f9a47295b684a750480280a9d807f7aa19a3fe979c445309997f2d1d135d9b0151a21dc5cf3e846779fa23c119fad5b6bd54c7ef0c69988ce4e23953df1ab61f7e5b9cc4940de607c30d658102755f448dbb2d9f46bdacaeefbb679a38db333015d8b4910022abde05bcd2985c7c0770c4e6c2b8da369d4a36796b6818f2661fa027c4b5f29f04953020e44c3da66078ff31818192f6424ac89649630645e8fe8b1f6b7b1ec05dd444ff8e1a8e5e93b6e9e7e020d65723c0273b11cf2d5535048edb3b44a4ba78eb7e1675f32792b5144b5a9dc11dc6f30211f44b6ac86d3ce37b3232f3f6ccfc6ad6a3d22ef46132b42505eb50578f5c8c6a32543eed35d951562ebe9dd15a0ed7c69dced9796013043ef0fe4f65b67b0b7e218f18cbc1ea13a2930f58dccabeec25bda90ce8d81bea546c481b71b0a00a84be95984cd07d92d2152c8f11328926d27ad5d641ae7dd12f1f00d24842d4507f0be38cb20c7761d8762ca25b5372fcda6d78ccd696d52e0211ad15f1d28fc4255420c2530db886b481a56d55b508dd70beb926b00c0714f92e59e965e29d8617e774a2b3ffb19062819ce0664ad2d67e66c5a2ce9a50337d1277e231ab085f6a19649184d9534856cc21fef3ee5805b05b097eb9b35a9a38c96084799260e8490fb9081b976abb465d9d633b37f5eeb45e13b13521513638adc7ccdd1da51b12524b9d09382ff435fe3e2f01342fa9594b1eb382c3e07730259f1adf65bf74a051581f8450608aec423089e5eb5ea91dbe2d6aa6999e304c4feacdf3fbb690c1f229457ad87dda414234e4f3ea7021f8705226ef1989181a4fa0e8de3cebe542f19404ed48507775a2b5b656ef931d5300b5bc93aab79004d60ec9e6af5d0b7c088b8b29719826d020d77c54763a09bf49153abc28c475db7b70b2d6ed41edbfa9119941662b867095f2eef74be961937d69761712443e4c8f21e39d13f9c292e500fe7e02cb650b31a47805dd890d1b3cb1c10d8c4a182e1984fb3591388f7e1bc4217120d2fbc2fc7e53237e2791082e5cf7af7b106aecc7de2f597e81bd85fdc119f61e20dc56a429e58c3bf1ea1aa06ddafb9dee18db161e158624f556e56a1a4c08b8c76f526c6943d558503d8b15457fb23a65ace489034d4fd8ed709e6929f6d7e37d19637f42e19aef668c3494211ea7ac8ca2df2d928b744f77db544dae3f5cc86ae046d9ed7143ec13b18211cb0d65004d8f6774f21b6cd1fb113fe318817e7dbe5923132eeb93a59b82c925157464455bed93193c482cf480bec754e2620b3abb968b070a82e45f141367957f5247be375aa570673b30cb9c696c77091b828e731cb579317d36100fd4300bb1d6955330cd77b847954b94a1af623cfe04cfc612fe99d486dab03e6ea84d3842742d7835cb2a1be6e335c0043f787cd010f6600b72ec89a7457a2c5500234aa090b446519defcd875a91959a5b037f31f1b44fe545e5fc151203df29a6b2eee9d4ff6253ff39b2f0e3d636409a4d441e60171df6ab0981ed3f8544c7a1ceb11a5f18291ab6c72a4b20ff400b78de7f322b56d6a1c2a01e5c93c0a4f8d026720031023c409b05e5f4ccd60261b403da304f5ec58a3ad298fdd706cb7b18d06d4ebf1b1cae0ba80ee122e649355d75f36b8f4ce11f9d2fc7fe2f329d16782f197ad17c9552d5e62befe9bed0445705fc996d9b9836adfd5b27bd2bc4e9f06922339dc63a1f78f2c442182c931b8cdcbb96db482d7901ed4e359b0b859d60f97776bb2c943ced7a0a865dc7f12b2d525fd284da58fea5611d09dd2f1f2298bce1f3e8233a9f57010d6c455873efe8e523491e9280ac5dcf93468c381ba3b698b5413e7dfe68145f6af84aa43b6ea8c2760f5af4d25e15fcb7061461fdc749c9aa3bcddb2787e372e8b146be07024c9f8fcb107d3805705af010d75bf02a26184c5a2dc845ef7dd9bf33e3b8b6fbde3b41be08eacaac92086f29c9252740edca4859e38ac3726ec3d5e54daff43b1981fa6325a29936128aebf07c124cd669f19711133cd983ffcbc252727ea9786ac5dd59d799e67599afd39c32d6d281c668d00afe6de8279d21ef76948f26d629d382a3b11b8494438c21afd6bdc816e4b2f22ffb20a41b0c1a299762908c4464b5dbda82f6e82bc7f5848c6bbcdc0593c3d2b11a4312b3a416c8583aa9cc898e10c5fd7677975655d0338aa35568471ff497fadf72c34d241517289120dacb05f297b9110590fd01e8e644a88812e4bce104ea3cd3299e8830e29b3cd5663d40c69aba322ee799736d1a2d2b73140725973f1f8057cfd6f43ee24ba26df64c2ea5493d0e7dae8bd479eed236c2e25cadcc2415be6b3dcae545f852ffff66c18e31e8a97100806e7bf0b1156a92769609cb9b597b4fbd4ffd3dd50befbc1dc4b5e923c268e9dd9b241e27561317777a9fddc50e5c14d9827a7fa3a07335388785a1992068c4f822fa351fc77d5f0a3ea7962142bececa903d516e439620f3268cd71d817cdd40424bd41859ca00a604737e30ac561749bd11f3e46e4b3b01340a8f5c3f4db279bfb0ff3d8683ff93bcf3b14463c3b096104919134bb73771f424db8a73430debc43b724bb23417bd3bc57d6952e6a5417e770c6e430c9ab440371bb388c595d1cfffa63ac0cb5bf7fff921b982de6ccd3f9b80d960859f62fced49e05eb200042ca687846e83be10ace4e3e788bb0de5c2ea3f72397672318a1e24dc7f0a90c952c79d4b0cb4fdc7af8a396db685988764e163a1f7d37194c3359897acd7b4542daaee4ead67e0e743dc0143518aadd95a75e4510b0ec91255b5e09bcef826c06c8ae9a86dc59a762551cefb7caa2c3666e6d01b6d76719a24c0a1f947e55704dc1a2841eb56e2f65c1823e930be5560400d0d278bd8747810ca51d707463d8ce26de59017451ebdc89cdb995bad35da16e1a076d116a9d5bc907554f67e4844d99d6bc9e909804e56a6170a8694e828f8df650aae42c05b22f0a157eb49ced00873fc98d900e9a0470309cdcdcbd84975e5c8fe756997e5860fbf1f30fa75c32210cf0b7db6eee781f08444c0d0754e2842bdaf168f5d8a169f7b9df88d4b0ae7aad1831ac28957ed6b230e1952342e5283aa3887e21a3a077624f3a0e46c32fad1fb91cd6be779ba5a75b81704a68b486c8c39f11b5d2d16e9263e52cf3939aed463b688cef025bf22daf5593936f1a6b1833ca86d2c5c04573a786c7c2b9ab15797e586ffed07a4ef5cfb7596a2a70119f03430a773a7ab463ce6511a9bf1855e35643aa250ee17ed905f331c20bf07611086044d7da5426936fb021fa558d44c0067f33120e87c52b2b813c448d8822b0bae5f09fca6da2dc4988763d42a73ccf7bed4aee9c5cfa0204dad03928ce2fc586be415021dabd760491a7f4497f975234e8174fd54d8375322e2e090850d3c231bc2b527e20c5c7bf788cdbb3a899b8d70e42d4d984f9309ce849ecec982f3191490b576ca8f091fabd4ae24032df8be6a04e3d91a332930a7d20cb1acce7bab5c176ccde466033bd36a1808d231d0f0fbbcaf2b0912f9d0aefa60b5fb23ed469d2dfb007b44e3fe59ffe90388b843fc90f0a634dbe63dc4f0fd05048f7c15f88fb9f893b13d3d8708d329ebd051ef689d9b118fb684ac8a8d71fff4f5666ab0407203b4a6a3f7895e585adc8c4af00a7d4b9ec3a2f61164b3a52e560c3ea4676ede64cc45a81e4cf99d6bc825f2aa6cf60442ff59bffe17f557ddc4143880f383974827f98f20782894ea8f74f9c78c6fb002d2caba8670bcf64f5a5b799aebf4642b4ab9e54e8c4aa02a256a2278050d2442037d892367028b70f5b419efa53cb3a4896f89f0ebf418536ed73d7f8cf3157955bece99d6ec77acf79ae8f5f733d49cc85f29f24860a147d0d4bd9d86281205544fd5eb48fba3e0663115ef80078b1a3a42a98e97c93b466b9ca5f571615fb653ede767f2", 0x1000}], 0x5) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002640)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000002680)={0x50002, 0x0, [0x7, 0x2, 0x5, 0x3f, 0xff, 0x1ff, 0xee, 0x5]}) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002700)='/dev/cuse\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000002740)={0x8, 0x0, 0x1, 0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f0000002780)={0x5, 0x2361, 0x5, 0x0, 0x0, [{{r1}, 0x731}, {{r7}}, {{r8}, 0x9}, {{r3}, 0x7}, {{r9}, 0x7}]}) [ 231.285493] chnl_net:caif_netlink_parms(): no params data found [ 231.462091] IPVS: ftp: loaded support on port[0] = 21 13:25:40 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x121004, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0xa, 0x5, 0x9ec, 0x6, 'syz0\x00', 0x9}, 0x2, 0x100, 0xddff, 0xffffffffffffffff, 0x4, 0x5, 'syz0\x00', &(0x7f0000000040)=['+\x00', 'selinux\x00', 'eth1vboxnet0/\x00', '\x00'], 0x19, [], [0x9, 0x3, 0x4, 0x80]}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000240)={0x2, 0x1, 0x4, 0x1, 0xfffffffb, {r2, r3/1000+30000}, {0x5, 0x1, 0x49, 0x9, 0x2, 0x1, "5c978292"}, 0x10000, 0x3, @userptr=0x1ff, 0x0, 0x0, r0}) ioctl$UI_SET_MSCBIT(r4, 0x40045568, 0x21) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x420200, 0x0) ioctl$UI_SET_FFBIT(r5, 0x4004556b, 0x5e) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x210000, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r6, &(0x7f0000000400)={0xb, 0x10, 0xfa00, {&(0x7f0000000340), 0xffffffffffffffff, 0x2e5}}, 0x18) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000440)={'wg1\x00', {0x2, 0x4e24, @broadcast}}) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000480)=0x28000, 0x4) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000004c0)={0x1, 0x42}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000500)={{0x3, 0x0, @reserved="7195af1bddf63f07ac8f3a678258ea2fc5ff78fe5f5789731f127f1649ce813c"}}) r7 = shmget(0x1, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r7, 0xd, &(0x7f0000000540)=""/56) r8 = syz_open_dev$media(&(0x7f0000000580)='/dev/media#\x00', 0x81, 0x0) r9 = syz_open_dev$mouse(&(0x7f0000000600)='/dev/input/mouse#\x00', 0x1, 0x400200) ioctl$KVM_IOEVENTFD(r8, 0x4040ae79, &(0x7f0000000640)={0xd000, &(0x7f00000005c0), 0x1, r9, 0x1}) [ 231.561136] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.570297] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.585588] device bridge_slave_0 entered promiscuous mode [ 231.614092] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.620626] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.644840] device bridge_slave_1 entered promiscuous mode [ 231.700724] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 231.704315] IPVS: ftp: loaded support on port[0] = 21 [ 231.761731] bond0: Enslaving bond_slave_1 as an active interface with an up link 13:25:40 executing program 3: r0 = socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'batadv_slave_0\x00', {0x2, 0x4e20, @loopback}}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000000c0)={0x4}, 0x1) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000000100)={{0x3, 0x0, 0x80, {0x4000, 0x5000, 0x1}}, "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", "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"}) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000002180)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f00000021c0)={0x4, {0x7, 0x9, 0x4, 0x8}}) pipe2(&(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$VIDIOC_G_OUTPUT(r4, 0x8004562e, &(0x7f0000002240)) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002280)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000002400)={&(0x7f00000022c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000023c0)={&(0x7f0000002300)=@gettaction={0x88, 0x32, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x3}, @action_gd=@TCA_ACT_TAB={0x28, 0x1, [{0xc, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x400}}]}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x80}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x400}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x88}}, 0x4048004) mlockall(0xe) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000024c0)={0x0, 0x8, 0x8, r3, 0x0, &(0x7f0000002480)={0x9d0901, 0x3, [], @p_u32=&(0x7f0000002440)=0x4}}) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000002500)={0x0, 0xffff}, 0x8) ioctl$KVM_TRANSLATE(r6, 0xc018ae85, &(0x7f0000002540)={0x4, 0xf000, 0x2, 0x1, 0x2}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000002580)={@loopback, @multicast1}, &(0x7f00000025c0)=0xc) clock_gettime(0x0, &(0x7f0000002600)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000002640)={0x8, 0xc, 0x4, 0x80000000, 0x6, {r7, r8/1000+10000}, {0x5, 0x2, 0xf0, 0x1, 0x1, 0x5, "dda0b75c"}, 0x9, 0x3, @userptr=0x5, 0x79, 0x0, 0xffffffffffffffff}) write$P9_RRENAMEAT(r9, &(0x7f00000026c0)={0x7, 0x4b, 0x1}, 0x7) [ 231.850734] chnl_net:caif_netlink_parms(): no params data found [ 231.868913] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 231.878706] team0: Port device team_slave_0 added [ 231.925788] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 231.936513] team0: Port device team_slave_1 added [ 232.015285] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.021619] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.049521] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.068616] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.084557] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.113286] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.127159] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 232.135435] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 232.155756] IPVS: ftp: loaded support on port[0] = 21 13:25:40 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20b00, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040)=0xdf, &(0x7f0000000080)=0x2) r1 = accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) dup(r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000180)={0x1, 0x4, 0x4, 0x800, 0x7, {r2, r3/1000+10000}, {0x1, 0x1, 0x4, 0x1, 0x3f, 0x5, "dcb0644e"}, 0x8, 0x3, @fd, 0x100, 0x0, 0xffffffffffffffff}) ioctl$PPPIOCSCOMPRESS(r4, 0x4010744d) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000240)={{0x2, @loopback, 0x4e23, 0x1, 'lblc\x00', 0x5, 0xfffffffa, 0x2d}, {@dev={0xac, 0x14, 0x14, 0xa}, 0x4e22, 0x4, 0x8, 0xff, 0x2}}, 0x44) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000002c0)={'ip6erspan0\x00', 0x4e2}) syz_open_dev$ttys(0xc, 0x2, 0x0) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x2, 0x4) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000340)=0x8001) pipe(&(0x7f0000000380)={0xffffffffffffffff}) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f00000003c0)=0x1, 0x4) getcwd(&(0x7f0000000400)=""/3, 0x3) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x30000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r7, 0x4028641b, &(0x7f0000000480)={&(0x7f0000ffe000/0x1000)=nil, 0x0, 0x1, 0x1, &(0x7f0000ffe000/0x2000)=nil}) r8 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0x240000, 0x0) ioctl$SIOCAX25GETUID(r8, 0x89e0, &(0x7f00000005c0)={0x3, @default}) [ 232.229118] device hsr_slave_0 entered promiscuous mode [ 232.282973] device hsr_slave_1 entered promiscuous mode [ 232.397008] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 232.416638] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 232.509477] chnl_net:caif_netlink_parms(): no params data found [ 232.555883] IPVS: ftp: loaded support on port[0] = 21 [ 232.571064] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.580726] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.600531] device bridge_slave_0 entered promiscuous mode 13:25:41 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x410002, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000040)={0x81, 0x0, 0x400, 0x90}) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)={0x3f}) r2 = socket$inet6(0xa, 0x2, 0x9) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000000c0)={'batadv0\x00', {0x2, 0x4e21, @rand_addr=0x6}}) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x10001, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000000140)={0x1, 0x20000000, 0x0, 0x1, 0x6}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x400, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000280)={0x5, 0xa, 0x4, 0x40, 0x7f, {r5, r6/1000+30000}, {0x1, 0x8, 0x7f, 0xff, 0x6, 0x9, "e68c8fdd"}, 0x4, 0x4, @planes=&(0x7f0000000240)={0x0, 0x2bf, @mem_offset=0x40, 0x915}, 0x6, 0x0, 0xffffffffffffffff}) linkat(r4, &(0x7f00000001c0)='./file0\x00', r7, &(0x7f0000000300)='./file0\x00', 0x1400) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f0000000340)={0x5, 0x0, [{}, {}, {}, {}, {}]}) sendmsg$NFNL_MSG_CTHELPER_GET(r3, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xf8, 0x1, 0x9, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x2c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x9}, @NFCTH_TUPLE={0xa8, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @local}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20068844}, 0x10) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x505a80, 0x0) ioctl$VHOST_NET_SET_BACKEND(r8, 0x4008af30, &(0x7f00000005c0)={0x0, r4}) ioctl$VHOST_SET_VRING_ENDIAN(r8, 0x4008af13, &(0x7f0000000600)={0x2, 0x5}) add_key(&(0x7f0000000640)='id_legacy\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)="b68e7b14b9eaff7476ef681c123aa56088409f5de05e9ce5a050ef1ea9926e20db0d6af7561bdb44", 0x28, 0xfffffffffffffff9) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dlm-monitor\x00', 0x262080, 0x0) sendmsg$NET_DM_CMD_STOP(r9, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x14, 0x0, 0x4, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc004}, 0x4000815) [ 232.662016] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.671873] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.681088] device bridge_slave_1 entered promiscuous mode [ 232.846064] IPVS: ftp: loaded support on port[0] = 21 [ 232.855136] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 232.889161] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 232.907473] chnl_net:caif_netlink_parms(): no params data found [ 232.947785] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 232.955793] team0: Port device team_slave_0 added [ 232.980911] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 232.989242] team0: Port device team_slave_1 added [ 233.090523] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.097936] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.125617] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.136792] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.144124] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.151359] device bridge_slave_0 entered promiscuous mode [ 233.162276] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.169461] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.177211] device bridge_slave_1 entered promiscuous mode [ 233.196495] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.202925] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.228614] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.286004] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 233.301775] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 233.336467] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 233.345004] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 233.354442] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 233.447514] device hsr_slave_0 entered promiscuous mode [ 233.492855] device hsr_slave_1 entered promiscuous mode [ 233.541940] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.548585] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.558193] device bridge_slave_0 entered promiscuous mode [ 233.566273] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 233.574803] team0: Port device team_slave_0 added [ 233.586979] chnl_net:caif_netlink_parms(): no params data found [ 233.599241] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 233.606995] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 233.615462] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.621866] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.630061] device bridge_slave_1 entered promiscuous mode [ 233.637295] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 233.645237] team0: Port device team_slave_1 added [ 233.788503] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 233.810530] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.816976] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.843423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.854168] chnl_net:caif_netlink_parms(): no params data found [ 233.873824] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 233.894854] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.901175] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.929051] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.940837] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 233.978286] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 234.009615] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 234.018062] team0: Port device team_slave_0 added [ 234.041026] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 234.051008] team0: Port device team_slave_1 added [ 234.146147] device hsr_slave_0 entered promiscuous mode [ 234.173104] device hsr_slave_1 entered promiscuous mode [ 234.215465] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 234.226884] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 234.270214] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.277424] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.285428] device bridge_slave_0 entered promiscuous mode [ 234.295956] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.302267] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.328536] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.357225] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.363922] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.371055] device bridge_slave_1 entered promiscuous mode [ 234.389810] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.396511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.423533] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.461037] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 234.469459] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 234.487352] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.494435] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.501674] device bridge_slave_0 entered promiscuous mode [ 234.510863] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.518016] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.526493] device bridge_slave_1 entered promiscuous mode [ 234.536559] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 234.571564] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.588058] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 234.635209] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 234.677063] device hsr_slave_0 entered promiscuous mode [ 234.712795] device hsr_slave_1 entered promiscuous mode [ 234.753454] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 234.760946] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 234.779199] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 234.789400] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 234.798261] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 234.808623] team0: Port device team_slave_0 added [ 234.826035] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 234.852278] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 234.860766] team0: Port device team_slave_1 added [ 234.866558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.874518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.885961] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 234.892070] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.901751] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 234.909781] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 234.918634] team0: Port device team_slave_0 added [ 234.971580] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.979456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.006486] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.018517] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 235.027092] team0: Port device team_slave_1 added [ 235.053574] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 235.067399] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.075051] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.101222] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.140783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.149657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.160922] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.167491] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.180391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.191982] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 235.200691] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.207171] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.232511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.250296] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.257219] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.284003] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.299127] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 235.329827] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 235.357580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 235.406827] device hsr_slave_0 entered promiscuous mode [ 235.452674] device hsr_slave_1 entered promiscuous mode [ 235.493352] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 235.501833] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 235.512080] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 235.531788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.543310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.550979] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.557443] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.568872] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 235.620653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.656962] device hsr_slave_0 entered promiscuous mode [ 235.692832] device hsr_slave_1 entered promiscuous mode [ 235.753713] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 235.761311] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 235.775132] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 235.785367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.795984] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 235.806555] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 235.816119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.824589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.832652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.840578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.848938] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.857344] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.894351] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 235.911625] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 235.919500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.928064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.950383] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 235.966469] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 235.984752] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 235.991344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.002516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.010081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.018053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.035917] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 236.042027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.055677] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 236.061804] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.074484] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 236.115308] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.129991] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 236.149570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.158103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.166935] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.173379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.181474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.196212] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.205434] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 236.232840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.240820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.249745] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.256230] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.264363] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.271158] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.288210] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.331308] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 236.346152] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 236.359255] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 236.368661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.389034] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 236.421579] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 236.428694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.437593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.446206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.460204] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.490421] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 236.505797] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 236.514212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.528811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.536770] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.566637] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 236.587198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.600435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.618830] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 236.629644] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 236.637310] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.649581] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 236.658699] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 236.666292] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 236.680677] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.688212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.697639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.709825] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 236.728227] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 236.739410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.749019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.757152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.765034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.777673] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 236.787112] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.803618] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 236.811446] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.820480] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.828360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.836749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.845250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.853998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.861762] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.868220] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.879727] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 236.886792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.896891] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 236.904867] device veth0_vlan entered promiscuous mode [ 236.915067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.930935] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.941953] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 236.961902] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 236.971287] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.978680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.987093] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.995238] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.001630] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.008982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.016476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.026912] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 237.041666] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 237.054254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.065753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.076580] device veth1_vlan entered promiscuous mode [ 237.091446] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 237.100429] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 237.110642] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 237.123794] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 237.141224] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 237.148598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.156629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.164660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.173211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.180926] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.187488] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.195232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.203465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.211176] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.217685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.224937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.235374] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 237.257444] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 237.266628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.276652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.287083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.295208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.305746] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 237.326497] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 237.334183] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.341324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.351553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.359967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.369254] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.378171] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.387674] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.398147] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 237.416453] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 237.429259] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 237.441733] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.454637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.463735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.471333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.481091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.493250] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 237.502931] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.514428] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 237.520547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.532757] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 237.554238] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 237.561377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.569701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.586499] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 237.603157] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 237.613241] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 237.625952] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 237.638354] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.647512] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 237.654759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.663448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.671262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.679728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.687831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.696459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.704341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.711354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.720317] device veth0_macvtap entered promiscuous mode [ 237.728805] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 237.739709] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 237.746237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.758781] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 237.767704] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.777633] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 237.786805] device veth1_macvtap entered promiscuous mode [ 237.795006] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 237.808487] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 237.816606] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 237.826795] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 237.841671] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 237.854000] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 237.865143] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.874122] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.881611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.890447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.899196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.906318] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.913774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.921711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.929994] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.936449] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.944068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.952005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.960033] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.966492] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.974153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.981165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.993636] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 238.006932] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 238.014489] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.023636] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 238.039862] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.047181] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.054781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.066077] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 238.079215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 238.090932] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 238.104874] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 238.117712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.126053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.134095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.148892] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 238.173385] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 238.183226] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 238.204618] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.213008] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 238.222435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.230644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.241318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.250073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.258482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.267086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.275254] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.281627] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.289185] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.297413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.310313] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 238.322858] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 238.331046] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 238.339192] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 238.350261] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 238.362926] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 238.370208] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.380953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.390748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.399168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.408331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.417871] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.424338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.431275] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.439511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.451998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 238.463409] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 238.475642] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 238.489586] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 238.498712] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.511709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.522109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.529773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.537926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.546233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.554782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.563246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 238.571865] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.579885] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.594291] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 238.603822] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 238.611024] device veth0_vlan entered promiscuous mode [ 238.628000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.645665] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 238.655094] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.666146] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 238.672712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.683069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 238.692784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.700699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.709897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.718641] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.727763] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.741334] device veth1_vlan entered promiscuous mode [ 238.749151] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 238.760997] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 238.788799] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 238.801258] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 238.811085] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 238.824218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 238.832885] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 238.840752] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 238.847991] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 238.856538] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 238.864745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.873996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.881933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.891383] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.943544] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 238.960569] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 238.968651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.985316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.994237] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.001083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.009829] device veth0_vlan entered promiscuous mode [ 239.019242] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 239.030522] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 239.040294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.048071] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.056055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.064993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.078036] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 239.086230] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 239.094255] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 239.106256] device veth1_vlan entered promiscuous mode [ 239.115566] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 239.126260] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 239.138624] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.148271] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.156149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.164402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.175970] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 239.198607] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 239.206965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.218045] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 239.227792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.236841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.245102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.253846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.261839] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.270367] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.290678] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 239.299330] device veth0_vlan entered promiscuous mode [ 239.308901] device veth0_macvtap entered promiscuous mode [ 239.317704] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 239.345316] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 239.367369] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 239.377947] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.387040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.395605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.406378] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 239.416460] device veth1_macvtap entered promiscuous mode [ 239.424452] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 239.435384] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 239.446030] device veth1_vlan entered promiscuous mode [ 239.454047] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 239.464431] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 239.483525] device veth0_macvtap entered promiscuous mode [ 239.490380] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 239.499187] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.515453] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.524302] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.533669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.540633] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.548836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.557553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.569779] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 239.581929] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 239.606541] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.625571] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 239.634288] device veth1_macvtap entered promiscuous mode [ 239.640948] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 239.697387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.730758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:25:48 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) fallocate(r1, 0x11, 0x0, 0x10000) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x585800, 0xab) syz_genetlink_get_family_id$batadv(0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="d5b6950788dba1d230088de95ea414dba04f0ab80ceca8b96ef20647e77915972b17bcb3fb5e6242bbad74dccb6856e896c17268d42b3e2d50f917682884782e0a63343824b00c6e22a5c3b0c1a47144af65b9b37c79e7e958cdae37c0aac9211d8b9e3866154727cab4bc55b19603c9b795f420c41efd9f5f54e26d9b5fa3238325e38392958b602250eeaa4b45a1ddf18b59a1658a33455dba56fbce40de29085731d03e1283ed1f722df836a3b8596f9102a02ee01f3ddea264818ade3cf0", @ANYRES16=0x0, @ANYBLOB="000126bd704b2acc0800fddbdf250800000008000300", @ANYRES32=0x0, @ANYBLOB="0800310006000000e587d96d4ea6873a21e8a164cfb02f8c41686f6306b295a0ccb26bc72992f9416a4590e42e7058f69f7f5fa632bd5ba099f214dc7cfd1563614266048486fa5730ca9ee1131216d78b254c396593c5d7b1e3cdf2ba31c4739f783c39c3ef1bf3a68e501cdabdc9281bda5bce24fc862f2f6263739d536fd782bd63545df66d8eb336806ea10ce0bea2c12320d630ab61"], 0x24}}, 0x4000) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0xc014) sendfile(r1, r2, 0x0, 0x11f08) socket(0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x4040000) semctl$SEM_INFO(0x0, 0x3, 0x13, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000280)=""/247) [ 239.748784] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 239.757961] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.774367] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 239.781628] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 239.789479] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 239.800939] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 239.816118] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 239.822906] hrtimer: interrupt took 37825 ns [ 239.833890] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 239.840639] audit: type=1800 audit(1586438748.498:9): pid=7690 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15748 res=0 [ 239.848590] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 239.879393] audit: type=1804 audit(1586438748.538:10): pid=7690 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir265368555/syzkaller.5KGewt/1/file0" dev="sda1" ino=15748 res=1 [ 239.880803] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 239.911196] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.921407] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.929630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.940468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.957383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.969520] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 239.977340] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.996940] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 240.007559] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 240.020509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.031750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.042374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.053294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.065495] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 240.076830] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.084723] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.094511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.107992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.115972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.124144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.133040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.141294] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.150151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.178274] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 240.195037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.206492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.224072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.235548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.247542] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 240.255806] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.264396] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.271704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.283771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.292137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.300207] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.308834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.329476] device veth0_vlan entered promiscuous mode [ 240.350367] device veth0_macvtap entered promiscuous mode [ 240.364263] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 240.411492] device veth1_macvtap entered promiscuous mode [ 240.437517] device veth1_vlan entered promiscuous mode 13:25:49 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0xe00) fallocate(r1, 0x11, 0x0, 0x10000) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x585800, 0xab) syz_genetlink_get_family_id$batadv(0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="d5b6950788dba1d230088de95ea414dba04f0ab80ceca8b96ef20647e77915972b17bcb3fb5e6242bbad74dccb6856e896c17268d42b3e2d50f917682884782e0a63343824b00c6e22a5c3b0c1a47144af65b9b37c79e7e958cdae37c0aac9211d8b9e3866154727cab4bc55b19603c9b795f420c41efd9f5f54e26d9b5fa3238325e38392958b602250eeaa4b45a1ddf18b59a1658a33455dba56fbce40de29085731d03e1283ed1f722df836a3b8596f9102a02ee01f3ddea264818ade3cf0", @ANYRES16=0x0, @ANYBLOB="000126bd704b2acc0800fddbdf250800000008000300", @ANYRES32=0x0, @ANYBLOB="0800310006000000e587d96d4ea6873a21e8a164cfb02f8c41686f6306b295a0ccb26bc72992f9416a4590e42e7058f69f7f5fa632bd5ba099f214dc7cfd1563614266048486fa5730ca9ee1131216d78b254c396593c5d7b1e3cdf2ba31c4739f783c39c3ef1bf3a68e501cdabdc9281bda5bce24fc862f2f6263739d536fd782bd63545df66d8eb336806ea10ce0bea2c12320d630ab61"], 0x24}}, 0x4000) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0xc014) sendfile(r1, r2, 0x0, 0x11f08) socket(0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x4040000) semctl$SEM_INFO(0x0, 0x3, 0x13, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000280)=""/247) [ 240.459148] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 240.500934] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 240.514289] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 240.536683] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 240.569976] audit: type=1800 audit(1586438749.208:11): pid=7714 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15748 res=0 [ 240.571975] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 240.604315] audit: type=1804 audit(1586438749.258:12): pid=7714 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir265368555/syzkaller.5KGewt/2/file0" dev="sda1" ino=15748 res=1 [ 240.643854] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 240.656246] device veth0_vlan entered promiscuous mode [ 240.668032] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.676963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.692687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.708277] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.716484] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.729857] device veth1_vlan entered promiscuous mode [ 240.748143] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 240.757728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.770579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.786153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.798888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.813630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.825701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.837902] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 240.846341] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.863293] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 240.874617] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 240.891263] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.914147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.937533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.953772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.964085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.974127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.983793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.996222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.029577] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 241.045415] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.064839] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 13:25:49 executing program 0: r0 = socket$inet6(0xa, 0x80000, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) close(r0) r1 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x400}, 0xc) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1240, 0x0) r3 = pkey_alloc(0x0, 0x0) pkey_free(r3) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000300)=ANY=[@ANYBLOB="0100000000b00d0043d929faccb36de9f7f7432e1084f2779a4e0b8ecf8a59f361889e1f98fe67511a592aaca2974521e37c3740d51d07a5557ffb689af8a6a9e59e08dd8367d090ca2549e1286b1d3ad6c4d5e759f2df33fc7015bb8cf23dfba1ebdf98d6e7d60b8057a2da0ed23be8daa8f60aa9a4b4e16314d752da6c8acf619ca827"]) r6 = socket$nl_generic(0x10, 0x3, 0x10) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0112000000009ac70000090000003c00030014000600ff090000002e000000000000000000010800030000000000140002007663616e3000000000600000000000000800010002000000"], 0x50}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r5, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x29320004}, 0xc, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="00b1cc6c77f4b331732deec5456a34308dc5391d354fbb0b81034381b63c1c59ae648ebe0ac3d29fe90aa106aa42c9ab98279f8749a631a3d07927dc86e7448c981d", @ANYRES16=r7, @ANYBLOB="000229bd7000ffdbdf25110000002000038008000300040000001400060000000000000000000000000000000000340001800c00070088150000002100000008000b0073697000080009005200000014000300e00000020000000000000000000080002800038008000500ac1414221400020076657468315f766972745f776966690008000100000000003000038005000800090000001400060000000000000000000000ffff000000000600040005000000060004000600000030000180080008003a3000000c0007001b0000000200000008000900697000070006006c630000000000000000000000f43f41ed4ec229f8f02eb0c091111f4e518c0115b00bb1b5d3752b3c94985ee2f297e1c8ae737d1022"], 0x3}, 0x1, 0x0, 0x0, 0x10008080}, 0xc0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ftruncate(r4, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 241.078690] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 241.100049] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 241.118906] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.137862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.148162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.161088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.187413] audit: type=1804 audit(1586438749.848:13): pid=7737 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir265368555/syzkaller.5KGewt/3/bus" dev="sda1" ino=15748 res=1 [ 241.215010] device veth0_macvtap entered promiscuous mode [ 241.221761] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 241.240502] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 241.258990] IPVS: Error joining to the multicast group [ 241.284547] device veth1_macvtap entered promiscuous mode [ 241.299522] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 241.306743] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.316613] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.335554] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 241.349832] audit: type=1804 audit(1586438750.008:14): pid=7753 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir265368555/syzkaller.5KGewt/3/bus" dev="sda1" ino=15748 res=1 [ 241.352838] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 241.385531] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 241.408174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 13:25:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x49d0, 0x4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000140)) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sendto$x25(0xffffffffffffffff, &(0x7f00000004c0)="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", 0x1000, 0x20000800, &(0x7f0000000080)={0x9, @null=' \x00'}, 0x12) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6}) dup3(r5, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) [ 241.441377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.463094] device veth0_macvtap entered promiscuous mode [ 241.469855] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 241.491308] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 241.535042] device veth1_macvtap entered promiscuous mode [ 241.567829] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 241.585663] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 241.604536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.616610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.639695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.660824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.677042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.692650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.702242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.712459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.723850] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 241.731206] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.743318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.758562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.768608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.794571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.807965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.820786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.836084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 13:25:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5}) r6 = dup3(r4, r2, 0x0) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f0000000140)) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r7 = getpgrp(0xffffffffffffffff) r8 = inotify_init1(0x0) fcntl$setown(r8, 0x8, 0xffffffffffffffff) fcntl$getownex(r8, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r9, r7, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) wait4(r7, &(0x7f0000000080), 0x40000000, &(0x7f0000000240)) [ 241.849235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.856291] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 241.856416] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.870128] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 241.872094] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.872731] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.874369] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.875046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.875642] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.876202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.917103] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 241.963839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.054232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.065277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.093758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.114366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.137056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.161441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.183738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:25:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fe02000000010800080003000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x10402, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000180)=0x1) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="2400000026000102c907359d00008f01010000da6e5f3f00b17f20a741d732673f92062934723b20b1c39a84a90121a5d1306377e87b94e2ca68026b88dc1764fc8737861d779c9d7e55cb6020aea5360726b544370e585253bcb877cb5a9150d5f6a7156ee957db1d8755ba42c4020000003d164213e38038d9161394f6ed90b704d71a0e77fcec861121ecd59d2dfbd451d72293841a6371944973ee15cc715d5fcb32e0e44d274c35ccb6b35e42b514fc2254478173240cb3d006bdea8c8a3b", @ANYRES32=0x0, @ANYBLOB="000000000000000000004308009b936c854bf55e61e50aeb152b55e757cb75c52e3a284e2705ca2f874b0b8824d6f49db8193d01010000e2d089c55fd7be933bc7844a65"], 0x24}}, 0x0) readv(r5, &(0x7f00000018c0)=[{&(0x7f0000000340)=""/68, 0x44}], 0x1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)={0x24, r7, 0xd5bf98d0fc1ca92f, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x6}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r7, 0x400, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r7, 0x2, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004000}, 0x4000) [ 242.213107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.235179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.256297] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 242.264267] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.282772] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.299742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.311692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.324231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.334081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.344500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.354297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.364550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.374154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.384371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.395459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.406109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.416864] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 242.424094] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.432916] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 242.616566] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.628788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:25:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000000)=""/124, 0xff93}], 0x1000000000000049, 0xfefffffffffffff6) creat(0x0, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) 13:25:51 executing program 2: ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(0xffffffffffffffff, 0x40184150, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xfffffffffffffc00}, 0x10000, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x200300, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) r4 = dup3(r2, r0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000140)) ioctl$TIOCL_SETVESABLANK(r4, 0x541c, &(0x7f0000000040)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, &(0x7f0000000100)=""/108) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 13:25:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) io_submit(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) getpid() unshare(0x40000000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x250202, 0x0) [ 243.123131] IPVS: ftp: loaded support on port[0] = 21 13:25:51 executing program 2: ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(0xffffffffffffffff, 0x40184150, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xfffffffffffffc00}, 0x10000, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x200300, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) r4 = dup3(r2, r0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000140)) ioctl$TIOCL_SETVESABLANK(r4, 0x541c, &(0x7f0000000040)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, &(0x7f0000000100)=""/108) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 13:25:52 executing program 4: setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) 13:25:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000000)=""/124, 0xff93}], 0x1000000000000049, 0xfefffffffffffff6) creat(0x0, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) 13:25:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) creat(0x0, 0x4f) r0 = accept4$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x0, 0x1000) io_setup(0x3, &(0x7f0000000000)=0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x0, 0x0) open(0x0, 0x440000, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e23, @multicast1}}}, 0x84) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000400)=@ccm_128={{}, "78395c95d0fdfb60", "520b1e4aa0f71c22ff00", "a9016007", "f6885a10e7196cef"}, 0x28) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000240)=ANY=[@ANYRESHEX=0x0, @ANYRESHEX=r0, @ANYRES64, @ANYRESHEX=0x0, @ANYRESOCT=0x0, @ANYRESDEC, @ANYRES16]) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getpid() getpid() unshare(0x40000000) 13:25:52 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000180)="ee9f84a43eccaf5d15bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8704ad802ec6a2137a0a1f58a2f24250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3c19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e449cd9e7ee0f4d5551eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae87456f584153d74b0308544bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c0900000000000000687821bc723b61b5abe7357e68a9b0640bfb9c81d12fc4f00ba30f0e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5fe6b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246e4aa2e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a7461b000067084ec168766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784b840d25a906797790b01a4676d58b449c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9ae1716083bb0464cbe1b340d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706749cf46538978224c0d6dc437cbfc37abfbd1376feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a2", 0x309, 0x34f9}], 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) r5 = dup3(r3, r1, 0x0) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000140)) ioctl$SIOCAX25DELFWD(r5, 0x89eb, &(0x7f0000000000)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 13:25:52 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x48280) flistxattr(r2, &(0x7f0000000180)=""/138, 0x8a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x6100) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="28000000040000000000000000000000000000000000daf2e90dcd00000000000000000000a9c5898d7cb67f21b2d76d1ec39154465ca24527c373db034d2816ae2a803b6a5474c1f5b6b1140d1922148fc2243f40c7cd1dd83349f6b7eb4059a94d14990f2b8fc016b4a4bac57b2d2412ebdd74e376f431e04f8ac7de8cf4d1ecca182829f8186327472482e5c14c6c9c385521bde0f6dddfa361f7fb92538600d1d2030543c3c2de72636cd711d1997f1c9d10997b1db0b6f96da4fe9c127811972ee2bc5d01dab808c787d29dfae9acdb6d305db7f9a47df594acbed349762921b62eda8ec5c07a2e8693b51501c62ca9046f83b06a2d4f45a57db339f55c4cf5fd1639806ec65d0e40e048cca36e00000000171dae65b359bdeac4764ab5770b161b15bb3eae75c430d145251e97d72ab6f9647ce8ff86945a27976142caf82e586bc41c26914ca58bca6045f0d2e7f53ff1a86b4394f636af23e757d600000000000000000000000000000000268fafb6604e18bf2ec3365461cc88ea4b77fa075c3d6e7ad9b9"], 0x87ffffc) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$assume_authority(0x10, r5) [ 243.865353] IPVS: ftp: loaded support on port[0] = 21 [ 243.923910] IPVS: ftp: loaded support on port[0] = 21 [ 243.988732] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 244.058784] minix_free_inode: bit 1 already cleared 13:25:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f0000000800)=0x9, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) r2 = getpid() syz_open_procfs$namespace(r2, &(0x7f0000000300)='ns/pid\x00') prlimit64(r2, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r3 = memfd_create(&(0x7f0000000480)='Yz\xb7{Est\x00'/19, 0x0) r4 = dup(r3) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r4, 0x4008ae48, &(0x7f0000000140)=0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000000}, 0x4200, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x8001}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r5) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000240)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="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"]) creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x200, 0x8}, 0x100, 0x43e0, 0x1, 0x2, 0x0, 0x0, 0xfffe}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x5, 0xffffffff) close(r6) r7 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000000)={0x5, 0x1, 0x3, 0x7}, 0x1000001ab) setsockopt$inet6_int(r7, 0x29, 0xc8, &(0x7f00000000c0)=0x3f, 0x4) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x4e21, 0x0, @mcast2}, 0x0, [0x0, 0xe000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}, 0x5c) [ 244.331187] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 244.372640] minix_free_inode: bit 1 already cleared 13:25:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f0000000000)={r8}) r9 = dup3(r7, r5, 0x0) ioctl$KVM_SET_GSI_ROUTING(r9, 0x4008ae6a, &(0x7f0000000140)) connect$packet(r9, &(0x7f0000000240)={0x11, 0x4, r3, 0x1, 0xc1, 0x6, @remote}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRESDEC, @ANYBLOB="00000079abd1932a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[]}}, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x24, 0x10, 0x300, 0x0, 0x0, {0xa, 0x0, 0x0, r10, 0x8000, 0x40}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 13:25:53 executing program 3: read$FUSE(0xffffffffffffffff, &(0x7f0000000580), 0x1000) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, r0, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x3e}, &(0x7f0000000040)) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x8003, 0x8020001) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xe88b, 0x0, 0x200, 0x0, 0x1b, "b40e45357dc83b7a"}) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4, 0xe}) 13:25:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x960, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x1b) request_key(&(0x7f0000000540)='keyring\x00', 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0)=[{&(0x7f00000003c0)=""/253, 0xfd}, {&(0x7f0000000280)=""/119, 0x77}, {&(0x7f0000000580)=""/172, 0xac}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001700)=""/131, 0x83}], 0x5, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@isdn, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/62, 0x3e}, {&(0x7f0000000140)=""/33, 0x21}], 0x2}, 0x10023) syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000001800)=ANY=[@ANYBLOB="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"], 0xfca) sendto$inet6(0xffffffffffffffff, 0x0, 0x12f, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x1000, &(0x7f0000000200)=""/61) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 244.579221] audit: type=1804 audit(1586438753.238:15): pid=8023 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir779912663/syzkaller.umUm5L/2/file0/file0" dev="loop4" ino=127 res=1 13:25:53 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x400000, 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2001, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000200)={0x9e0000, 0xffff4d8b, 0x1b, r3, 0x0, &(0x7f0000000140)={0x990a74, 0x4b70, [], @p_u32=&(0x7f0000000080)=0x100}}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 244.896938] audit: type=1400 audit(1586438753.558:16): avc: denied { sys_admin } for pid=8028 comm="syz-executor.2" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 244.915197] IPVS: ftp: loaded support on port[0] = 21 [ 245.069074] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 245.239772] overlayfs: filesystem on './file0' not supported as upperdir [ 245.997737] IPVS: ftp: loaded support on port[0] = 21 13:25:55 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x10001, 0x4, &(0x7f00000002c0)=[{&(0x7f00000000c0)="83e556163c0bf0094cd82e64ae95a347cadc6a4cfe546b26112aae357e598a0d5afe4376eb2899256cd152f9398d6097a89ff9acf39c4b5ecca84cc284fcbe4dbeb5716f91884c7410dc59d19ef6a2fc25f53c74ec23982dae44d92b044cfc48abc575e4e8c4beb8472ac6ac77a945a3cc25b8701ab771dd1ab697e74cb2d99eb7028a51c6da6422bcf149459e571dc4afcbd07844d9c081f1782a7a0d64983aaccc62a777", 0xa5}, {&(0x7f0000000180)="e95b461e784a7db044a344361cd752271188da52df914177eacbce668a", 0x1d, 0x8}, {&(0x7f00000001c0)="8cc8a9bc6e8f08c69b5d8599e8cd8baa1ebe72817a21bbe1af724a3f37527b7691d15537801bc223623c35fb810752bfb00539cd0c4b17fe3ed2920bf8fe630dd1fcf3ed8077920d63858f1443795df396dbc4a2e19940e21979a64d3f6d41d750a474f8d0eddd32122a927072d82eebaa1bad07de9f8b71cad54ee96b605851fa813a255bd8a18608c506f398080e4d2db6dee2c6ab1a55efc867a4d10ce9cf6c1835d78a8607060af32303a94473ddac4ffd4893", 0xb5, 0x1d3b}, {&(0x7f0000000280)="bd752b782f2056da6a728da7e50dabb0c74fb882c9d160f41fa405393384f73888a6c051e1d993285d6e2cca50e5", 0x2e, 0x2}], 0x0, &(0x7f0000000000)={[{@space_cache_v2='space_cache=v2'}], [{@appraise_type='appraise_type=imasig'}]}) 13:25:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0000000000000000000000431a12897d6f57049c2a91fa3323dc051c2775f6cf910701ebc9b82ebb37c4332270c78ab83668af10f26fea") select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1526}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x21, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6}) dup3(r5, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x1ff, 0x2, 0xa6f7dc6f664e4e63, 0x2000, &(0x7f0000007000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:25:55 executing program 3: read$FUSE(0xffffffffffffffff, &(0x7f0000000580), 0x1000) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, r0, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x3e}, &(0x7f0000000040)) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x8003, 0x8020001) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xe88b, 0x0, 0x200, 0x0, 0x1b, "b40e45357dc83b7a"}) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4, 0xe}) 13:25:55 executing program 5: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) io_setup(0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x82) fchdir(r1) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f00000001c0)) pipe(0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) 13:25:55 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xd089, 0x917c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x254, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000013001d040007cf92bad6d15e520000f5", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000140003006970766c616e31000000000000000000"], 0x3c}, 0x1, 0xffffffc3}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000140)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6}) r7 = dup3(r5, r3, 0x0) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f0000000140)) perf_event_open$cgroup(&(0x7f0000000180)={0x7, 0x70, 0x2, 0x1, 0x9d, 0x0, 0x0, 0x9, 0x50081, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xd0, 0x4, @perf_bp={&(0x7f0000000040)}, 0x40004, 0x9000, 0x180, 0x3, 0x81, 0xc2c, 0x1}, r1, 0x6, r7, 0x1) r8 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r9 = socket$inet_smc(0x2b, 0x1, 0x0) recvmmsg(r9, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f00000028c0)}}, {{0x0, 0x0, 0x0}, 0x8}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/13, 0xd}, 0xfffffffd}], 0x3, 0x0, 0x0) sendfile(r0, r8, &(0x7f0000000000)=0x7, 0x0) 13:25:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x960, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x1b) request_key(&(0x7f0000000540)='keyring\x00', 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0)=[{&(0x7f00000003c0)=""/253, 0xfd}, {&(0x7f0000000280)=""/119, 0x77}, {&(0x7f0000000580)=""/172, 0xac}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001700)=""/131, 0x83}], 0x5, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@isdn, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/62, 0x3e}, {&(0x7f0000000140)=""/33, 0x21}], 0x2}, 0x10023) syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000001800)=ANY=[@ANYBLOB="0000010000000000000060a5c26800282900fe800000000000000000000007000000ff020000000000000000000000000001860090780000000000000000000000000019e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083001b14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5001f8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08719d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c433100036598975984c98199c07565e33783bc472344c2fc4e6a320099631c74c9d1ae5f26763e689d7358d52b9d78e1af1392b0a090488b19cbc96370f62d48c23e1427c05acd9c3b3f073a763d782618ff1eec26b515a9b327cbc17f30d83b25eb0642880dfa19be73903f0022af60a6c50ca6e86b5a7a713194fb7fd8d6fbabab53a0be384d6197ec95d58387c3c60474093faf01ba73081f27ecda4197fda48a1f93aef6f2fe0790ee4c44b9311e6a55f85e9a53c1b9d12d9b586d5e9c0f98d3d6f5e215a0392bc0f0747ce75347ce29eea158c0f1ff30ecf208af154508b0c1f57d03d6e884937b7d84b3170624b4ebb76df8681493b4ff2f5cb6ab9fc4745569c2105f1eef9e9e3b7f10aa79b3746d194b78719295ce4ca9a520a08a67241d6770b93eb3a0b12e0ae16886e6a6312f858009dfc6736efec7498718a3c84b37267e49860fcf486442c2f06179672b3a6d1afac32246207723f9f43a7afc4e63820609c8a44dd4a88cdec819602a152eb4403f842712fd75ea44c779e98ff01f41caba247ef6434df425ff6bf93d49d1a8a08e455f2d86ff55773d57b611dd0e464d6b5e139271a91c6c8c629b694364820a38ddbe897a252620a2e41167afc48833290e0859615328f9dd7ba13514af6e3b3ca4e6514d400ad062a3519a85c4c79265bc284308602e73254a6ad85e76649c9b48f6785971a0e01ff0fe22de2c1c0b7ff27cf7e46f022d0b1a3c3a9ba65bcba1901c95e20ce39c24ff76acf7c4a3771e114a760448dbcd88c54351ee97a903c554564866eefb0964b5fe6ba26e73b64273c3f5d856f38d263e105a94cfd44305e8c2755f90fd580628f0550268c95a1193362c265e0025ebdb42e58e2afcc38edbb77eedc486564a16e2405a99a382cfe15b03b097c10cb1651c2cb4bc7c5df969fb5ce19a6c8d3accb5b67dcf11fcfb6c028107c6b93c6a9b9c659dc05549a6fb1732f67cfc0ae5fe425245b72dbb6a719f83887a8af64ea8d1b3764ce0684f2d748a057d3ee3158d58266a560f8e04777a1f303163304d08b5bd470f627e0a13928e46fd0847bde599510e6978d68bb75f40ac4e247fc8708ca82ad40e729c3de042c94756d3816083784644d5e666fb3810117a62f7508ae3cdcdf312e314acd9add8e9c3e473ae206bd9a25659db6c1f570777f408644dcc6d150e92f284ad68d4bbe1f52e0c36e88a0d083dee8f7d59540b2ddda7fd27c97abc268630cbcad1e9cdd88c0a075462288bbf59824497ba7df15bc34d9fd22f8508a6d1c90118676ad3f9fc03cea1c69594dff6e978f42d1da2011290872e062fb2cc3293030534a6cedb6f461b33b5fd90b2ee0a8ae6803f45f4f2e74fac772ce235d66e8625951d7acbc87f1c4e13cbf0c01e8909de72d3b78b7d945b53e50f38486556dc6fd58db1a1da7f9cda6b50278a73d58842f15117c0232e6860caaab9be2d010ab4c5689a0ea14d78a5ec2dde3e837cadd8e1c794168860a4e303d513cc099d79cbb7605419db906a76d44ea62c6a767fb0f5cf25325a63c4939e1e8eb8df73645b5e9c4eebe6f736706708a8b0b5eebe263d846a9dedd9cb30365f3605cde065ae8fa4cb1075b87485ec0ccbabbe3033901e273234c688136c0960932e2ecd38870b7e72ca635a6e6d23cac391686fd2b7e5aac1c6862242dffc5a654cb12148167a23a16922fbd23a6a8cae9f5a19b8778409987b26442739325b05ce005b215d1843278d767de541646d03cb4a3cfe32ecd2c686b8a550e12945b53bd87ae4387bc7876d1d17f3043a536e2319b760100963de494461c3dff0dc546ade451a393f08107cd419d1a075e7ce14cb082dabb30f61e67a9772aa384ee22505f0f54a58637abea7d3aa2263e744d2f99deefc0a6e2c225b0e14f3eae792b74a289920331b5d08aa748a123e3ccd2e7918495de5ad88068f6a2bc49c0bea736aaf68c21991ddb622522c9e6907ccc0716f394fa97da40beb33db9dbea01e2d07c6425853baffdd8ed2dc0d3ef710f518393634d7e312ea87093957de12f667d2c7a73ada38d95583ec1c3b8ba18bb6f592592a690a63a257b2792c8e75b98b46584082f240301facf10ef823003392d908af8386a403810fbb14a0bf56c9c718ea0e2eb8f478974fb9beb74bfc3fb13fa71babce0fa67e57950c2022dc5580b4a0e66740bc2f11dd4866f786bfb8c4b0fa78cf36d0baff865e0051dfbadcc0fc1bb4a4d89544375500bd08c8b219aba4213e081549239847b1b11cf51a72c26654f0d40b42b69178377ee9819b896c36e70304705aa6d1de33b77b6456fdf05de27813089e6bb5089a1ff02c361a8cc0e35454eff7d06033d02b0e66fd1d542115523c25bc49aea964ff93fe12bafabe723c16a6f9e669540e83d2dd64296b59dccdd553659bf15eec6598f32dfddd5f08380f5b82e88e4441135abff53f7990c0c38f8a9f103082bd6009d059852f44bbdd2d8fbeebee4fe0822d205534fa1bec74b8e41ad2314f4742201f32202c21875731f87b86e1062270a3620dc3c5d4818618063379c97a29cf76acd17caf996d186a70d8385655048299538c8eb91fd25891125e5d317d6ca064bee38526fdfb4da1769e1bfddda5e1e64e7eeef125895ab9cf9db641b03ab5ec70633e8b79c665fa37e98cfbf23b176fc6d60668b25020420c81d77bebb0d32c63326bc9f88a8d2c226a85e54d7a44583e0f5b1f7cb52dacb769b57834ddf38ef5abd017f20f115daa51dea5bcbd58ea7a90ca042357927032040291dedf20c20eab92a384a23ab282db6c2a5c89b001a4dea0688cc7ca51a120390be070e07c618cb6b0e8c9106c0d2eabfb645e5b1fa9ef878df5861431e78e9c7ac12ceec025304a4d3351204c9bf7045a3b889f20321599f3f4c9c23169d1d10ace235dfb44edc3b9582dacef2269d5d07bf4555eec665dc307daef0aaaa0f7e44764fda59a861e67c1ce55de3515df6cec910c5fbb87aa9e100c290696ef366bb69b5d2de38d2f2d99413428c9761b0dd6bc5bd8c9c5e4f22c5f2ea5b666fa694359339d2e7e9ab6622b205713c7815edaeb01b2e63ff267e4ad2f66c267a2dae50a830d0b58bb0041bbbe43f6da01fd29e6fae8a8676d366ce2e31d9f61e257dd3ba7da8504fd00eb265c02cbd9d5e1c4955b85190c9bf085fdb54350ee9074c57c7add37bf6a614be01bba4871816ddc0c7e47797ee0d7c53b06352957dd546063f1593263e945ff319dba2bcef8f18844fecb244e9ca42a012774b137e86346a021934d30f2f8fb2cd906b45260154ce17d1cf1836654791bbd378f329a588ddcfd26b87296a17fe5077ec9968f47c4ca921dface81395435873af808472eb42eb12b92dbb4cc26683e21811cd13d8d273fbf3aa75204af1f593a5b423f9537a63308a945757d5f44c99e7eeebc506ec5f28729bd38b988babc33b570f8feca7a50c0966c66f063324fa504de647f7fc7f1d18bf94ae0899b758ee0ad1bb238dfd26a4ce6f3e7fdd1dd1b062b5cd493f4aa6eb08c6cb0510c696983a254c09197c1bfb784d5947a1329d7add6d3ddef0ad4b9ec93dee717788dd223feeab64acf9a73f24996d2e7d698b18607fc9a12b94d6ceafc680d9d91a1cfbf2d5fd6d0a9070d77b7f2204665b3a94f1e6245ecf7a1c671ee987fc0c67e7a26ed5e41862c5ddfa9a8344e1d8a88ca653a2efeb6e8fba6153fff8b279317ef0d65115073b38ab74d451cb58b75812231fd6282b7544fe4412ccea896e899a8f352269f60eb2383acfe60ab315c0f7ca43112bb898c051f6f07097d58749c5a6e0afca8494578a3cb053fcfd04e4f743f75d304b46b6b8c0e4825f987de99f24995dde490d7da0b47400a77fc8c39e5953b491a1bddf5d55fbb27e322bdc33e04fcbaf26f93b79c3030d920472b7694810195a02dc792d9ed4b43cedb72647c3005002eab924aa8ffaaecba42aa79eb3f4fb0b9e87317df11a79320a2d5bc83ad25fb139d45b843db5f8002b5cbf33812685fd9d5b994d370e8fd5333fa936ca9940f236b2c2e201912a7781dfca80497df9327c167d4d985db50e45fdb81c6eca85a3a4d0574d75e897ff98a23bfb122438f8f62a8422e0aff85febdc54e42bd05569a95717faf06eaea46b6b3e9335a1a60a922d8e79c153324cad570ee4efa53687280de0814071352d9c6ee939eaf3e89129887b3bd9105a888635fcd190bcebc98ce4688665b8f827a2f0f1992fa90c4921342026de6fb0d31df3aaeba026678d7425a9c2f7cb2bfd7037cf81f814492f299a29b61e2a6ae386510caf4823e520365204ebc962504cb8997a51aed2903cba9fb52e015659a4fed914f7ecaa3cf3080da45bfd95c881dbb17639c31c9d833f270af042acf461867a3ae7dd492e6fa636e3df3ce7f28455fdd984e609c63170ffd55a0bb2debe6a4efa7228b47d455da6bbd83319620c16c63c2675dedaea4c4d65fa50ae7786621f45b67d022d546b91edda149af142d2a720c238f5e940d701cdb27439c7ff666f80b31ab695d3852bc5f4da0c39e588badb3e49153ea153b5894ee9fdebdb1bc3b6270644fb9f9d9dd3c4089932ec8fd9090d01c7a4eda7e1c1f304b59fed6ab77440eefb0324a8f5d127be662264399b5a4a41979e2a10d2905d9c265dd00000000000000000000000000001ee8e13ac1af055493f84262b988bcc7ba16c2da07e94e0893e06a9849b2a61a03b48b69247818a1"], 0xfca) sendto$inet6(0xffffffffffffffff, 0x0, 0x12f, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x1000, &(0x7f0000000200)=""/61) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 247.476157] team0: Device ipvlan1 failed to register rx_handler [ 247.495921] IPVS: ftp: loaded support on port[0] = 21 [ 247.615955] IPVS: ftp: loaded support on port[0] = 21 13:25:56 executing program 3: sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000480)={0xffffffffffffffff, 0x0, &(0x7f0000000400)=""/66, 0x8}, 0x20) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) syz_mount_image$ocfs2(&(0x7f0000000080)='ocfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x7a1b, 0x1, &(0x7f0000000340)=[{&(0x7f0000000240)="4e8c72c66a034737f331a847be1d76a42811a6d74b4f59c51642a872c5df050ab5322cdf3d601ad84bec32eafce83e97831ce1269e985bbb29fb45b4f6904b4a3f3cec2fdce8722aed40993d1e4197b483a5c25a2e6704649cd171b4e6823e66480198026286ddc94ac483ac0792e9b3392b0c445cd79b1cd1872f450a64ab2babdd6708276a647cf47139f60788d46c3a913f8c2d00eb52221e81de4a9be2d1a2a697eb36eb3ba81d683f602343b44c35fc035ce418ffb350298e2c1c9796092ddefa2fb3423b2f0d08dad7f331b28b3a8ade7a19b001f41b54270e01289ab2dac3289afd5db51557686bea5df0b78058a5f3bd", 0xf4}], 0x3010, &(0x7f0000000380)='-,keyring]ppp0\x00') r5 = dup3(r3, r1, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r6 = eventfd(0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file1\x00', &(0x7f0000000500)='9p\x00', 0x2800d1, &(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000840)=ANY=[@ANYRES32, @ANYRES64, @ANYRESOCT, @ANYBLOB="743e456f773a612666e74630601dff34327fdaeac6eed7ae0ec5e2cee5cc9d5fb14ba1c41de50cac2bb866dae3fcd19b0cecad9e86a4aa878054254ab35081b64f3104aa34a39a1b5a464cc41813d5cf2ee4cb68e2d017d51f8f4698423a83703270761786903e4a1a856856a0695d2e9c0b9fd3c01f976d6c4a09ad560243043bf19b37fd936b4337a8f4c9b5c50594a36122a50914ff551a875cf279cd6a00d587abb017c7a979b32a0476935e3708d57974134da6deea67bc622f9b2cdc34b125fffff29eb245a48edce59690657cdf818523ba4ef06f9976fec386a19d69d52cd4189dcdedb2339ff3eca5f32fe0", @ANYRESHEX, @ANYRESOCT], @ANYPTR64, @ANYBLOB='V=', @ANYRESHEX=r6, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYBLOB="4e06715140cb3b69838b9e13241716fa550e8381b1415025123456e576978b77ddc5f83234e3e8c48df0d7b6e65f230e1fdbe7c4ee06564459fb41788cdd04b00f735b7158f5083282508e3f789f97c6bcb82cae6015e016e6428f789c403dde158fe496181eea9b930872d3c9810ddfebd5d0be4ffda566f3e6947e12ed72fcbf5487eac67120c442f8b6ad76ad4a348064805211100a79ae5425f118de0e0db085b17e133a40113a06cb154a75274979e46d71c8a9aaae287c3ce7d281af99ba28bfaa8da4d3af042c87961e22617525cc437e9513f8995e9730d2ee031e777a11dbaeaac5e16a7be4"]]) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000140)) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, &(0x7f0000000000)={0x7ff, "e2dacff8e9d61ade1c95555190c508ee0eaa4cae5fd706b2c8d26fe9bf32a391", 0x1, 0xca7b0e5fca118a29}) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f00000006c0)) r7 = socket(0x10, 0x4008000000803, 0x0) sendto(r7, &(0x7f0000000600)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000000440)=[{{0x0, 0xffffffffffffffc7, 0x0, 0x0, &(0x7f0000000100)=""/231, 0xffffffffffffff42}}], 0x400000000000173, 0x0, 0x0) [ 248.242801] IPVS: ftp: loaded support on port[0] = 21 13:25:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) r5 = dup3(r3, r1, 0x0) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000140)) ioctl$EVIOCRMFF(r5, 0x40044581, &(0x7f0000000000)=0x9) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001280)=@newtaction={0x874, 0x30, 0x1, 0x0, 0x0, {}, [{0x860, 0x1, [@m_police={0x85c, 0x3ffd, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x82, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x5}}}], [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}]]}, {0x4}}}]}]}, 0x874}}, 0x0) [ 248.413112] team0: Device ipvlan1 failed to register rx_handler [ 248.508880] syz-executor.4 (8147) used greatest stack depth: 24040 bytes left 13:25:57 executing program 1: bind(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x1e, 0x2, @thr={&(0x7f00000003c0)="3a487e72243fcc0f3ed3449ec7f08435a8c9eb07a79930038065be51d0de11dec6698d5f0412f4ae56f465ec2fb5376785729a61a17e8b46461d5f4f4196d2338b40ec8230bf14bb8033beff12527e270c4230940906361c6fafdc7002ab34ac494793199d180bc4c0bd3f21ea07f2d6194999099854e8ed4789339e6e90fb839aab6db8c9026af00c7171a9bb9e922e", &(0x7f0000000580)="1faea3ecaec1bf7b689c5b232017567a82e01da53f30c7b6d175e1538adc0b3ced0c698fc4f29f1d975a56f0f9c4f80d74f9ca8c1823381782a3228b4a80d0b19ab3506ace5df66924f51451b8bc7bae0e366eec38c6a73da575783939ead9ae0b817f215b3da283320030e4dcb3e00e968923cbfe78864567bb038149c6f8e4b716ace5a3e39c8251aa0906d9b517ef04d46fefe48238ed54a0e615e7c264be807fba311b7deadddff078dc859a64ea8570d21e33551f19e588ce892ebd200e734cd00500df88f69e0781de2365b88ee815d89c3e00870a974f51"}}) r2 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000640)={{0x0, 0x0, 0xffffffffffffffff}}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5}) r6 = dup3(r4, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000431b0000"]) fanotify_mark(r6, 0x0, 0x8000021, 0xffffffffffffffff, &(0x7f00000001c0)='./file0/file0\x00') r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r7, r2, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) [ 248.704777] audit: type=1800 audit(1586438757.369:17): pid=8229 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=128 res=0 [ 248.770810] audit: type=1804 audit(1586438757.369:18): pid=8229 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir402044592/syzkaller.Tkyx7L/4/file0/file0" dev="loop1" ino=128 res=1 13:25:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x38, 0x0, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6004}]}, 0x38}}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) r4 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000140)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000000240)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f0000000000)={r8}) r9 = dup3(r7, r5, 0x0) ioctl$KVM_SET_GSI_ROUTING(r9, 0x4008ae6a, &(0x7f0000000140)) ioctl$KVM_SET_PIT2(r5, 0x4070aea0, &(0x7f0000000080)={[{0x81, 0x40, 0x0, 0xb9, 0x3f, 0x8, 0x7, 0x40, 0x4, 0x43, 0x2, 0x7f, 0x7ff}, {0x8d12, 0x0, 0xe0, 0x2, 0xfe, 0x1a, 0x6, 0xff, 0x8d, 0x3, 0x0, 0x56, 0x8}, {0x7fffffff, 0xfff7, 0x2, 0x8, 0x9, 0x8, 0x3f, 0x3, 0x6, 0x4, 0x4, 0x0, 0x2}], 0x1f}) ioctl$sock_bt_cmtp_CMTPCONNADD(r9, 0x400443c8, &(0x7f0000000000)={r0, 0x3}) 13:25:57 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r5, 0x80dc5521, &(0x7f0000000100)=""/20) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r6}) r7 = dup3(r4, r2, 0x0) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f0000000140)) ustat(0x0, &(0x7f0000000080)) ioctl$RTC_PLL_GET(r7, 0x80207011, &(0x7f0000000000)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r8 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') socket$packet(0x11, 0x3, 0x300) preadv(r8, &(0x7f00000017c0), 0x3a8, 0x1a00) 13:25:57 executing program 1: bind(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x1e, 0x2, @thr={&(0x7f00000003c0)="3a487e72243fcc0f3ed3449ec7f08435a8c9eb07a79930038065be51d0de11dec6698d5f0412f4ae56f465ec2fb5376785729a61a17e8b46461d5f4f4196d2338b40ec8230bf14bb8033beff12527e270c4230940906361c6fafdc7002ab34ac494793199d180bc4c0bd3f21ea07f2d6194999099854e8ed4789339e6e90fb839aab6db8c9026af00c7171a9bb9e922e", &(0x7f0000000580)="1faea3ecaec1bf7b689c5b232017567a82e01da53f30c7b6d175e1538adc0b3ced0c698fc4f29f1d975a56f0f9c4f80d74f9ca8c1823381782a3228b4a80d0b19ab3506ace5df66924f51451b8bc7bae0e366eec38c6a73da575783939ead9ae0b817f215b3da283320030e4dcb3e00e968923cbfe78864567bb038149c6f8e4b716ace5a3e39c8251aa0906d9b517ef04d46fefe48238ed54a0e615e7c264be807fba311b7deadddff078dc859a64ea8570d21e33551f19e588ce892ebd200e734cd00500df88f69e0781de2365b88ee815d89c3e00870a974f51"}}) r2 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000640)={{0x0, 0x0, 0xffffffffffffffff}}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5}) r6 = dup3(r4, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000431b0000"]) fanotify_mark(r6, 0x0, 0x8000021, 0xffffffffffffffff, &(0x7f00000001c0)='./file0/file0\x00') r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r7, r2, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) [ 249.146205] syz-executor.1 (8229) used greatest stack depth: 23888 bytes left [ 249.360815] audit: type=1800 audit(1586438758.019:19): pid=8276 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=129 res=0 [ 249.451395] audit: type=1804 audit(1586438758.049:20): pid=8276 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir402044592/syzkaller.Tkyx7L/5/file0/file0" dev="loop1" ino=129 res=1 13:25:58 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="050400beef9321ea7d5f03c4ed2d381ba0bf475aece5cf5f63da69ff7009003018ad7492ab076d9e2bd24cc939cd1db6331f98b5c943eccd19f4e705bf60cd6494172f92871fee1c8d4c8bc5b5f35b11ae2cb8fcc37b3812b8910e60b6fb0b50f46e498b6de138a794f5abf1c7d1ab4793f8de5f26d437aa7e7a7896b3fc0525c83a7af9e7c8faf4dac080a03ffe64dd", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r4, 0x3}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000080)={r4, 0x6}, &(0x7f0000000200)=0x8) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x6c13621}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x2) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$unix(0x1, 0x5, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) waitid(0x0, 0x0, 0x0, 0xa1000006, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) memfd_create(0x0, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) 13:25:58 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffffffffffffd7}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="270000000000000000000100000008000300", @ANYRES32=r3, @ANYBLOB], 0x1c}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f0000000000)={r8}) r9 = dup3(r7, r5, 0x0) ioctl$KVM_SET_GSI_ROUTING(r9, 0x4008ae6a, &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0x8f) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='_\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000026bd7000fedbdf250a000000080032002100000008003a0000080000050029000000000005002e0001000000050033000000000008000300", @ANYRES32=r10, @ANYBLOB="0500300000000000"], 0x4c}}, 0x40000) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x0, 0x9}}, 0x28) 13:25:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000180)={&(0x7f0000000080)="f61ea5729d9d489f73976f8d98be016fa36a414ab40beba7ca3620983842fbe415326fffee74b68c42799544c1c6d185d8e30648e949fbc1df72f0271b41e12a878b6e374843cb7c036272ea607fb2700db50046738915a466e84feec703842a513be5db8c3771ff19ae56", &(0x7f0000000240)=""/178, &(0x7f0000000300)="4b78cdbdc664b74894329d2675d16fecc3843ad0ef99373872778ab1205ebae3ffb1df9c870cfb9e11502307ccfa5f1961abfe7fc6a9e7cf195b800a9bbc960b85695a2ab97c1f6df1cf82eeaf31b40a23513e1f723fd56873aaa6174640a6886144220144f4007837146e0c22d73e5382342e554f97d7c212316ca365d33fefed2f7a88022019c2203c871941190ba555947322d3242fe928cc23780e", &(0x7f00000003c0)="29c917c1d85c1ae28a4b4d746efbf3afbfb555ffad6486e74e738642da0565bd6201dbae3fd953141a23048ec6b99f591ed2d24682b76a059a863f59e7fc88b89da10bcb8e80d39fffda22a342be69da20317a37cf9da901c79d52651c75ee667d85a5885c973d35d5e10ba26208690bd28579d09f2fcc1a2bff892e4cf8440759c42e8e51f3010ae695ef193be137a54703ed5423a8172c7b859b34c16416c03f37deadf76b0c7f4f5296097bc89d552bf7b2a9456210ca94c3f4aab6a06f1edb", 0x200, r5, 0x4}, 0x38) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r6}) r7 = dup3(r4, r2, 0x0) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f00000004c0)=ANY=[@ANYBLOB="03bb90b6215b529facfeee529fda8de6"]) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) connect$pppl2tp(r7, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x4, 0x0, 0x0, 0x2, {0xa, 0x4e21, 0x10001, @mcast2, 0x2000000}}}, 0x32) r9 = socket(0x2000000000000022, 0x2, 0x11) close(r9) [ 249.963976] attempt to access beyond end of device [ 250.012445] loop1: rw=2049, want=130, limit=127 [ 250.044813] delete_channel: no stack [ 250.054860] Buffer I/O error on dev loop1, logical block 129, lost async page write [ 250.114385] attempt to access beyond end of device [ 250.165096] loop1: rw=2049, want=131, limit=127 [ 250.197359] Buffer I/O error on dev loop1, logical block 130, lost async page write [ 250.265976] attempt to access beyond end of device [ 250.301100] loop1: rw=2049, want=132, limit=127 [ 250.380297] Buffer I/O error on dev loop1, logical block 131, lost async page write [ 250.485713] attempt to access beyond end of device [ 250.532756] loop1: rw=2049, want=133, limit=127 [ 250.569394] Buffer I/O error on dev loop1, logical block 132, lost async page write 13:26:01 executing program 5: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) io_setup(0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x82) fchdir(r1) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f00000001c0)) pipe(0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) 13:26:01 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xec100, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x40000000000004, 0x80000000000000}, 0xb20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xd8d0668c81aa2fa3) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x84) r3 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(r2, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x0, 0x5) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000840)={{0x0, 0x0, r4, r6, r4, 0x0, 0xb}, 0xb8fb, 0x0, 0x3, 0x8000, 0x0, 0x0, 0x81}) mount$fuse(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='fuse\x00', 0x88008, &(0x7f0000000440)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}], [{@fsuuid={'fsuuid', 0x3d, {[0x36, 0x62, 0x36, 0x62, 0x63, 0x30, 0x63, 0x66], 0x2d, [0x1, 0x34, 0x65, 0x32], 0x2d, [0x32, 0x63, 0x33, 0x31], 0x2d, [0x52, 0x66, 0x30, 0x32], 0x2d, [0x62, 0x37, 0x36, 0x66, 0x65, 0x31, 0x61, 0x32]}}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@smackfsdef={'smackfsdef', 0x3d, 'trusteduser(vmnet1trustedvmnet1\xe8md5sumppp0trustedem16-'}}, {@subj_user={'subj_user', 0x3d, '/dev/kvm\x00'}}]}}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000340)={0x80000000, 0x0, "d1cf67d04a06e8a6a34f51c774dd1302cc98ee3512d3e11c27a78b2427b200d0", 0x0, 0x8, 0x6, 0x0, 0x0, 0x0, 0x9, 0x0, [0x0, 0xe0e, 0x4, 0x9]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, 0x0) 13:26:01 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) 13:26:01 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000015c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="37cc28cd", @ANYRES16=0x0, @ANYBLOB="00042dbd7000ffdbdf254c000000ec007d80e50001003f5cfa03b7a625ea0514dbd334d0087ff82f68071dd9d55b170f2369a0c57500ddfb620299b59508109b543d7fc551a5b5cd24cd0bb083f6dfb69a00735728e2ca2a7fff6458e6d3daaf249bcf603d6589fbbae01718aca33705221ccf47f7fc6d90267b1124ce3356846697b5b2397cb60fb02e28f81a9d1c1f1e956f5c89e6864ad525b4a28a05acc289efcf88b3e6b2d0c9e65be99efabecd48e75f876c3d1548696e3a7884309277e7ca1bc837dbc077a1a4c9dfb98118ea7098c71ee29838a22e669ef4ddff0fdb11d57c4026ea77c4ec853a38c74f4c000de3f0ec84a1fd000000c8107d800410000032db3c0cd4eb2ef003caa4e11349f7470a69e5ca4aa2e72debf14eabcf16b1adf13b94a484b98e9cac0276b4e091549a6a3888f820c82bbb8bad602c074ba45eb3b60edaaea8049844deca7b0dd6a6d0dce687d0169d25894e1c473686c42b2bbae5ef285631cd76b1a411d786d2cbcd6732f118b146dee4fe899a689f33ceeab569957503e29916836b90d22bcba1de424ac2b6244c0f31db115c6e70c3c96a5a7a8b49ff0dc783454e29f229e76b5dd2f513f7ea217362a1b80bf64dacd45889df070498d843eea3da23a69d47719fc6ac5f69e9a3544b3ace19a61f985ed284092617e7fef42786bf1ab08bb7eeb16b35a72c2812b1eb5aa80e3c168a37d088082b35ee3a0212da84a3abea0e121555d5566b9992605b62d81512286a8a520b7b1f5e449812329b5d9e811afcfc7fe35ded4be73b8d1f721c5e96a8f6fe782934396f99981d0042f6543a16e2d040d7c60117a4763aefa80d3d31f1537bcfa6eb1c82e40687f21a0e7744edabeaf5cdf2c62e855035841cd78f17ec61a5009d6fb2ea471a4dfbbdd3e4b277c39d6eb02a69737066e433cb1874a16e7f0820a493ef778349191ae25f073b250bc33dc2835d55747f0d2bdb2c2204a14d823abd105a9cf3a4018b7b4d5c42fc6fc9a4a081dc7495be535513720e792b03df2651ff2916789ad17c44556b35c63e2dce2f0ef0ac61bc24a8c910c5c67315a7be3a1e1c59fdf2f90cd5f9a3cd0a5f719658f546417d57a93d8b5eb53522d1d82ddd8cb016e33b36293a1b5a2efd98025171ee13580172feb126785dad5d2bd278c00a486410d4c1c7583a6bab97b5d9ee64aed6363ffd2671256936f8bb0e27031b14d2d602d3663db94dee517ae89b86398cb66625cc3472e469ba465a9e58db3061964be813ede287938c6fa840fc10382568d3b372d6d9a91dffecfe1c215025be05181b75fe2911969381771550e5072b640514a9d3673729958eff50377e22b1acb38742f5bfcfed03a9d66d1bea6daf280ce3d188ff1415b6fb76ca5a7e0d36f6e0562ed5d6c1a4443945cde2217013b54d6288cbad8ea0c3dcf990a88848ba58f0ba28406af7f303efaddf7279b44d16067b70559ac5e0f0f179deb7fa765ff9de19c1464d17af05527d94719fda3df69ab9378671f754c27ac65b6b875b9705fb57f59984714029e9654bdd3dad67367077c1c01b7066768135ce8662f790e3c471421001f5c8152006cd237dd971806b68622ec915cf6016bb043ba70158eafbff38fed0d082ebd443561d3c391dad7e8675335ffee5293465a6b826457195016bd07318cffd5816cece5cf81627d5a98e5564a6364fc784d5f2e4f6d124ae480c9c9bee75ae6d8339ea450571e9df3104bdc712965f04ef0b7c6db9592099702731cd45d2f8c82ebf13380aa877a967463b61a1ef3545b3b94ded86b4608b39977ba2ad0d95dbe9e8bcce6a0ba510cc6fc7541b961af7a43c301a2f890eea09ab7cfbd0e82122ec614283587c53d48e9d6d1759bf252931565cbbc39f03536f348bb4cbc7638a89b8f4299a964c4467b87b9e639536069dfe0d0a175ccac1336370ce9515143380e0a665df583dd2611c1a7f9b60abfd37f2dffb0009898763a69f8b69e570fd5dafbe56ac9515b0ec6dfee925482e30480015cfdd468182bd52483d8b996990c0ea3f951dd41ba8d5ff9241988106f51424f6d2780ce8fdd77cf5921ef425a0416d70781d82888bd315410f805730f5c72291c676670734c845f19f4ea523ceac30088da6dfc1f34ce2fd0a7763d2e4c64ae0645ec8ad90c4dd4464723782b6bcc80933f5b11866a0e26ae2dad6a324db39203bf01bb759980e6586230899c3ce11581a87deb21bcedb347c10e69f1d98b6bbc0908e73332bbc7343d8fd045f6efe387d2cd75551b5f7ff39426c8a408319617c7255ef3cfe90f8e595569825b37d7087be6572d13ca4b90b94750505ad5f98a1dc3f511ceb236268974a66fd7bcc647ed63d0023419a2d1083bea7eac4b91a45b1439b1007e106835a6572179594de527c457cf2f97f1263aef210ebc68f71a28daeb8e019170f9437609627fbe24873abe98c54653aabbea8ed543b5c46a8177a766d838a0c1411df024304381e40ceff931486bb3e78519d33ce573453e92ed21874c35f1c5616da74bce9b395a7d97b859d571f1a41eb9bc1ff078bafac0004196061733c7e59588844265dc67f25acdafbe85d55d5771d830d88ce4b7e1274a7782243ffa97a4f08aecddcacefc6690838db79661d14330d42b718bcecbe318c628ee93199ad46d847742840e7cc881765bbacc6e4137baf4e3d62e397a010cd4f7b7cb99f8af4b597f166f0e2f01d2f13dfba583abb27bd739753d787271eda916f58cd4ff8d7e64830a3b8e3b4dcfd8802c8837f6a19916c1016a39ff5af4706b0566a4ea878c22590cb6cf451faca801afc3397abf4e25ece19dbdd497d3571effa04c515a318ebb2ea1a9c54ad8f2659f089f5395a0e328c044ded1d148116d2d9037b03eb07c48f4274e90603eec04ac3f15eee97e16ad00da96720e5638275d414ad5fdfc0624175fc28ca838da43476b44bffb1887e0b49ef8cf58cb40fc42d4ef5241d4052b9b9d7d825f1359bc405400a20de22ed7518bd104e8e1698fcb8bdca904cb5c4ff8022efe1704af2037154147484eafc23ad497cd8e83f70feca114d081c15721d4ebbfe1e7fc3e91d57b136b07093d330fc1f1ed9e2c5ae9aa822b0737f90623e9c2d9c13b92c1ce1968b54b3fe732c4766580692646226cc4a04355509cb3a8792c06915c0b2b6208d872a5d5a211843540f76e21d7ec8d3ef630dd0904be66c3e5f9b2ef55bdfd99b7e5ab4877d59b38a281548d44b02af6c05604e98489f2e3bf70c509fcc25c820e2a06a6391730f51ec672af5fbf28a1eb41676b5bcced962d385954f2e0866b2561d120a72b8e8af80d3554d34fbbe871e14a240f1102f408ac52b01f48db62a89bd8c89a13bca02a6a09358eb98860da205ab3d66f9fae05b56e5959a0ba00abf968bd32c6eb817f9a966524bbd50af2d22f4fbd0ab6540f0ad6dfdc8115ae92c6e28b3e428ce54a0896a8b299e4168cdcd72c6f7e52c1d002b85b81f61b0dc98e81a7bb76bdca4ba41cf20fce4349d824a85406102157800054c6aacd64f0d32d0bd6d6f87e64d77d4e4c40fef190424273b2baa9c95fdf4996a98b56f2fc3d2542b00a32ba1c5791bc3ec69f333b122a5788f18edb180da20ed2f1c7ca6684fb93c4c214b67b2bb6226e10bdc3c6cc0d84fb16a41ca7aa094e0ec1b8bbef71305114036d7cb0df97e7a77aefd2241909f9a487b62b3ed7596766e38e7e6d82473c231674a01b936c420393480920418a7d20d9f7314ce7ea98b9b1c7bdbfbf6a80999fdb1bceb3e4aeec6ff6b194971df7cef55a243ccc4588826b48c324dd7f7a681a005221a8cef5ef67bd45a497622fbddc2a8561d49c4a6abdde3571841f2bfa861bbeb6d28200aa7a594796dece6773114b4249a6f4a8e85e5fb64578d64bacf3364746a8d74893667d08498890bb9fddd6d51f79a7ff1fa372c3dd40243a6fe14c8f34633a40afe6be618527445d3bb62e1c8ce628cd4f0094a89bf05d6a4ebbb5f5309866c854f56e9c6aa9da5c30786a8de281bd022d8982c6ac3961d3371caad96d9f082b25eb5ef7b2205e4955d27a2162ba82873d6578898a09b452618a12eeddb02be6ac171e753eb39730b0ad19686f9c58663ec5ffda175a5820a6381afc50136a89f868ea79a8f126c5ec668d7138f71d4991dce651e6f6684eaeea73e51c39f1aa5bd22721450617a389792d045ade0b7f1538332fee30702ab9c188cabfcbddc1c924364f0f91eec3025a15c9c46c40eb5a5b3469e380378b9a49fcccb1d43d59cda4235ab927981608b7b99a56417fa715148c1bab107b1be9d26abc1f280050a1b9879950ba275099ee440e6f472b95d2a5f1bc2b03b8fc08a273f86821031add1d53de80c098b1606edd1d8540ed3d73126a5f61b7c5b12338f6df655fc009532c7b1308eead248de0d5fab8a735b1a68cee5b24d7730e43988c8688f466c15dcc98b39bb4613d43e0552afc7fcefed873e174fa3a576bf2c563848425bec676fc99b69614df53474a54b2965951695ba124c9ead9523ad949d33e40c0dec4b481bf0a7ae0e01cc65515a2bc7591688dea4094b38c324aca0e294897c7100f125d41537168bd9104b0f2d5b29a64878390d1e5fe7a127852ed65e48db91b3d5b510cc8f101880670f46e2999076ccfc516675828289200300919db3315476f0ed25a20b30d3028f80457cc80bb726b0e7feef92d6fd611d6b59d0ad0e147d6103bed888af97b2c0d53e4bd9f6cd9eb793cc39947571c45b4a6b613b65c9980a3e02ab3e7f043459f0a1e16591d4eefacd5f058632d191d05da601a6de2f7e59854ee63827934aec471b5197ca1c1b5d1e27524a3e92eaff8f9e595c3534813f437004c2ed48697e46d5346164127ec4009b335f007f8166fe223b251ae848754ba98e6fa3912a81d537b45f8d3581c2a3d0b39142f3351a6d943e362d85c4d8fac5f8f585abcf2e7d36688d4e02d5ed5123768adc99963d92fad52e91d145cf06e0a7ae725300eeed05eaeeb9af2ad0a31b2e3bf694026f0f4d98a638aa1c891ec47bc6e4fdc2b795d0d64a93e945c9741f248612337f9fa70df07986e8d3b9f44befe8b0c32e87bfc7f616721dca2214495d118c2750575fa10a691ccc6a78fac877cc0ef6d150d6e310c6535f3aea5200bc5d4531c2d17f9c62d3e696df099246f41028a7db2fb59d8cf518988ca8b8a1109773b653d51386a1d3a7fbcaed325b0f5f54caa9f1ec6177ad6b080bb366e966fd3d485b9c0db4cb8a5e64a8b18bb2cbc249d2c85f745dcdc6997503b043305cdce6d375630a9e9f43a6f94a5e8b2e0a6fd756c7741fc04306321d724b1611159b9afb6bfc85b67fabe93b6a45b6ed8dd7d8d2ce0be2de243bc4a866ffe2527f55439501948b21e9f6fca6fa73eb94c2dd4af86168c06a785fff4e33fa2e280fb48908aa6299295953bc94db6b9e89563b11ec44caafd468191fce600dc613abd68ad8485c5e1d0fd1a825f27f32e1d86d2a0c8f609e423a9adfe9c9bbdf6f4bfa562ef9d2e17496411aca502810f40bec3048c04317fc656e8a0d47c70881d8cb0e8ac54789854b9b0a95f98f679129c02e267629145f5f98a046b35db96cf084d01925f35c4e9ddc76031349b51227e50171a14b3dee195c5f4c5e75109138fe94dba325057603acf517ce88fe2a68846f30c0bd7f5b356960c2576885de794901c2555712781c793ab35db6bb1ad303e40479b2d1b917e3bd68ff6ae0ea4c8d575939cc2d1d043f230c1db1a971c223e76e16d6cb3f81762c7e689e449f2605d07f12cffdffa0a6e5c4262dc0261d95605937279802b7a85592812c8f141433d5a729d7c48402faeb649e66ee6ec11d2a8ac63661480cc980d3f5969a611dcf022d7c9eae36e87345fc73e77f5b3530f818e68fa3b8bf2a2a6094c447347b1d20afe767500775eb565ec63b12f86a898e3c11840f7f9cbdb8d4b70ed9c4a2b6e87f7dd6cb1ec97c650abead263138ff7ba169fcd66c15f13cb1ed6549716f6d16c44321e8a0c1fff33e55f1bc04a161a6700b59c3926c1c4582bf872a0fc1dc3bc306d443212edd652aaf89c4943dcd13aab342b9892687824566c49f2218114b3fa186669c437547"], 0x3}, 0x1, 0x0, 0x0, 0x4000040}, 0x40040) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$unix(0xffffffffffffffff, &(0x7f00000014c0)=@file={0x1, './file0\x00'}, 0x6e) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) dup(r0) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000200)=@get={0x1, &(0x7f00000001c0)=""/3}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x42, 0x0) getsockopt$sock_timeval(r4, 0x1, 0x42, &(0x7f0000000280), &(0x7f00000002c0)=0x10) 13:26:01 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000e1801fed9e7ff2420048ea908e", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_LABEL={0x14}]}, 0x34}}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x7c, 0x6, 0x1, 0x1, 0x1, 0x7f, [], r3, 0xffffffffffffffff, 0x6}, 0x40) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)={&(0x7f0000000140)='./file0/file0\x00', r4}, 0xd) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) 13:26:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x960, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x1b) request_key(&(0x7f0000000540)='keyring\x00', 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0)=[{&(0x7f00000003c0)=""/253, 0xfd}, {&(0x7f0000000280)=""/119, 0x77}, {&(0x7f0000000580)=""/172, 0xac}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001700)=""/131, 0x83}], 0x5, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@isdn, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/62, 0x3e}, {&(0x7f0000000140)=""/33, 0x21}], 0x2}, 0x10023) syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000001800)=ANY=[@ANYBLOB="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"], 0xfca) sendto$inet6(0xffffffffffffffff, 0x0, 0x12f, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x1000, &(0x7f0000000200)=""/61) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 253.112297] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 253.153727] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 253.294578] IPVS: ftp: loaded support on port[0] = 21 13:26:02 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x40, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) sendmmsg$unix(r0, &(0x7f0000000040), 0x0, 0x40045) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r2, 0x8003f1) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) write(r1, &(0x7f00000002c0)="753e04e46e5715745e2a0461370d53fea50e51e7b7e9c63f5542daf76d4b2624d89e14da3274a84ce25d399e809e621e8c4c47d847e75273f9e047795d79d1e5d58834ee4d62fc17de229e2677fe6f50124c9c5d495b5cf90a190160a1db5a8baa6155c70788d0b036f05afa2923590e562ad0e02aca3cf5693096549e9accdbceb39ab2c0447b4e7821383740d0a0f8ac1a7a1838dec79305468793c00b6191ed8efe42311433d9e1c635b41746b975a749e6e66e291c24ae94bf97eb99ae1215d3e37dfe973a9e39ad7d839162297e", 0xd0) [ 253.346376] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 253.379271] IPVS: ftp: loaded support on port[0] = 21 13:26:02 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) r5 = dup3(r3, r1, 0x0) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, @perf_config_ext, 0x6100, 0x1f}, 0x0, 0xfffffffbffffffff, r5, 0x0) connect(r5, &(0x7f00000002c0)=@l2={0x1f, 0xad14, @any, 0x9, 0x2}, 0x80) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x5) r6 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r6, &(0x7f0000000240)=""/112, 0x349b7f55) [ 253.474990] minix_free_inode: bit 1 already cleared 13:26:02 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000015c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="37cc28cd", @ANYRES16=0x0, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4000040}, 0x40040) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$unix(0xffffffffffffffff, &(0x7f00000014c0)=@file={0x1, './file0\x00'}, 0x6e) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) dup(r0) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000200)=@get={0x1, &(0x7f00000001c0)=""/3}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x42, 0x0) getsockopt$sock_timeval(r4, 0x1, 0x42, &(0x7f0000000280), &(0x7f00000002c0)=0x10) [ 253.550481] audit: type=1804 audit(1586438762.209:21): pid=8389 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir858826166/syzkaller.vq91Yo/8/bus" dev="sda1" ino=15785 res=1 13:26:02 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) [ 253.902790] audit: type=1804 audit(1586438762.569:22): pid=8446 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir858826166/syzkaller.vq91Yo/8/bus" dev="sda1" ino=15785 res=1 13:26:02 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f00000000c0)=[{&(0x7f00000002c0)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020200300000000000000524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f0000000000000019000000000000000000000000000000000000000000000000010000010100000100085d6856ba640295686bfc3ad1969f0e3b08534ed9573899aeec1fbaaa676e77", 0xa1, 0x8000}], 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r1 = getpgrp(0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6}) dup3(r5, r3, 0x0) syz_extract_tcp_res(&(0x7f0000000280), 0x8, 0x9) ioctl$KVM_GET_EMULATED_CPUID(r5, 0xc008ae09, &(0x7f0000000380)=""/97) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f00000004c0)=ANY=[@ANYBLOB="ffff00f5f67668d24dbde563674f65aaeb2fe480009b69bb"]) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000400)={0x3, 0x1, 'client0\x00', 0xffffffff00000000, "5e99d36ead92865f", "f53f853723ecb807a5ff902c9d6f4148b5aab5838ddb1649d52036d4cfa9faee", 0x8001, 0x3}) kcmp(r1, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000140)={{0x5, 0x4, 0x101, 0x6, 'syz1\x00', 0x9}, 0x3, 0x400, 0xae, r8, 0x2, 0x7, 'syz0\x00', &(0x7f0000000100)=['iso9660\x00', '\xf9]\'GPLppp0\x00'], 0x13, [], [0x8, 0x6, 0x1, 0x8]}) [ 253.983777] encrypted_key: key user:syz not found [ 254.004102] audit: type=1800 audit(1586438762.629:23): pid=8389 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15785 res=0 13:26:02 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@sr0='/dev/sr0\x00', &(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='devtmpfs\x00', 0x110040, &(0x7f00000002c0)='ppp1{\x00') mount$overlay(0x400002, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@metacopy_off='metacopy=off'}]}) rmdir(&(0x7f0000000000)='./bus\x00') r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = eventfd(0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000000)={r7}) r8 = dup3(r6, r4, 0x0) ioctl$KVM_SET_GSI_ROUTING(r8, 0x4008ae6a, &(0x7f0000000140)) ioctl$SCSI_IOCTL_STOP_UNIT(r8, 0x6) [ 254.093668] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 254.128337] audit: type=1800 audit(1586438762.629:24): pid=8405 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15785 res=0 [ 254.134957] minix_free_inode: bit 1 already cleared [ 254.196059] ISOFS: unable to read i-node block [ 254.206287] overlayfs: failed to resolve './bus': -2 [ 254.216807] isofs_fill_super: get root inode failed [ 254.356687] ISOFS: unable to read i-node block [ 254.383836] isofs_fill_super: get root inode failed [ 254.486316] overlayfs: failed to resolve './bus': -2 13:26:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) r5 = dup3(r3, r1, 0x0) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000140)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r5, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x4}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) 13:26:04 executing program 0: setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) epoll_create(0x7fffffff) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x3) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 13:26:04 executing program 1: socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000007c0)=@ipx, 0x80, 0x0, 0x44}}], 0x1, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in=@initdev}}, {{}, 0x0, @in6=@mcast2}}, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') set_thread_area(&(0x7f0000000000)={0x4, 0x1000, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, 0x1}) preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) 13:26:04 executing program 4: r0 = eventfd2(0x0, 0x3) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)="77b2770dbfdb54f4", 0x8}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000300)={0x80000000000009}) r2 = socket$inet(0x2, 0x7, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r4 = socket$inet(0x10, 0x5, 0x1) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) clock_gettime(0x2, &(0x7f0000000280)) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x9, 0x2010, r2, 0xffffc000) open(&(0x7f0000000000)='.\x00', 0x8400, 0x0) personality(0xc) r5 = socket$inet6(0xa, 0xe, 0x3f) ioctl(r5, 0x4000008912, &(0x7f00000002c0)="295ee1311f16f477671070") epoll_create1(0x80006) r6 = socket(0x1d, 0x0, 0x1116) setsockopt$inet_udp_int(r6, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x200, 0xffffffffffffffff, 0x0) fcntl$getown(r3, 0x9) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000340)={0x0, 0x6, 0x6, 0x3}) mq_notify(r7, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000380)="7be4d6b00202ca53878499e01146863a2e7c8ca45e25bc45c9e0af14dfb91910e5eba6453bb6f2344804bb53f8b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) r8 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x402e82, 0x0) ppoll(&(0x7f00000001c0)=[{r7, 0x8000}, {r8, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 13:26:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) lremovexattr(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="7472616e73bd66642c7266646e6f3d", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',cache=loose,\x00']) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff}) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000200)=0x78) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={{0x14}, [], {0x14, 0x10}}, 0x28}}, 0x0) 13:26:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f0000000000)={r8}) dup3(r7, r5, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000100)={0x52, 0xb, 0x4, 0x4000, 0x401, {}, {0x1, 0xc, 0x1, 0x0, 0x2, 0x65, "7152cc49"}, 0x0, 0x4, @planes=&(0x7f0000000000)={0x17a4, 0xfffffffd, @userptr=0x8, 0x3f}, 0x20, 0x0, r2}) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ppoll(&(0x7f0000000180)=[{0xffffffffffffffff, 0x1000}, {r2, 0x624}, {0xffffffffffffffff, 0x8}, {}, {0xffffffffffffffff, 0x4020}, {r7, 0x10}, {r9, 0x104}, {r10, 0x2400}, {r0, 0x12}], 0x9, &(0x7f0000000200), &(0x7f0000000280)={[0x7]}, 0x8) ioctl$SNDCTL_DSP_SETTRIGGER(r3, 0x40045010, &(0x7f0000000080)=0x5) read$dsp(r3, &(0x7f00000000c0)=""/16, 0x10) ioctl$SNDCTL_DSP_SETTRIGGER(r3, 0x5000, 0x0) 13:26:04 executing program 2: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 13:26:05 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x3, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r0, 0x0) r1 = creat(0x0, 0x0) io_setup(0x2, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[0x0]) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xffffffffffffff1a, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r3, 0x400455c8, 0x0) close(r3) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000c2ee763026ea667732828600000000"]) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f0000000140)={0x4, 0xffff0971, 0x1}) ioctl$TCFLSH(r3, 0x540b, 0x2) ioctl$SNDRV_PCM_IOCTL_REWIND(r1, 0x40084146, &(0x7f0000000000)=0xfffffffffffffff7) 13:26:05 executing program 5: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)) socket$inet(0x10, 0x2, 0x0) socket(0x10, 0x80002, 0xfffffffe) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x5, 0x0) pipe(&(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r3}) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="000000000000000052250a20b87e1e8fe4f9a8dd7bf89cc2e79798a01d"]) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000000)={0x7c, 0x1, 0x7, 0x4, 0x40, 0xf2, 0x81, 0x20, 0x7, 0xc7, 0x7, 0x2, 0x80, 0xad}, 0xe) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x74, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0x18}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x7ffffffe}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x74}, 0x1, 0x0, 0x0, 0x2010}, 0x4) 13:26:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) r5 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000140)) sendmsg$IPCTNL_MSG_CT_GET_DYING(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x6, 0x1, 0x3, 0x0, 0x0, {0xc, 0x0, 0xa}, ["", ""]}, 0x14}}, 0x4000010) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f0000000000)={r8}) r9 = dup3(r7, r2, 0x0) ioctl$KVM_SET_GSI_ROUTING(r9, 0x4008ae6a, &(0x7f0000000140)) ioctl$KVM_SET_VCPU_EVENTS(r9, 0x4040aea0, &(0x7f0000000000)={0x7f, 0x74, 0x0, 0x0, 0x9, 0x1, 0x0, 0x7e, 0x4, 0x0, 0x3, 0x2, 0x0, 0xfffffffb, 0x5, 0xf8, 0x80, 0x9, 0x1, [], 0x2, 0x2}) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB="140000000301ffff000000000000000002000900"], 0x14}, 0x1, 0xf000}, 0x0) 13:26:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) r5 = dup3(r3, r1, 0x0) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000140)) r6 = accept$netrom(r5, &(0x7f00000000c0)={{0x3, @default}, [@null, @null, @rose, @remote, @null, @default, @bcast, @default]}, &(0x7f0000000140)=0x48) getsockopt$netrom_NETROM_T2(r6, 0x103, 0x2, &(0x7f0000000200)=0x3f, &(0x7f0000000240)=0x4) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x400) 13:26:05 executing program 4: r0 = eventfd2(0x0, 0x3) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)="77b2770dbfdb54f4", 0x8}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000300)={0x80000000000009}) r2 = socket$inet(0x2, 0x7, 0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r4 = socket$inet(0x10, 0x5, 0x1) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) clock_gettime(0x2, &(0x7f0000000280)) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x9, 0x2010, r2, 0xffffc000) open(&(0x7f0000000000)='.\x00', 0x8400, 0x0) personality(0xc) r5 = socket$inet6(0xa, 0xe, 0x3f) ioctl(r5, 0x4000008912, &(0x7f00000002c0)="295ee1311f16f477671070") epoll_create1(0x80006) r6 = socket(0x1d, 0x0, 0x1116) setsockopt$inet_udp_int(r6, 0x11, 0x6f, &(0x7f0000000100)=0x7, 0x4) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x200, 0xffffffffffffffff, 0x0) fcntl$getown(r3, 0x9) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000340)={0x0, 0x6, 0x6, 0x3}) mq_notify(r7, &(0x7f0000000140)={0x0, 0x2e, 0x1, @thr={&(0x7f0000000380)="7be4d6b00202ca53878499e01146863a2e7c8ca45e25bc45c9e0af14dfb91910e5eba6453bb6f2344804bb53f8b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) r8 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x402e82, 0x0) ppoll(&(0x7f00000001c0)=[{r7, 0x8000}, {r8, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240), 0x8) mq_timedsend(r7, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 13:26:05 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8482) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = eventfd(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000100)={0x4, 0x2, 0x10000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000000)={r7}) r8 = dup3(r6, r4, 0x0) ioctl$KVM_SET_GSI_ROUTING(r8, 0x4008ae6a, &(0x7f0000000140)=ANY=[@ANYBLOB="0200000000000000"]) r9 = accept4$tipc(r8, &(0x7f0000000080)=@id, &(0x7f00000000c0)=0x10, 0x80000) dup(r9) 13:26:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x8}, 0x0, 0xffbffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000180)=0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, r4, 0x821}, 0x14}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r4, 0x204, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9}}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x40400d0) preadv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x1, 0x0) r5 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) [ 257.077008] audit: type=1804 audit(1586438765.739:25): pid=8616 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir402044592/syzkaller.Tkyx7L/10/bus" dev="sda1" ino=15823 res=1 13:26:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) r5 = dup3(r3, r1, 0x0) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000140)) r6 = accept$netrom(r5, &(0x7f00000000c0)={{0x3, @default}, [@null, @null, @rose, @remote, @null, @default, @bcast, @default]}, &(0x7f0000000140)=0x48) getsockopt$netrom_NETROM_T2(r6, 0x103, 0x2, &(0x7f0000000200)=0x3f, &(0x7f0000000240)=0x4) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x400) 13:26:06 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000348f88)={0x4, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x85, 0x0, 0x0, 0x0, 0x9ce}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) dup3(r3, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x8001}) dup3(r9, r7, 0x0) poll(&(0x7f0000001740)=[{0xffffffffffffffff, 0x101}, {0xffffffffffffffff, 0xa638}, {0xffffffffffffffff, 0x4c}, {r5, 0x3123}, {r9, 0xc088}, {r0, 0x1}, {r1, 0x42}], 0x7, 0x5) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @broadcast}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) [ 257.598566] audit: type=1804 audit(1586438766.259:26): pid=8638 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir402044592/syzkaller.Tkyx7L/10/bus" dev="sda1" ino=15823 res=1 13:26:06 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x20, &(0x7f00000001c0)='Emime_type\x00') [ 257.743747] audit: type=1800 audit(1586438766.329:27): pid=8616 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15823 res=0 [ 257.792003] proc: unrecognized mount option "Emime_type" or missing value [ 257.813490] audit: type=1800 audit(1586438766.329:28): pid=8638 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15823 res=0 13:26:06 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8482) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = eventfd(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000100)={0x4, 0x2, 0x10000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000000)={r7}) r8 = dup3(r6, r4, 0x0) ioctl$KVM_SET_GSI_ROUTING(r8, 0x4008ae6a, &(0x7f0000000140)=ANY=[@ANYBLOB="0200000000000000"]) r9 = accept4$tipc(r8, &(0x7f0000000080)=@id, &(0x7f00000000c0)=0x10, 0x80000) dup(r9) [ 257.949665] device macsec0 entered promiscuous mode [ 257.972660] proc: unrecognized mount option "Emime_type" or missing value [ 258.020228] audit: type=1804 audit(1586438766.679:29): pid=8700 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir402044592/syzkaller.Tkyx7L/11/bus" dev="sda1" ino=15823 res=1 13:26:06 executing program 5: read$FUSE(0xffffffffffffffff, &(0x7f0000001580), 0x1000) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x3e}, &(0x7f0000000040)) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x8003, 0x8020001) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x101000, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r3, 0x0) write$binfmt_script(r3, &(0x7f0000000440)={'#! ', './bus', [{0x20, 'M\x05\x00\x00\x00\x00\xed2\x83J3\xb4\x8f\xe1\x02\xfc\xd6\x90c/?zE\"\x83\xa9\xd6\xca\xa9g\xb6\x05\x00\x00\x00\x00\x00\x00\x00\xf3\xc5J%~\xeb\x90\xdf\xd8y7'}, {0x20, 'l2tp\x00'}], 0xa, "9b1a241ce5d9ebd36ad15109ae5057f6279ced7bb33035c9975ab7ca53e37f7e73d5bb5f5a1c3b84e0712d4cef5d8a54687218c975"}, 0x77) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x4}, 0x68) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0xe}) [ 258.462588] sg_write: data in/out 1937072651/73 bytes for SCSI command 0xca-- guessing data in; [ 258.462588] program syz-executor.5 not setting count and/or reply_len properly [ 258.631813] Bluetooth: hci0: command 0x1003 tx timeout [ 258.637711] Bluetooth: hci0: sending frame failed (-49) [ 258.660820] sg_write: data in/out 1937072651/73 bytes for SCSI command 0xca-- guessing data in; [ 258.660820] program syz-executor.5 not setting count and/or reply_len properly [ 259.431293] Bluetooth: hci1: command 0x1003 tx timeout [ 259.436826] Bluetooth: hci1: sending frame failed (-49) [ 260.711108] Bluetooth: hci0: command 0x1001 tx timeout [ 260.716544] Bluetooth: hci0: sending frame failed (-49) [ 261.521019] Bluetooth: hci1: command 0x1001 tx timeout [ 261.526463] Bluetooth: hci1: sending frame failed (-49) [ 262.790992] Bluetooth: hci0: command 0x1009 tx timeout [ 263.591572] Bluetooth: hci1: command 0x1009 tx timeout 13:26:16 executing program 0: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7f, 0x0, 0x20000dd, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) clock_gettime(0x0, &(0x7f0000001540)={0x0, 0x0}) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001180), 0xd, 0x0, &(0x7f0000001580)={r4, r5+30000000}, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r6}) r7 = dup3(r3, r1, 0x0) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f0000000140)=ANY=[@ANYBLOB="0000020000200000"]) ioctl$VIDIOC_G_PARM(r7, 0xc0cc5615, &(0x7f0000000180)={0x0, @output={0x1000, 0x0, {0x1f, 0x7}, 0x804, 0x5830}}) 13:26:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000030002707000000000000000000000000300001002c000100070001"], 0x1}}, 0x0) sendfile(r3, r1, 0x0, 0x100000001) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f0000000000)={r8}) r9 = dup3(r7, r5, 0x0) ioctl$KVM_SET_GSI_ROUTING(r9, 0x4008ae6a, &(0x7f0000000140)) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r9, 0xc0045520, &(0x7f0000000040)=0x3) 13:26:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x105080, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000780200000000004c00000000080100000000000008010000e0010000e0010000e0010000e0010000e001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d80008010000000000000000000000000000000000000000280073746174650000000000000000000000000000000000000000000000000000000000000000004000636f6e6e6c696d697400000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000003000434f4e4e4d41524b0000000000000000000000000000000000000000000100000000000000000000000000000000e0000001ac1414aa00000000000000007663616e30000000000000000000000076657468305f746f5f62726964676500000000000000000000000000000000000000000000000000000000000000000000000077c2f86e007000d80000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000001000000000000000000000000736e6d705f747261700000000000000073797a3000"/634], 0x1) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000240)={0xdd03, 0x1, 0x4, 0x80000000, 0x20, {0x0, 0x2710}, {0x4, 0x0, 0xa0, 0x0, 0x0, 0x8, "c970953c"}, 0x8, 0x1, @planes=&(0x7f0000000200)={0x10001, 0x0, @fd, 0x9}, 0xfffeffff, 0x0, r3}) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f0000000000)={r8}) r9 = dup3(r7, r5, 0x0) ioctl$KVM_SET_GSI_ROUTING(r9, 0x4008ae6a, &(0x7f0000000140)) recvfrom$inet6(r9, &(0x7f0000000300)=""/208, 0xd0, 0x100, &(0x7f0000000180)={0xa, 0x4e23, 0x20, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c) connect$rds(r4, &(0x7f00000002c0)={0x2, 0x4e24, @local}, 0x10) 13:26:16 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x9, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="dcfe35125ea09de6f7bd5ae37df73637ff9ac21cd5eba83bc8026c66c64ee61ac4d95f13f4b24df592fab47e27f820f675d891ef458951b4459efab13629147dd3893418b9b72653e13e92d7d4013413a706", 0x52, 0x1}], 0x8400, &(0x7f00000001c0)={[{@part={'part', 0x3d, 0x1cc}}, {@umask={'umask', 0x3d, 0x92}}, {@dir_umask={'dir_umask', 0x3d, 0x43d}}, {@creator={'creator', 0x3d, "f38413b1"}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'defcontext'}}]}) 13:26:16 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) r4 = dup3(r2, r1, 0x0) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000280)=ANY=[@ANYBLOB="0000689418e100435a8a63e233d4a1c4a15ee22324a033fe749d97549d682e5a164cb3c6b3b2382c0bdfd06a817f3f489e7b5c35b11a29bfbb6c9cdb7acd8b81ccfb2a0adcdf009f895aff8039f7715c709adbec4e065af81bfed5b52a3e15b77aa0b0a020313f10bfb4e1151bd242a9d838de04d8787153be49349d4b95eb5b55d352904663e38bbd36e969c0ec0199c35e3e61a7244778d2cc7c"]) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x80}, 0x20000200009e5c, 0x87f}, 0xffffffffffffffff, 0x0, r4, 0x0) r5 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r5}) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f0000000140)) getpeername(r6, &(0x7f0000001600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001680)=0x80) bind$can_raw(0xffffffffffffffff, &(0x7f00000016c0)={0x1d, r7}, 0x10) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x442000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x2, 0x6}}, 0x20) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 13:26:16 executing program 5: read$FUSE(0xffffffffffffffff, &(0x7f0000001580), 0x1000) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x3e}, &(0x7f0000000040)) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x8003, 0x8020001) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x101000, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r3, 0x0) write$binfmt_script(r3, &(0x7f0000000440)={'#! ', './bus', [{0x20, 'M\x05\x00\x00\x00\x00\xed2\x83J3\xb4\x8f\xe1\x02\xfc\xd6\x90c/?zE\"\x83\xa9\xd6\xca\xa9g\xb6\x05\x00\x00\x00\x00\x00\x00\x00\xf3\xc5J%~\xeb\x90\xdf\xd8y7'}, {0x20, 'l2tp\x00'}], 0xa, "9b1a241ce5d9ebd36ad15109ae5057f6279ced7bb33035c9975ab7ca53e37f7e73d5bb5f5a1c3b84e0712d4cef5d8a54687218c975"}, 0x77) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x4}, 0x68) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0xe}) [ 267.508690] SELinux: duplicate or incompatible mount options [ 267.598547] hfs: unable to parse mount options [ 267.604848] EXT4-fs (loop0): invalid inodes per group: 16384 [ 267.604848] 13:26:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65312c00884dbfa399f75ab2f18f4d836941"]) [ 267.762429] sg_write: data in/out 1937072651/73 bytes for SCSI command 0xca-- guessing data in; [ 267.762429] program syz-executor.5 not setting count and/or reply_len properly 13:26:16 executing program 0: syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="726f6469722c005cde156af1be8616ffafcdccb8497a2dff3a00000000000000"]) syz_mount_image$cifs(&(0x7f0000000000)='cifs\x00', &(0x7f0000000040)='./file0\x00', 0xa6, 0x3, &(0x7f0000000180)=[{&(0x7f0000000080)="095f810890b9b081807f4f980c47cbdf8fd3e7b920347bdac3d8d2af9d53fed6c8b1c2c2", 0x24, 0x7ff}, {&(0x7f00000000c0)="6a7db02731fa78914bdd12a3c36be4b80177202cfb0a07587b49646e5cf3f72592bd8804576215bd702a7e4bc77cc92554aa4131c9e0d264", 0x38, 0x7}, {&(0x7f0000000140)="573b7d3e0af3e95290a8eb2ac3309d7d428605dbf5d531a5fb4c7fa708c6c3ce35f64a34c046", 0x26, 0x10000}], 0x1000002, &(0x7f0000000240)='rodir') 13:26:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) gettid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x52c08, 0x80000001}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) close(r1) [ 267.942819] XFS (loop1): Invalid device [./file1], error=-15 13:26:16 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x3}, 0x844, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) mount$9p_unix(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, 0x0) pipe(0x0) pipe2$9p(0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f00000004c0)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000580)=@x25={0x9, @remote={[], 0x1}}, 0x80, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2000000000000000060000000000000047fac210eda9c0b1000000000000"], 0x1e}, 0x20000000) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000001a00)=ANY=[], 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x2a, 0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 13:26:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65312c00884dbfa399f75ab2f18f4d836941"]) [ 268.045966] FAT-fs (loop0): bogus number of reserved sectors [ 268.064914] FAT-fs (loop0): Can't find a valid FAT filesystem 13:26:16 executing program 3: unshare(0x8020000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) r5 = dup3(r3, r1, 0x0) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r6, 0x3}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000000)={r6, 0x6}, &(0x7f0000000040)=0x8) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) [ 268.150771] FAT-fs (loop0): bogus number of reserved sectors [ 268.156910] FAT-fs (loop0): Can't find a valid FAT filesystem [ 268.178172] XFS (loop1): Invalid device [./file1], error=-15 13:26:16 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x3}, 0x844, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) mount$9p_unix(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, 0x0) pipe(0x0) pipe2$9p(0x0, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f00000004c0)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000580)=@x25={0x9, @remote={[], 0x1}}, 0x80, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2000000000000000060000000000000047fac210eda9c0b1000000000000"], 0x1e}, 0x20000000) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000001a00)=ANY=[], 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x2a, 0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') [ 268.238722] audit: type=1400 audit(1586438776.900:30): avc: denied { sys_admin } for pid=8816 comm="syz-executor.3" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 268.451770] audit: type=1804 audit(1586438777.120:31): pid=8754 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir779912663/syzkaller.umUm5L/11/cgroup.controllers" dev="sda1" ino=15865 res=1 [ 268.561443] audit: type=1804 audit(1586438777.120:32): pid=8760 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir779912663/syzkaller.umUm5L/11/cgroup.controllers" dev="sda1" ino=15865 res=1 13:26:17 executing program 4: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r0 = socket$kcm(0x2b, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x4b, 0x2) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r4}) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000140)) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYPTR64, @ANYRES32=0x0, @ANYBLOB="00000000000000009400128009000100766c616e00000000840002800600010004000000700004800c00010001000000ffffff7f0c00010005000000e2fe00000c000100ffffff7f1f0600000c000100ff030000050000000c00010006000000010100000c00010001000000000000000c00010000000000030000000c00010020000000e5d900000c000100ff010000770c0000060001000400000008000500", @ANYRES32=r2, @ANYBLOB="5d8d13f0", @ANYRES32, @ANYBLOB="592bca51fbc4d2d4c4296f449696cdfd8060ccfa78724585064ff7ac662abf6c75f757cac1d07846e985fc33f3d9853407d59e63"], 0x7}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_setparam(0x0, &(0x7f0000000080)=0x4) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) 13:26:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65312c00884dbfa399f75ab2f18f4d836941"]) 13:26:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) mkdirat(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="4e00000006000000000000800000000002000000001b67cac630f9b3bd3c000000060000000000000025000000000000007d747275737465642f275d"], 0x3c) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = socket$inet6(0xa, 0x40000080806, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') statx(r4, &(0x7f0000000300)='./file2\x00', 0x0, 0x800, &(0x7f00000003c0)) r5 = socket(0x10, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC, @ANYRESDEC=r5, @ANYRESDEC=0x0, @ANYRES16, @ANYRESDEC=0x0, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYBLOB="7953e3580c3a5e37c8d4a8da2eed7b1ea2e14b25370833d3f3668f4acbc5fbe4acba986ef51d6e9f3298d4927aa095e4a0fbd2c323e05fd48c", @ANYRESDEC=r0, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES32, @ANYRES32=r1, @ANYRESHEX=r2], @ANYRES16=r0, @ANYRES16, @ANYRES64=r0]]) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r3, 0x400000001ffffffd) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 13:26:17 executing program 2: ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000100)) r0 = socket(0x10, 0x803, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x28000000) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5}) r6 = dup3(r4, r2, 0x0) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f0000000140)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r6, 0x8982, &(0x7f00000000c0)={0x8, 'veth1_to_batadv\x00', {'netpci0\x00'}}) r7 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r8, 0x29, 0x3a, &(0x7f0000325f23)=""/221, &(0x7f0000000080)=0xdd) 13:26:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r1, 0xc0045009, 0x722000) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x10001, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = eventfd(0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000000)={r7}) r8 = dup3(r6, r4, 0x0) ioctl$KVM_SET_GSI_ROUTING(r8, 0x4008ae6a, &(0x7f0000000140)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0xc0045009, 0x722000) dup3(r1, r2, 0x0) 13:26:17 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRES16, @ANYRESHEX], 0x14) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, &(0x7f00000000c0)) perf_event_open$cgroup(&(0x7f0000000200)={0x2, 0x70, 0x20, 0x80, 0x80, 0x80, 0x0, 0x7, 0x80000, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x5, 0x6}, 0x4002, 0x40000000, 0x3, 0x0, 0x5, 0x400, 0x80}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d22c34510d11d77, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x4, 0xde8b, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000c40)={r1, 0x0, 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={0xffffffffffffffff, 0x693d4e8df603237e, 0x0, 0x7f, 0x0}, 0x20) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000340)=0xfffff800, 0x4) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000220001000000000000000000040000000800270e"], 0x1c}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000), 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x100, {}, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff}}, 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f00000001c0), 0x4, {0xa, 0x4e22, 0x3, @mcast1, 0xad0}, r3}}, 0x38) bind$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x301, 0x8, 0xfc, 0x22, 0xfa, @random="58d5c137b670"}, 0x10) [ 268.625093] audit: type=1804 audit(1586438777.290:33): pid=8840 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir779912663/syzkaller.umUm5L/11/cgroup.controllers" dev="sda1" ino=15865 res=1 [ 268.719477] XFS (loop1): Invalid device [./file1], error=-15 13:26:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65312c00884dbfa399f75ab2f18f4d836941"]) [ 268.755985] audit: type=1400 audit(1586438777.420:34): avc: denied { create } for pid=8861 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 13:26:17 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_mount_image$reiserfs(&(0x7f0000000240)='reiserfs\x00', &(0x7f0000000280)='./bus\x00', 0x0, 0x0, 0x0, 0x80002, &(0x7f00000005c0)={[{@jdev={'jdev', 0x3d, './file2'}}, {@commit={'commit'}, 0x64}]}) 13:26:17 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r0, 0x208200) mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2c6c6f6af4030000001ea4a9316feb843f674d31d1848688a3451f987f0000"]) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000300)={{r3}, 0x1, 0x1e, 0x7}) openat$ppp(0xffffffffffffff9c, 0x0, 0x140, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$EVIOCGABS20(r4, 0x80184560, &(0x7f0000000240)=""/4) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0xfa, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000140)='./bus\x00', 0x101000, 0xc000) [ 268.884492] audit: type=1400 audit(1586438777.550:35): avc: denied { name_bind } for pid=8861 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 268.931161] XFS (loop1): Invalid device [./file1], error=-15 [ 268.954944] overlayfs: unrecognized mount option "net/netstat" or missing value [ 268.964153] audit: type=1400 audit(1586438777.550:36): avc: denied { node_bind } for pid=8861 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 13:26:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65312c00884dbfa399f75ab2f18f4d836941"]) [ 269.090178] audit: type=1400 audit(1586438777.740:37): avc: denied { name_connect } for pid=8861 comm="syz-executor.0" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 269.116046] overlayfs: unrecognized mount option "/dev/kvm" or missing value 13:26:17 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa5064, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x8, @remote, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) [ 269.207017] XFS (loop1): Invalid device [./file1], error=-15 13:26:17 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x800, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="010300000000000000000c00000008000300", @ANYRES32=r6, @ANYBLOB="d38e7fc344a50502b8c56c049004cbd88025b8fede39acf4584853b58cfaa89ae4440d68814831c11e2706266e3f77561bd7571eefb2cb4f4c579e528bd416a50436604c0c215d998175aaa52250eb11295c2d31ed6e24da1d82d1c9c592fe3a34213c400f1f5d2a8ecad365b073c65643a80804fd0c64938dd1"], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='/\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000426bd7000ffdbdf250e00000008000300", @ANYRES32=r1, @ANYBLOB="0800340004000000"], 0x24}}, 0x800) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r7 = accept(r0, &(0x7f0000000240)=@isdn, &(0x7f0000000180)=0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r8, 0x3}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000400)={r8, 0x200}, &(0x7f0000000440)=0x8) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r7, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r9, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004094}, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="c400f800100001040000dcdd2c12a55f968800004c3eff058a1a9ab7ae499228a1753af855d247beaa8d99703cc3522b42e8fae747c87c2634d345535de749a577580371dfd259ef47884ad5f8ada4bdfcb82b6bf0d105adaf6c77d51b81737c68cf326bf7d9af21e3a18dfe4851dea7a73268406bb6be35bca2313409943eedbf4a902888871c8b6bcc859c58aa6e80f38f427fe0199043c4d36f96fbbf4368972dd8f9f6afa43a2464b1bc21d1dac01002059ab3a7e911372d2cc3cf166dc12538fa78313fb02adee0e1c1121a3f1ab78723835926ae913e9b92a73361af543ed216817e6e6f3a11456082f5fa62dd3cd6ce20375bf24e04a1e5927dab73a55156109c731aa2113259002f4d690e6208528b01e8d3c82b40e320a9bf9e258283cf1bcafc", @ANYRES32=0x0, @ANYBLOB="00000000000000009400128009000100766c616e00000000840002800600010004000000700004800c00010001000000ffffff7f0c00010005000000e2fe00000c000100ffffff7f1f0600000c000100ff030000050000000c00010006000000010100000c00010001000000000000000c00010000000000030000000c00010020000000e5d900000c000100ff010000770c0000060001000400000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="592bca51fbc4d2d4c4296f449696cdfd8060ccfa78724585064ff7ac662abf6c75f757cac1d07846e985fc33f3d9853407d59e63"], 0xc4}}, 0x0) 13:26:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65312c00884dbfa399f75ab2f18f4d836941"]) 13:26:17 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x599}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000200)=@sco={0x1f, @fixed={[], 0x10}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000280)="6ed8a51e310c3fa875cd22d4cbd262d659d1725f960670abbdf2da507e947011f1b3750c198459301d723f3a32aa25956dabb22641c8cd5e1c62909332259f1a086d896aad6ec43eb1388a3c040ae42c729f64c410f2ed055c6327366455d93e95ddeb78246d842b4b264eb43d0c476956af15b6b432bf16366304e187cecb47aa272084c304779a521cc34484a85167835e1ec7529581f181c4b7b322185fc13f75c339610e3985906bb7384d7cd6c8e2d265eff58618cc5e20d2ef4786cec3e79c855e5758de80e56d4469f70fa7d6128e91ccd5b1f6f8", 0xd8}], 0x1, &(0x7f0000000500)=[{0x98, 0x110, 0x80000001, "65062a7224c197444c70bb33459dd28159c236491478adca0d2b95903ac07fb17afeb9c842d80c1a73fe8f1cd92b55c4d5f1649d952fe71b3c510c52b3dd182439dcadf6ae0ca186aa2db0f436f0b6831decf5a4ac3fd4674f3186a08a39865bae7e4785cd81532ee11ec2bb11f080ed422f01c154afbb847b5f05db481048c677"}, {0x50, 0x117, 0x6, "6dbcdb82c972a201e74362009199be766c2a07ca2f62f3be11d8edbced896311faaa04e17c2e6ea940f2ae526b9220e21fe73ceddc691c8839da4946"}, {0x1010, 0x0, 0x7fff, "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"}, {0x90, 0x10f, 0x9, "2028826dc86c77d8944ab2bdd7aba025baff004764b2c3018f37c4d28889d9d1e35ea90692ac0b489960c27875ddf06f6f58426ffa529c5b61bca7b8306e83030e1336589405fd5003f5dffc7a778902de044279b1c663dc3b0e0ba97bd83f5e3257fc2befc6e8edec95823606ace7a311800958095a26db534730b526d2"}], 0x1188}}], 0x2, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5}) r6 = dup3(r4, r2, 0x0) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f0000000140)=ANY=[@ANYBLOB="e70802000080000a0309beeb82a68fd0635e09000000fca2dd801d76b7d375242f69cdc341b95ec0c9749a47e72b0753cb12cd9d57f31375239524cd3f3002db7e7f752c95ac1d267e158ecb0afa94d18881e72accbbfcc6fa4446412dbb7d76011ace604e7b874fb90c7d5300"/123]) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r6, 0x10f, 0x84, &(0x7f0000000080), &(0x7f0000000100)=0x4) 13:26:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) mkdirat(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="4e00000006000000000000800000000002000000001b67cac630f9b3bd3c000000060000000000000025000000000000007d747275737465642f275d"], 0x3c) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = socket$inet6(0xa, 0x40000080806, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') statx(r4, &(0x7f0000000300)='./file2\x00', 0x0, 0x800, &(0x7f00000003c0)) r5 = socket(0x10, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC, @ANYRESDEC=r5, @ANYRESDEC=0x0, @ANYRES16, @ANYRESDEC=0x0, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYBLOB="7953e3580c3a5e37c8d4a8da2eed7b1ea2e14b25370833d3f3668f4acbc5fbe4acba986ef51d6e9f3298d4927aa095e4a0fbd2c323e05fd48c", @ANYRESDEC=r0, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES32, @ANYRES32=r1, @ANYRESHEX=r2], @ANYRES16=r0, @ANYRES16, @ANYRES64=r0]]) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r3, 0x400000001ffffffd) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) [ 269.396840] XFS (loop1): Invalid device [./file1], error=-15 13:26:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65312c00884dbfa399f75ab2f18f4d836941"]) 13:26:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x2, 0x10}]}}}]}, 0x3c}}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5}) r6 = dup3(r4, r2, 0x0) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f0000000140)) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2c, r7, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r6, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x16c, r7, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x104, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc701}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x811}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ec9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xed05}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x400}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x367}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x142}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x20008080}, 0x20004080) [ 269.563357] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 269.582438] syz-executor.3 (8864) used greatest stack depth: 23784 bytes left [ 269.592207] XFS (loop1): Invalid device [./file1], error=-15 13:26:18 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRES16, @ANYRESHEX], 0x14) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, &(0x7f00000000c0)) perf_event_open$cgroup(&(0x7f0000000200)={0x2, 0x70, 0x20, 0x80, 0x80, 0x80, 0x0, 0x7, 0x80000, 0xc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x5, 0x6}, 0x4002, 0x40000000, 0x3, 0x0, 0x5, 0x400, 0x80}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d22c34510d11d77, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x4, 0xde8b, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000c40)={r1, 0x0, 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={0xffffffffffffffff, 0x693d4e8df603237e, 0x0, 0x7f, 0x0}, 0x20) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000340)=0xfffff800, 0x4) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000220001000000000000000000040000000800270e"], 0x1c}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000), 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x100, {}, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff}}, 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f00000001c0), 0x4, {0xa, 0x4e22, 0x3, @mcast1, 0xad0}, r3}}, 0x38) bind$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x301, 0x8, 0xfc, 0x22, 0xfa, @random="58d5c137b670"}, 0x10) 13:26:18 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65312c00884dbfa399f75ab2f18f4d836941"]) [ 269.708184] Enabling of bearer rejected, failed to enable media 13:26:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6}) r7 = dup3(r5, r3, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = eventfd(0x0) ioctl$KVM_IRQFD(r8, 0x4020ae76, &(0x7f0000000000)={r9}) r10 = dup3(r8, r1, 0x0) ioctl$KVM_SET_GSI_ROUTING(r10, 0x4008ae6a, &(0x7f0000000140)) setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f0000000080), 0x4) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() [ 269.759944] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 13:26:18 executing program 2: socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x20010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xd, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="6cec6197b59bd6cda1afe80c00000000000080fa9993ab8f00"/36], 0x3}, 0x1, 0x0, 0x0, 0x20040004}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYBLOB="b5e41070c6ab5e45b64fe01752728d3b19a430eee394f568d3618e1b7d0dd48a00631227e15915eab8186ac93363627108b745b1b141d82bcfa05da415e377a1047061f1d328bb4fa53efe9d3ed4a87e48", @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) process_vm_readv(r0, &(0x7f0000000280)=[{&(0x7f0000000540)=""/152, 0x98}, {&(0x7f0000000600)=""/130, 0x82}, {&(0x7f0000000140)=""/46, 0x2e}], 0x3, &(0x7f0000000480)=[{&(0x7f0000000300)=""/93, 0x5d}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/99, 0x63}, {&(0x7f0000002780)=""/233, 0xe9}], 0x4, 0x0) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) set_robust_list(&(0x7f0000000240)={0x0, 0x4, &(0x7f0000000200)={&(0x7f0000000080)}}, 0x18) write$FUSE_IOCTL(r2, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) [ 269.804943] XFS (loop1): Invalid device [./file1], error=-15 13:26:18 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65312c00884dbfa399f75ab2f18f4d836941"]) [ 270.044989] XFS (loop1): Invalid device [./file1], error=-15 13:26:18 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65312c00884dbfa399f75ab2f18f4d836941"]) [ 270.207695] XFS (loop1): Invalid device [./file1], error=-15 13:26:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x20182, 0x0) ioctl$FBIOBLANK(r2, 0x4611, 0x4) fcntl$dupfd(r1, 0x0, r1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x7f) r7 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) close(r7) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x14}, 0x63}) 13:26:19 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65312c00884dbfa399f75ab2f18f4d836941"]) [ 270.508901] XFS (loop1): Invalid device [./file1], error=-15 13:26:19 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65312c00884dbfa399f75ab2f18f4d836941"]) 13:26:19 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) dup3(r3, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x6, 0xfffffffffffffffb) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x800) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x20000000) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000240)) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 13:26:19 executing program 3: clock_gettime(0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) accept$ax25(r0, &(0x7f0000000000)={{0x3, @netrom}, [@rose, @netrom, @rose, @remote, @remote, @netrom, @default, @netrom]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x3, @local}}, 0x0, 0x9}, 0xd8) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:26:19 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x599}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) sendmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000200)=@sco={0x1f, @fixed={[], 0x10}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000280)="6ed8a51e310c3fa875cd22d4cbd262d659d1725f960670abbdf2da507e947011f1b3750c198459301d723f3a32aa25956dabb22641c8cd5e1c62909332259f1a086d896aad6ec43eb1388a3c040ae42c729f64c410f2ed055c6327366455d93e95ddeb78246d842b4b264eb43d0c476956af15b6b432bf16366304e187cecb47aa272084c304779a521cc34484a85167835e1ec7529581f181c4b7b322185fc13f75c339610e3985906bb7384d7cd6c8e2d265eff58618cc5e20d2ef4786cec3e79c855e5758de80e56d4469f70fa7d6128e91ccd5b1f6f8", 0xd8}], 0x1, &(0x7f0000000500)=[{0x98, 0x110, 0x80000001, "65062a7224c197444c70bb33459dd28159c236491478adca0d2b95903ac07fb17afeb9c842d80c1a73fe8f1cd92b55c4d5f1649d952fe71b3c510c52b3dd182439dcadf6ae0ca186aa2db0f436f0b6831decf5a4ac3fd4674f3186a08a39865bae7e4785cd81532ee11ec2bb11f080ed422f01c154afbb847b5f05db481048c677"}, {0x50, 0x117, 0x6, "6dbcdb82c972a201e74362009199be766c2a07ca2f62f3be11d8edbced896311faaa04e17c2e6ea940f2ae526b9220e21fe73ceddc691c8839da4946"}, {0x1010, 0x0, 0x7fff, "17d55ecb926594edcdfac17ecb5f0d8bdb4f6648a09d2336170dad116420cbb081ee9e1b417a80f8024f9af46b744c76b8c631076229e474a41390003bd8581ab52cbd9d0cb000a493a3ac9154a109feba3e3eb31e01591c3f46bbed582a21798097a9f27d86e9bf8f9b01ec46ea6866eea887aed34463398d3adda9d421ffd6c975935b344e3ea989a698d6eeb155d8cabcf61d3ba9e8c27241ae5b62f141227b6554772b9cbac4e0ec1d3029630f52d68c261292de4dd164724e80f4836ac9d2d1a3aa7f04260d48874035b2e7e5e13b19ee8896fe44719dadf3d5284bc4835144fe8dd6f5f7ec7ba818c91f2e67f9e545fd927fdd3285a62fda2af339cd43be9e3023857b7cddb9de0e990bd8d501db54e2a635e914aaa4822d819402c2116d631d31904ac543badb1125acb73c8ef50596ef83c5d99fc055e41ce5ec380329dbde90c9a29fa8ae0521ca86cc44105202a89466ef8365948929c55db2c2dced01c40d76069dde7b979f996d3d9766e378a751c88f157a8c644df7e5e64e32ad8d2a3f8b9295abb8c0d75f0fda4b72fb8b0cd8a8a50a71ef2679192fb0e79fed426ac12b663f78fc33c15fd661aa0a6453716feb2a2cd69d0b41e1061bc7ace80574414ee3ea9f85418a73bad0316078df732a54adb51a43383dc3529fdc898e7aee55d8c785e5fbd6344e84a6934951d3972c6ef5b8b2fd6c28060c4f2f284d9500810edee20eceb777a0a1e2bb2053f80c44961cb7ea9a9561d80cadd9bc453d557340f36081d4ac4d5ce388c0d4ea5b1f0abbf35bbfeebfbc8e541a607d81a3580282a3a7f887fc43c085017572de7322c42fbbe35949c3e5af7938f25be6b1ce3bfafadc51605608f5256a3e9e2b534a64aa993cb5eb29a803ba38ee18548193e8cc498718ca2758b86b315d07f9de958d6970063abf49c0133868f5009eb9281989a8499e159bb8cebb39aea2dd2bf589c384837ebfb8211a89f8da2aa10e45eff5d5eabb729ff888cc6f81b55570b34786b11c77d963eb5f94baa7fad50c3ba87993563fc1db0e2c74a877a646859829ffc08af826a932973fc5c90eafa64bc2c928ba989f1a9c52691ba105b573a7925f5bb047801d386b230bac8ef2f7a38c48bd290071daca14bff18f15d633c6eb728464fd2ec78175a8a70c1218e9e8f600b2e0d7670689dcbcbb1446c27e36d7dfb4294e28612636fa534533110e97a740ac999d37575cf1884f39cdb0c85803240ea480d38dd79cf7e77cac014985daaf6fdcf791fd4e55baf7c7e31eeb7016aea6e8476dae433da5a43486e2d86f5e2f0819b540e11447df7c794703474e8e080c0ede273e6115807d169ca4a1386b8f6063ff155e528f57215ebda248600e7e0a507620bf97dd6f1ba12e427faf3fd91c5dd538b1c2fb3adf2ca285e2e4e34d840545663af53edc5c4765e9b147c38f3e38872ce80908f8ead02e62211537edf5ff58a4e1fca26e31c8890b29b5f57549fb36890b90f23c556c246d6621f73afed86d39af9e1db39b7a1e8fc4899eb3f86a60d46316051c3bf15ee6af1557ecb865de43900d952bebe461dbc3ff44b6c2c2f7059f02c719b574982c1d532ec3f89633339930699f610b7e0b053b98f78490782c20eabb25b8bc6707205440ce0b2fcab74e8ba3701b74488776edf3ba559e7043b16fc93f1b1613fa049d9f1a1261627826908e7fd1d85ff9d1834888e55d6f342f348780bf1b41f0ee06e305cb164e28be620cc84539b23f36312c5706231a9e7878030fcc229b0cd80c18b0e0561c1ff9c4fb632fe0cb5caefc6e8c97221ae11e09b0788bfe2591df3a0a4713bcf83f4e029300d215713ca8100b0cd7b171f79c69c811efe61df9bf713ca792c1d499756a24ace3504131a80e9a8a913d994947db13c62b42c1a327ee895f3df1900906fa56cbe64aa0043272df7fa75105f8e0e277b1ccf19ad583555ea0660a43143d0b26d2c5446690cfaa9cebedf9080efeadef5a2f76e2b2d1f0ad1d5b82bf40ae96926332cad450f01754f2aee296d1402a485e846137c6bd4ecda7e4a4c7d26ae7691c854f272191abdd4bb3b099bad51818ddb99f882752d5a7572c6631fd0ccc2b6ffc6c1c8b75c9b553e2c2a84c77131d048f29589eb04ddfd3404e90c8e1b61ea7445304737b363c20c99697fe3340a377dd77e413aa3c047a9b754a594333892d8e27a2c6c94ac96bab12d25691dd5ab45e90b8ba9db68e165d4ed2318e7ad9e3b31e299da9fe4b580468f9865b70a504d986d624168c5c1f8fd7a3d43e86b7700e902b72eaeb7ec797c41d79130ff2409b14acc119695fd47ffff5e6f48350a87a56fcc48b78cba89b9c934ea430477b3feab1cdb1c7e49ac35a32b7ad1c618bd54d06a73c70a4a587bc572257b4b3cd5490b1846647040d588c2626dfd6553443e53dfac50204906adbaa67d431001f911d7b4574bf6fd6e2e7e432ea3eb77ae938ab8d62eacc2ce7a59352e7c7f2e32b64733ddfb597c182ad7af6d81a833879d7b0ce8ca3083572b0924237abf639be574d09101b514f812c0ebd8ec1c0754f3c71b696f3c5e9d80aaa798dcab44949d01791cdad509581fa3b90b99ea5a0ed11d0eeecca0e953977ec4ba9928aa5064f2b01aac1af2caf2187f24a57d4d4e5a5e384208419f341aab8c2ddeefe436e33210aacf532918490046c7ca610c5560d5154d225763686f0f79250bd95408f9750bb35c71f5d69703608b8c9dd2bcb801b5adc4c5175d85ca47992c0e28ccd96f12d95c5cfe29618c65d1dad809917f594e3f645c7ab5e5d85060957882225ddbbc05024a36b9aadf0e872fa04c663f7ae4bf010ab5ccfebf5e3e0da99e6f1cbeb7c7e100828afa6e641e8792a24ae00b5645533a846a3187fba212079079ab09d6e1c5a4becd93982fc29a1c87b88e679dfb5ee6604ff1ae7e4d5a79f7915d864c38b3e4bf2500907b746b839b1b5655b8d5a830032582946b3a4d6a334c946b0803ccb9d4ee3ca3fcd01c739cef80ac3a738e6e179c2461fba32eeceb14cc9b88ec125feb4698b03fcf5671c8d6b11faeb557660dea356e69649d65a6f560ec8ee0b613bd4845821860c29a0495eb935f9ba801f24c662f692785eceb6b2a1a531e7386ce14d7b31e2004a30f01df809dc18138d67a6b492d96d10ee1caec4b7ae4d551a47aa53447a8a5aff027822a146381bcc3e082efb9518ba7543b015c56012d4ab6eb701a2a2ff41656e34f77228ed22b68fe406c93df69c477fb460841bab594101d2ca3f5e917654bdedd7ab637121ebb5c783a0572d29c05999042bee9f24c549ebe44dd2238d2188b2c065c6ae576b3297e35bee7e389c641529a33a42f24482dfd2201fcd270f1c0c7a143c2344000fff760c7779f800f7254614d4c2893563a6d104ae7cf2641eedbd7f4f81860fd7be140591c6aab1655d83a2c798a50be2d8dfe79f35ef77488126fdb4b819f6744b70a3cb1897cfa79889bae0ba69adce464d5541e94c33b35c9525c6b6002cad8c053d0fd1ff8d9f233e03b6d14ba511f7ab200e7f7dd5442aff1989d4c48ca037a2e595371f9a8f9ac8ddd70d587935ae3e36b45ef6e641c4cc70a1ad644a83cb5c7b3563e1cd3204252508edbc044da8aa64e6eb77355e7449437a6073049f5e58d148b519987a9aa897fb88148c8563b86c125132f0235147501bff4b819434e0c72dacbc7412549e3de3d7b67f1ad97e254468a95d4a64ca8df86eeb38e89b5e8d4140472fa9cda9e831976e30da4881723518417389dd9e26c9c3288e357e8db5da551c6c7af751810a8ecc785fe0c6cb4b4aff5b66cbb810fd4a99d8630b1e928b76d824408e31a63a805668da3e8b3ea5925265c7b15c30f3c79ce36f1566088730b8fe7f7c1523e7ebb5b495398f023376ed8cf9b01d2a582c31294868de416ae5daec2c53f2ee24ea0f9810f95928f2bfd868f948d0c298572d7d3f98a5d0af122cad98e26afe57d9194698fffd3e7b7f93d2eb2b0e013e1b7b24ab013a84d2f6d993e4222cf891d07abaaff2a3d25ba3b51c119c3cefd017545294b35f4d85cdc776a03916a762f0aaba3995d783c66f112aa80ac7c62a068d456421a2bc1ce0af2911aae9e53951afec0ab2dabd1eb794051c80780d59528224f85ee8d8a05fd99a0c8d098cc6ed8872791acb5fd96777a41f3a5c182f62f9ff10423cb54a84e66470906ef352ef8f1cb7352b3e60b385f430bba36eca7e806567504a03b79d93498a0ec630f27dfdff89401914857a94d7eb3dfb64a56dfa8c73aa3e20c8dd2753ea7c53e5c3fe371302284f7e77595c236d5251a7a73ee184e4819c2541898e7f018303b07c0204fbc38dede6b9fc46df092e0830b45705c6d29d3d0c0f7a0d32f6292fc4d28ac08c1b562248034fcc1ebee43cb6cc565d1af252d8380a7b3d45b6da7a13fc29908a01d2ea14ac7bb3083a6da9b754c73b2e8595110ce6a83d442fcd2fcfb4e70adaed0e8688a793160d9e5bee6446ac564e4a6384237238500fa0c51874956dde0888b0cafb2ad24ffdec54dd258b116f1ca65ae1f90c95db8af9bd7840efe6e114d88f67801df4e131c93b1d66623e2777b716c26d7ea8e22ec2daa4d40539af5aade8c2801bf8101d2729348ff31b0b337d16f6f36aa1e70ece3dbf06f372e65a6c3a758a6ac8398e1ea38c502f5cd69b1f20badaf44f7d9db29ff98b27fda6bbc26fbf42b893ee56315db3f67719e574102995751671fac55c1e52ef1c690c9b00629f7182fd0707e3145488f004b409f4fa988c2dde3cf972b0d360a0dcef6e144c7bcaf7e3e3378d869c126b29a7d023a7a39927d9284ceba46b01916d0ed32d83d38c8c7a7a28703dcf6eeb2f0bb6dc2893587f8127fa30ca548035c0670541ee35dfc6285462abdcb4e98ceac073bce8fd4fc9f249f03602fb401636cba8b27ddea8681ec08494c083a2477d2c45367a4b8360cc1df3dcb22156b8112a322992d3e12513adffaf3be7fd27885ea7b996c162e0f5931daa31b5fa7d7b8e844d4976cf5ae14606492b56ee68ed71f79ca8efc00e512da91e8d96df3fbf788ed14b5f1a8e7a44ad58550dc30aa7620d0b0d7277df4bdd7964f88da67375186fb4293e1bf0ab49e6035883f85d17f580453f83684faa50f18336f917862817b63144780fe58a01aa4bc4577a9f8160d3efb071bc548662e5ba9037181570256b5e118d5d966db8317af4d520589734e1716b8fe3079aad71529f02a2f8acbb270cfe7096a74ca0e5de6c8021d792db5a571a263f5a046d0a3c26f0b1121d74c246a6fcaacb7cfb835de0ba50085164513dc38ac450a562f052c490378951571a54bc03f31776dabb4fca1767030e607595aeb6461976224dc4c8b07d6b0690e6588392ec352ff27f718856410cec9834df2e428265366b3fc4c16b46d54a014a8604290cb4f082f6e53cf4f91d673630a593b8ddc270a80687fc2a13fdb90210f6cd8e8e70f06805a2998781c27ea89685ab1da8bcd7ba1723c25e766a437162babbc9ee3188396f94108729745dc337d7ec1e6d5f6328b34a45507f78453c2343aff2295043dc94426d87af32fae43594f386a4cf9033154fcde3f1896532344311dc12e00fa19085a627f2a6acb6b021a58b9e75e4451296b2cd21fec600efa6d3e51e233e3bfb91d8395bdab9ed9869e9402383f3c9e628c9e14bbe162591d41150163ecbced32e21327c6695083442e71483743e710b86a34b4c286b14a263cb8d7c6f6dd8ce2a79b13c"}, {0x90, 0x10f, 0x9, "2028826dc86c77d8944ab2bdd7aba025baff004764b2c3018f37c4d28889d9d1e35ea90692ac0b489960c27875ddf06f6f58426ffa529c5b61bca7b8306e83030e1336589405fd5003f5dffc7a778902de044279b1c663dc3b0e0ba97bd83f5e3257fc2befc6e8edec95823606ace7a311800958095a26db534730b526d2"}], 0x1188}}], 0x2, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5}) r6 = dup3(r4, r2, 0x0) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f0000000140)=ANY=[@ANYBLOB="e70802000080000a0309beeb82a68fd0635e09000000fca2dd801d76b7d375242f69cdc341b95ec0c9749a47e72b0753cb12cd9d57f31375239524cd3f3002db7e7f752c95ac1d267e158ecb0afa94d18881e72accbbfcc6fa4446412dbb7d76011ace604e7b874fb90c7d5300"/123]) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r6, 0x10f, 0x84, &(0x7f0000000080), &(0x7f0000000100)=0x4) 13:26:19 executing program 2: mlockall(0x7) r0 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlockall() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) socket$inet(0x2, 0x1, 0x7ff) r3 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) eventfd(0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0x11, 0x0, 0x5) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000840)={{0x0, 0x0, r7, r9, r7, 0x0, 0xb}, 0xb8fb, 0x0, 0x3, 0x8000, 0x0, 0x0, 0x81}) setresgid(r1, r2, r7) [ 271.028562] XFS (loop1): Invalid device [./file1], error=-15 13:26:19 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65312c00884dbfa399f75ab2f18f4d836941"]) 13:26:19 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = eventfd(0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000000)={r7}) r8 = dup3(r6, r4, 0x0) ioctl$KVM_SET_GSI_ROUTING(r8, 0x4008ae6a, &(0x7f0000000140)) ioctl$KVM_GET_DEBUGREGS(r8, 0x8080aea1, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r9 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r9}) r10 = dup3(r3, r1, 0x0) ioctl$KVM_SET_GSI_ROUTING(r10, 0x4008ae6a, &(0x7f0000000140)) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r10, 0xc0884113, 0x0) [ 271.188039] XFS (loop1): Invalid device [./file1], error=-15 13:26:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65312c00884dbfa399f75ab2f18f4d836941"]) 13:26:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x458c00, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = eventfd(0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000000)={r7}) r8 = dup3(r6, r4, 0x0) ioctl$KVM_SET_GSI_ROUTING(r8, 0x4008ae6a, &(0x7f0000000140)) ioctl$VIDIOC_G_PRIORITY(r8, 0x80045643, 0x1) r9 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r9}) r10 = dup3(r3, r1, 0x0) ioctl$KVM_SET_GSI_ROUTING(r10, 0x4008ae6a, &(0x7f00000002c0)=ANY=[@ANYRES32=r3]) getsockopt$EBT_SO_GET_INIT_ENTRIES(r10, 0x0, 0x83, &(0x7f0000000100)={'filter\x00', 0x0, 0x3, 0xb0, [], 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000040)=""/176}, &(0x7f0000000180)=0x78) getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f00000001c0), &(0x7f0000000240)=0x4) [ 271.406570] XFS (loop1): Invalid device [./file1], error=-15 13:26:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65312c00884dbfa399f75ab2f18f4d836941"]) 13:26:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5}) r6 = dup3(r4, r2, 0x0) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f0000000140)) ioctl$IMGETCOUNT(r6, 0x80044943, &(0x7f0000000040)) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') getsockopt$inet6_mreq(r6, 0x29, 0x15, &(0x7f0000000400)={@rand_addr, 0x0}, &(0x7f0000000440)=0x14) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000600)={&(0x7f0000000480)={0x28, r7, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_MAC={0xa, 0x6, @local}]}, 0x28}, 0x1, 0x0, 0x0, 0x40805}, 0x80045) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x37, &(0x7f0000000740)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24a3aa81000000009c13bd2321afb56fa54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123741c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a83438810720a159cda9036b4e369a9e152ddcc7b1b85f3c3d44aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d000b1e5388ee5c867ddd58211d6ececb0cd2b6d357b8580218ce740068725837074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa000000000000000000000000000000000000000000000000020000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab29ea3323aa9fdfb52faf449c3bfdbc6ec664b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f292324b7ab7f7da31cf41ab11f12fb1e0a494034127de7c6592df1a6c64d1264d43e153b3d34899f40159e800ea2474b544035a30b23bcee46"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) [ 271.675535] XFS (loop1): Invalid device [./file1], error=-15 13:26:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65312c00884dbfa399f75ab2f18f4d836941"]) [ 271.967703] XFS (loop1): Invalid device [./file1], error=-15 13:26:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65312c00884dbfa399f75ab2f18f4d836941"]) 13:26:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000e00200000000000000000000ec00000028010000280100001002000010020000100200001002000010020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000480000000000000000012801000000000000000000000000000000000000000000000000280065636e000000000000000000000000000000000000000000000000000000100000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000000000000000028005443504d535300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800e80000000000000000000000000000000000000000000000000040005443504f50545354524950000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000e21a48de86c2e1a25ec02d6b3c52e5353b60db6b306e54265b8443ff59549a1791eb2a20ed232ab0066f907baa32385657ace48a8f9993030eccdda55de3e7ee80ceb9a195d3f797d9fd9d9ce072d15d4bb6414a91fea42792225e3b6d6c631554d2d9ded76b0fdc3466bd654a02dd9e21d1f6c46b98afb3b8ddceb9ca3df4fe4c56824795eefc7b82fd1566a0443536afe61f4fe81e6c9841"], 0x340) 13:26:20 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000140)) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000780)={0x0, @xdp={0x2c, 0x0, 0x0, 0x27}, @ethernet={0x307, @remote}, @llc={0x1a, 0x205, 0x86, 0x20, 0x0, 0x3}, 0x61, 0x0, 0x0, 0x0, 0x200, &(0x7f0000000740)='batadv_slave_1\x00', 0xcc, 0x6, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5}) r6 = dup3(r4, r2, 0x0) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f0000000140)) getpeername$packet(r6, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000840)=0x14) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x5eb3adcd8fb7af69}, 0xc, &(0x7f0000000080)={&(0x7f0000000880)={0x2b4, 0x0, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8}, {0x90, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x63d1}}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x143}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffffb}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x8, 0x81, 0x3f, 0x2}, {0x7, 0x20, 0x2, 0x2}]}}}]}}, {{0x8, 0x1, r0}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}]}}]}, 0x2b4}, 0x1, 0x0, 0x0, 0x4041}, 0x4000800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r10 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r9, @ANYBLOB="08000200", @ANYRES32=r11, @ANYBLOB="b96d9506a42c1dce8ad79d2f9a633b5606154abf65e979967dffda3c8b51c00c5031d50d629d0f5c8633e4eb83a3f6d84295f62dea190ee0faf255e69746f613c0c1f107c766d82273c98dec2fba8d8b67bd2f49079637627939355ee3a9500951c02859f73c57a3ca6d62902e3f4fb413516be1b30875ce07206808e8515c720a75be045af350c3851fb3458847bc21f5d779f50a0fbc8f4203e461a2a7782a6edfca7f886fb1f742d708955830ec91f8bb78b31dee6cd61f25f7b6c6f6caab6d018c82847a179871e56ed524103fc39d18da"], 0x40}}, 0x0) [ 272.211857] XFS (loop1): Invalid device [./file1], error=-15 13:26:21 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffdffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r2}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast1, 0x4}, {0xa, 0x0, 0xfffffffd, @mcast1}, r2, 0x20}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a"}, 0x60) dup3(r3, r4, 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000001040)='./file1\x00', 0x0, 0x1, &(0x7f0000001200)=[{0x0, 0x0, 0x144}], 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r5}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r5}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x2, {0xa, 0x4e23, 0x4, @mcast2, 0x1a7}, r5}}, 0x38) 13:26:21 executing program 2: mlockall(0x7) r0 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlockall() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) socket$inet(0x2, 0x1, 0x7ff) r3 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) eventfd(0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0x11, 0x0, 0x5) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000840)={{0x0, 0x0, r7, r9, r7, 0x0, 0xb}, 0xb8fb, 0x0, 0x3, 0x8000, 0x0, 0x0, 0x81}) setresgid(r1, r2, r7) 13:26:21 executing program 3: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@empty, @in6=@remote}, {}, {0x0, 0x0, 0x0, 0x1}}, {{@in=@broadcast}, 0x0, @in=@empty}}, 0xe8) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) r5 = dup3(r3, r1, 0x0) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000140)) ioctl$KVM_GET_REGS(r5, 0x8090ae81, &(0x7f00000001c0)) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r6, r6, 0x0, 0xa198) 13:26:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65312c00884dbfa399f75ab2f18f4d836941"]) 13:26:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6}) r7 = dup3(r5, r3, 0x0) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f0000000140)) r8 = accept4(r7, &(0x7f0000000180)=@nl, &(0x7f0000000200)=0x80, 0x1000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r8, 0x84, 0x15, &(0x7f0000000240)={0x3}, 0x1) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}}, 0x0) [ 272.458893] device batadv0 entered promiscuous mode [ 272.471726] XFS (loop1): Invalid device [./file1], error=-15 [ 272.514526] lo: Cannot use loopback or non-ethernet device as HSR slave. 13:26:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65312c00884dbfa399f75ab2f18f4d836941"]) [ 272.579947] ntfs: (device loop4): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 272.589168] device batadv0 left promiscuous mode [ 272.633234] ntfs: (device loop4): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. 13:26:21 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x2, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00, 0x600}]) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 272.754178] syz-executor.0 (9230) used greatest stack depth: 23312 bytes left [ 272.767620] device batadv0 entered promiscuous mode [ 272.793004] XFS (loop1): Invalid device [./file1], error=-15 13:26:21 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x8800000, 0x0) fcntl$setpipe(r1, 0x407, 0x100000) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r3}) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00 \x00\x00\x00\x00\x00\x00']) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = eventfd(0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000000)={r7}) sendfile(r4, r7, &(0x7f0000000000)=0x7fffffff, 0xfe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) [ 272.833123] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 272.862270] device batadv0 left promiscuous mode 13:26:21 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5}) r6 = dup3(r4, r2, 0x0) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f0000000140)) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40), 0x0, 0x24000800) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 13:26:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65312c00884dbfa399f75ab2f18f4d836941"]) 13:26:21 executing program 0: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000140)) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000780)={0x0, @xdp={0x2c, 0x0, 0x0, 0x27}, @ethernet={0x307, @remote}, @llc={0x1a, 0x205, 0x86, 0x20, 0x0, 0x3}, 0x61, 0x0, 0x0, 0x0, 0x200, &(0x7f0000000740)='batadv_slave_1\x00', 0xcc, 0x6, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5}) r6 = dup3(r4, r2, 0x0) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f0000000140)) getpeername$packet(r6, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000840)=0x14) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x5eb3adcd8fb7af69}, 0xc, &(0x7f0000000080)={&(0x7f0000000880)={0x2b4, 0x0, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8}, {0x90, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x63d1}}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x143}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffffb}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x8, 0x81, 0x3f, 0x2}, {0x7, 0x20, 0x2, 0x2}]}}}]}}, {{0x8, 0x1, r0}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}]}}]}, 0x2b4}, 0x1, 0x0, 0x0, 0x4041}, 0x4000800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r10 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r9, @ANYBLOB="08000200", @ANYRES32=r11, @ANYBLOB="b96d9506a42c1dce8ad79d2f9a633b5606154abf65e979967dffda3c8b51c00c5031d50d629d0f5c8633e4eb83a3f6d84295f62dea190ee0faf255e69746f613c0c1f107c766d82273c98dec2fba8d8b67bd2f49079637627939355ee3a9500951c02859f73c57a3ca6d62902e3f4fb413516be1b30875ce07206808e8515c720a75be045af350c3851fb3458847bc21f5d779f50a0fbc8f4203e461a2a7782a6edfca7f886fb1f742d708955830ec91f8bb78b31dee6cd61f25f7b6c6f6caab6d018c82847a179871e56ed524103fc39d18da"], 0x40}}, 0x0) 13:26:21 executing program 2: mlockall(0x7) r0 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlockall() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) socket$inet(0x2, 0x1, 0x7ff) r3 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) eventfd(0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0x11, 0x0, 0x5) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000840)={{0x0, 0x0, r7, r9, r7, 0x0, 0xb}, 0xb8fb, 0x0, 0x3, 0x8000, 0x0, 0x0, 0x81}) setresgid(r1, r2, r7) [ 273.064383] XFS (loop1): Invalid device [./file1], error=-15 13:26:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65312c00884dbfa399f75ab2f18f4d836941"]) 13:26:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0x39}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84000) sendto$inet6(r1, &(0x7f00000000c0)="337678d62041c10e40", 0x9, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000240)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x6, 0x4) write$P9_RFLUSH(r2, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0x11ffffff6) connect$unix(r2, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e22}, 0x6e) [ 273.252077] XFS (loop1): Invalid device [./file1], error=-15 13:26:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65312c00884dbfa399f75ab2f18f4d836941"]) [ 273.411219] device batadv0 entered promiscuous mode 13:26:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x4c, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="50000000100005076c00001c772b98b99124396c", @ANYRES32=0x0, @ANYBLOB="00200200030000001c0012000b0001006970766c616e00100c00020006000100020000000a000500340000000000000008000a00db1c733c3e3c044431364bd25c523bec09d2ff685faedd48f714321981a947ccb5eed51956b86bf42a085cc3f060d799ff12214352bdd16a8b7084d655afff9b0e384393266071dc0e1a01ab414c888c42ecbb41e2fd5b3c49269dd0cf99c635c3ac0e2df5193860e2edf53830189843733f45a5594e1ca9f2000000", @ANYRES32, @ANYBLOB="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"], 0x50}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x400000000008234e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x10) [ 273.436761] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 273.499590] XFS (loop1): Invalid device [./file1], error=-15 [ 273.553948] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 273.617684] device batadv0 left promiscuous mode 13:26:22 executing program 2: mlockall(0x7) r0 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlockall() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) socket$inet(0x2, 0x1, 0x7ff) r3 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) eventfd(0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0x11, 0x0, 0x5) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000840)={{0x0, 0x0, r7, r9, r7, 0x0, 0xb}, 0xb8fb, 0x0, 0x3, 0x8000, 0x0, 0x0, 0x81}) setresgid(r1, r2, r7) 13:26:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65312c00884dbfa399f75ab2f18f4d836941"]) [ 273.746417] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 273.807143] XFS (loop1): Invalid device [./file1], error=-15 13:26:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0x39}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84000) sendto$inet6(r1, &(0x7f00000000c0)="337678d62041c10e40", 0x9, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000240)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x6, 0x4) write$P9_RFLUSH(r2, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0x11ffffff6) connect$unix(r2, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e22}, 0x6e) 13:26:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x4c, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="50000000100005076c00001c772b98b99124396c", @ANYRES32=0x0, @ANYBLOB="00200200030000001c0012000b0001006970766c616e00100c00020006000100020000000a000500340000000000000008000a00db1c733c3e3c044431364bd25c523bec09d2ff685faedd48f714321981a947ccb5eed51956b86bf42a085cc3f060d799ff12214352bdd16a8b7084d655afff9b0e384393266071dc0e1a01ab414c888c42ecbb41e2fd5b3c49269dd0cf99c635c3ac0e2df5193860e2edf53830189843733f45a5594e1ca9f2000000", @ANYRES32, @ANYBLOB="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"], 0x50}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x400000000008234e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x10) 13:26:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xa) 13:26:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0x39}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84000) sendto$inet6(r1, &(0x7f00000000c0)="337678d62041c10e40", 0x9, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000240)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x6, 0x4) write$P9_RFLUSH(r2, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0x11ffffff6) connect$unix(r2, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e22}, 0x6e) 13:26:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65312c00884dbfa399f75ab2f18f4d836941"]) [ 274.149200] syz-executor.3 (9412) used greatest stack depth: 23232 bytes left [ 274.276078] XFS (loop1): Invalid device [./file1], error=-15 [ 274.307486] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 274.358256] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 13:26:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65312c00884dbfa399f75ab2f18f4d836941"]) 13:26:23 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0d630440"], 0x0, 0x0, 0x0}) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x1000000, 0x0}) 13:26:23 executing program 5: syz_emit_ethernet(0x5eb, &(0x7f0000000b00)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "008000", 0x5b5, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x0, 0x0, "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"}}}}}}, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x1f) [ 274.607761] XFS (loop1): Invalid device [./file1], error=-15 [ 274.630764] kauditd_printk_skb: 4 callbacks suppressed [ 274.630778] audit: type=1400 audit(1586438783.290:38): avc: denied { set_context_mgr } for pid=9467 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 13:26:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x1}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x38, 0x2, [@TCA_FLOW_EMATCHES={0x34, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x24, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_DATA={0x4}]}}]}]}]}}]}, 0x68}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd5}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 13:26:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65312c00884dbfa399f75ab2f18f4d836941"]) 13:26:23 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65d24a7e968ccbd228f47b494cbe2775305c00f537dca63ab9bfef79d3ffbfecc6425b7d50f03b191719e6066f2df0d15a502d81ac3195b1be5d6e5f8f653e80bc0b842d9d3ef8207da0f01c93af5a04cf9cd35844549d971550edec8d80109627958843409a768b44b81c51e92ed97ec21f33c4dd21736aed6571cfa712444e89dd95a31133a7726ebcdb438237d1d4225677e63320398d6b5eecd682244da21f3455b45888c8525de1f65d032d79caf7e6403e8ae591e17ebdf44125f4d09a3792f3b9911d2b32bd9db4c1337106c7c3731f9f89da82fef2712cf0495a05bba8fd40dbdae72883d66ca647d1fd691a2a07c57a11fcabbf0322458460"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000540)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22}}, 0x24) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/77, 0x4d, 0x0, &(0x7f0000000200)={0x1a, 0x0, 0x6, 0x0, 0x7, 0x6, @dev={[], 0x23}}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffe}, 0x0, 0xbffffffffffffffc, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e00030040fe00ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='net/ip6_tables_targets\x00') getsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f00000004c0), &(0x7f0000000500)=0x4) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x105, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000280)=""/136, 0x88, 0x0, &(0x7f0000000040)=@pptp={0x18, 0x2, {0x2, @dev={0xac, 0x14, 0x14, 0xf}}}, 0x80) [ 274.735092] binder: 9467:9476 unknown command 1074029325 [ 274.752900] binder: 9467:9476 ioctl c0306201 20000280 returned -22 13:26:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/xfrm_stat\x00') preadv(r1, &(0x7f00000017c0), 0x2c6, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000040)={0x0, "d5beb8"}, 0x6) r2 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0x8, 0x2802) openat$cgroup_ro(r2, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$SIOCX25GDTEFACILITIES(r2, 0x89ea, &(0x7f0000000400)) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000140)={'gretap0\x00', 0x200000}) r3 = syz_open_dev$vivid(&(0x7f0000000380)='/dev/video#\x00', 0x2, 0x2) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000003c0)=0xb88d) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="2e2f66696c65ed00"], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='virtiofs\x00', 0x4000, &(0x7f0000000340)='nodevmime_type}\x00') [ 274.840714] overlayfs: failed to resolve './fileÒJ~–ŒËÒ(ô{IL¾'u0': -2 [ 274.858932] syz-executor.5 (9471) used greatest stack depth: 23200 bytes left 13:26:23 executing program 5: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') r1 = open(&(0x7f0000000780)='./bus\x00', 0x14107e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$key(0xf, 0x3, 0x2) signalfd4(r4, &(0x7f0000000080)={[0x6]}, 0x8, 0x80000) r5 = dup3(r3, r2, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = eventfd(0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000000)={r7}) r8 = dup3(r6, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(r8, 0x4008ae6a, &(0x7f00000001c0)=ANY=[@ANYBLOB="369dca26d8e3abb8a8772a650e0160f21ec72d4e5010ffd6a6fd6f060fec9e86b5390ec9fe9dc83551b5d5d79e7ce5d3e76a6bcc72d3480570de17abddbb7e4e032ed7206ed07f42830b98a2154a2c000000000000"]) accept4$tipc(0xffffffffffffffff, &(0x7f00000000c0)=@id, &(0x7f0000000100)=0x10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ftruncate(r0, 0x8200) r9 = socket$inet(0x2, 0x3, 0x2) getsockopt(r9, 0x0, 0xce, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) [ 274.934063] syz-executor.3 (9448) used greatest stack depth: 23120 bytes left 13:26:23 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0xc) getegid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000cab000)=0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setregid(r2, r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) request_key(&(0x7f00000006c0)='rxrpc_s\x00', 0x0, &(0x7f0000000440)='\x00\x81+\xf7\xde\r\xc8w\xf8\xdd.fD\xb3V\xee\xa7}\xd10\xe1\'\xdd\x1c\xd9\xdd\x85\xd2\x7f\xbf\x93\xf9K\xce+Zx\x92 sl\xc2?J\r\xff\t.J\xd9k\xd1\xf2\xd7>\xbc1\x15\xf6\x88^hDUu\x17\x8ak\x05v{\x18\xda8,\xec\xbe&\xc0\x00\x91g\x9ei\x85xD\xf0\xcb\x92\xb2+\x92$\xcc\xa1,\xaf\xe4\x88\xcc\'\xa7\b-\xc7\xcf-t\xd0\xb9\xa6I\x96\x1e(\n\xb5\x93\xf0\x9d\f\x03\xaea\x18\xb0>\xec\xc2\'*\xd2b\rA\f\xc9\x1e\x1b\x9b\x9e,\xad\xbf\xbe\x9b\xbba\xe9\xe4\x7f\xfb\x8f\x88W\xe2\x9b\xd3%%<\xcf\xa2\xc4\xb2P8\xde|\x8c\x89\xe2\x10D\xeb\x06X\xcb\xd7\x00\xa4\xa9~-&\xeczj\xae{\xf4\x9d\x0f\xea\x92\xf1m\xc3\xba\x04W%\x94\xd9\x86/\xe4Z\xd9\x90\xde1\xd1jt\xb3$\x92\xe6\x00U\xf8\xbeR1\xea)\xed@\x7f\n\xfc\x7f1\xd6\xa4\x87.\x00', 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) geteuid() socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) ftruncate(r5, 0x80006) 13:26:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65312c00884dbfa399f75ab2f18f4d836941"]) [ 275.552670] overlayfs: failed to resolve './fileÒJ~–ŒËÒ(ô{IL¾'u0': -2 13:26:24 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0xc) getegid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000cab000)=0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setregid(r2, r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) request_key(&(0x7f00000006c0)='rxrpc_s\x00', 0x0, &(0x7f0000000440)='\x00\x81+\xf7\xde\r\xc8w\xf8\xdd.fD\xb3V\xee\xa7}\xd10\xe1\'\xdd\x1c\xd9\xdd\x85\xd2\x7f\xbf\x93\xf9K\xce+Zx\x92 sl\xc2?J\r\xff\t.J\xd9k\xd1\xf2\xd7>\xbc1\x15\xf6\x88^hDUu\x17\x8ak\x05v{\x18\xda8,\xec\xbe&\xc0\x00\x91g\x9ei\x85xD\xf0\xcb\x92\xb2+\x92$\xcc\xa1,\xaf\xe4\x88\xcc\'\xa7\b-\xc7\xcf-t\xd0\xb9\xa6I\x96\x1e(\n\xb5\x93\xf0\x9d\f\x03\xaea\x18\xb0>\xec\xc2\'*\xd2b\rA\f\xc9\x1e\x1b\x9b\x9e,\xad\xbf\xbe\x9b\xbba\xe9\xe4\x7f\xfb\x8f\x88W\xe2\x9b\xd3%%<\xcf\xa2\xc4\xb2P8\xde|\x8c\x89\xe2\x10D\xeb\x06X\xcb\xd7\x00\xa4\xa9~-&\xeczj\xae{\xf4\x9d\x0f\xea\x92\xf1m\xc3\xba\x04W%\x94\xd9\x86/\xe4Z\xd9\x90\xde1\xd1jt\xb3$\x92\xe6\x00U\xf8\xbeR1\xea)\xed@\x7f\n\xfc\x7f1\xd6\xa4\x87.\x00', 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) geteuid() socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) ftruncate(r5, 0x80006) [ 275.719100] @þ: renamed from team0 [ 275.766295] 8021q: adding VLAN 0 to HW filter on device @þ 13:26:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65312c00884dbfa399f75ab2f18f4d836941"]) 13:26:24 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) acct(&(0x7f0000000040)='./file1\x00') r1 = semget(0x3, 0x0, 0x0) semop(r1, 0x0, 0x0) semctl$SEM_INFO(r1, 0x2, 0x13, &(0x7f0000000280)=""/212) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:26:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in=@dev, @in6=@rand_addr="75a3d57f423dd2a2c93a01f4bef94b28", 0x0, 0x0, 0x0, 0xff}, {@in6=@loopback, 0x0, 0x2b}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {0x7}, {0x0, 0x1000}, {}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x20}, [@coaddr={0x14, 0xe, @in=@multicast2}]}, 0x104}}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f0000000000)={r8}) r9 = dup3(r7, r5, 0x0) ioctl$KVM_SET_GSI_ROUTING(r9, 0x4008ae6a, &(0x7f0000000140)) ioctl$PPPOEIOCDFWD(r9, 0xb101, 0x0) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) [ 276.054432] overlayfs: conflicting lowerdir path [ 276.357918] 8021q: adding VLAN 0 to HW filter on device @þ 13:26:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65312c00884dbfa399f75ab2f18f4d836941"]) 13:26:25 executing program 4: r0 = getpgrp(0xffffffffffffffff) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r2, r0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) r3 = syz_open_procfs(r2, &(0x7f0000000000)='net/dev_mcast\x00') ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'ip6tnl0\x00', 0x100}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast1, @in6=@empty}, {@in=@loopback, 0x0, 0x33}}, 0x0, 0xffffffff}}, 0xf8}}, 0x0) 13:26:25 executing program 0: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x7, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x28}, 0x1, 0xffffff7f}, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/66, 0x42}, {&(0x7f0000000240)=""/50, 0x32}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000280)=""/76, 0x4c}, {&(0x7f0000000300)=""/98, 0x62}], 0x5, &(0x7f0000000400)=""/201, 0xc9}, 0x40000000) 13:26:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) dup3(r3, r1, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @aes128, 0x2, "14dfd019ddf4d6c8"}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x5452, &(0x7f0000000100)={'vcan0\x00'}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r8 = eventfd(0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)={r8}) r9 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r9, 0x4008ae6a, &(0x7f0000000240)) ioctl$PIO_CMAP(r9, 0x4b71, &(0x7f0000000180)={0x8, 0x5, 0x8, 0x4, 0xff}) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xa00, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00'/20, @ANYRES32=0x0, @ANYBLOB="2d6501000000002fedbd114456fd56f5a167001400128000004e005d6163767423b427896170df03000280c82e0bada7871c8fd90331f3a7764849467021eca78790f9", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB], 0x44}}, 0x0) [ 276.455348] overlayfs: workdir and upperdir must reside under the same mount [ 276.529114] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:26:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x48044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0xf0, r1, 0x100, 0x1, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x48}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe5}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xad97}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xc6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xec97}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x594b}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffc0}]}]}, 0xf0}}, 0x40890) write$dsp(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r2 = dup(0xffffffffffffffff) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/464]) clock_gettime(0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'wg0\x00'}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x4ffe2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002100)=0x14) sendmsg$nl_route(r2, &(0x7f0000002240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002200)={&(0x7f00000000c0)=ANY=[]}}, 0x4000014) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, &(0x7f0000000000)) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') 13:26:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65312c00884dbfa399f75ab2f18f4d836941"]) 13:26:25 executing program 2: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000200)="36f041301866baf80cb8dce8fe86ef66bafc0ced460f01c2b9800000c00f3235010000000f3012fc66ba2100b8da1d62d7ef67f343ae360f01c9b8010000000f01c166baa000b80a000000ef", 0x4c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5}) dup3(r4, 0xffffffffffffffff, 0x0) sync_file_range(r4, 0x800, 0x8, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8}, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x7}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x0, 0x0, 0xc1}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f00000000c0)={0x9, 0x3000}) [ 276.609755] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9563 comm=syz-executor.5 [ 276.648202] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9580 comm=syz-executor.5 13:26:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x6000080) inotify_rm_watch(r0, r1) read(r0, 0x0, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6}) r7 = dup3(r5, r3, 0x0) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f0000000140)) getsockopt$IP_VS_SO_GET_DESTS(r7, 0x0, 0x484, &(0x7f0000000000)=""/116, &(0x7f00000000c0)=0x74) 13:26:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f676465763d2e2f66696c65312c00884dbfa399f75ab2f18f4d836941"]) [ 276.711907] hub 9-0:1.0: USB hub found [ 276.735253] hub 9-0:1.0: 8 ports detected 13:26:25 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x189002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) r5 = dup3(r3, r1, 0x0) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00@\x00\x00\x00']) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000000)=0x0) r7 = syz_open_procfs(r6, &(0x7f0000000080)='mountinfo\x00') syz_open_dev$binderN(0x0, 0x0, 0x0) preadv(r7, &(0x7f00000017c0), 0x218, 0x0) 13:26:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:26:25 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c0000001300358600000003000100000731003e", @ANYRES32=r1, @ANYBLOB="01ffffef080008010c001a0008000200000004006884c4013751ed25adbb2d671a9a61165a9f450dad601f6935313a324ce602db73918db3ccd5e4b751e2fe2efae45fee63d48c4b1ef6ff7d1316075be264a3f67d0bb757c84527bc71ffa081cdb5ae9406996927f67e6a51a03014fec372ce65872cd0dd09000000000000005195d1401942f9596c6ffb0858bed7063ed1096fa97d21896fd642aa8a186c9fd5fc10570194e9200b6f0be4d75d3ffacd2bc402baa4b57fea918792a081eca631e532586a3b8563"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x3, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0x9, 0x3) 13:26:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/16, 0x10}], 0x1}}, {{&(0x7f0000000b80)=@generic, 0x80, &(0x7f0000000740)=[{0x0}], 0x1, &(0x7f0000000780)=""/60, 0x3c}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/99, 0x63}}, {{&(0x7f0000000e80)=@phonet, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000f00)=""/144, 0x90}], 0x1}}, {{&(0x7f0000001000)=@nfc_llcp, 0x80, 0x0}}, {{&(0x7f0000001140)=@alg, 0x80, &(0x7f0000001500)=[{0x0}], 0x1}, 0x100}], 0x6, 0x2, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10238, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xff, 0x101800) sendfile(r3, r4, 0x0, 0x8400f7fffff8) creat(&(0x7f0000000680)='./bus\x00', 0x0) 13:26:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) eventfd(0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = eventfd(0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000000)={r7}) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000100)={r7}) r8 = dup3(r4, r2, 0x0) ioctl$KVM_SET_GSI_ROUTING(r8, 0x4008ae6a, &(0x7f0000000140)) r9 = accept4$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x42}, 0x101, 0x0, 0x2, 0x7, 0x1ff, 0x7}, 0x20) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="b1", 0x1}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001480)="d0", 0x1}], 0x1}, 0x0) [ 277.122544] XFS (loop1): Invalid superblock magic number [ 277.183148] audit: type=1800 audit(1586438785.850:39): pid=9678 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15851 res=0 [ 277.228411] irq bypass consumer (token 000000009f5bea22) registration fails: -16 [ 277.348340] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:26:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) fcntl$dupfd(r0, 0x0, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex$FUTEX_WAIT_MULTIPLE(0x0, 0xd, 0x0, &(0x7f0000000640)={0x77359400}, 0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 13:26:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:26:26 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x189002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) r5 = dup3(r3, r1, 0x0) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00@\x00\x00\x00']) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000000)=0x0) r7 = syz_open_procfs(r6, &(0x7f0000000080)='mountinfo\x00') syz_open_dev$binderN(0x0, 0x0, 0x0) preadv(r7, &(0x7f00000017c0), 0x218, 0x0) 13:26:26 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@dev}, {@in=@loopback, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x80}}]}, 0x13c}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe847a071") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000140)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468000000e1801fed9e7ff2420048ea908e", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_LABEL={0x14}]}, 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000080)={'batadv0\x00', r7}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r8, &(0x7f0000000180), 0xf1, 0x0) [ 277.688851] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 277.769600] XFS (loop1): Invalid superblock magic number 13:26:26 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(r2, r2) write$cgroup_pid(r0, &(0x7f0000000480), 0x12) 13:26:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:26:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x41}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)="d6ee98a5ca81682b976182626e873590e448ba97dcf73f2454f7730300000000000000b650e709f3111a8f1b8297067d14cd4acab5da", 0x36}, {&(0x7f0000000380)="b82160ad40e627eb8a8cece4e0823348f82e3b6e1343cf63bc380ee0afe0b336a4ba8dc90b88bc34c3b7cb9c1241ad5d174e2b7b17bd6541cf64ea92745f8c88655287ba8583f641cd2ed0e6df69b87488cc93f1", 0x54}, {&(0x7f0000000400)="843ea5627e3176db732fc539fbbec3959fbfd9578ef5b269cbf27c3d8d01f8", 0x1f}], 0x3}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40202, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000100)) write$cgroup_int(r1, &(0x7f0000000000), 0x7e000) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{}]}) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000300)={0x0, 0x3, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @random="283be4e2c1f1", @broadcast]}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='self+wlan0%\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'erspan0\x00', 0x200}) 13:26:26 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="24000000070601082c0000000000000000000003050001000600000008000640000067ec86736083c9d834ec19f6ebb2850832e9b232b1be2139dac38db3be8a7e584232af1ea762570d6c2d6bd17a63468b2fa7f5b99d000000000000000077e0b787b5243519bfa3b9f17846ff00b4adace6400f1e96779ff69927768f2941fb0206512014e0eae8dbce5fe17b559f5f9e12c9a8f79fe3c35b8c1e9199b558df1c92904d114f8352e89c3d8808521bea4052a8c1af08044dfeee25a9dcc68b977d9bdaae739346300ae5eacf460c7cdcf38ee9ad072aed5e993503b991e95dc06fe0973871114a149957d5c6dbf26c10a4a80960827277da7ec39c2ea12ec7b6f2a7c0deebfa9c1d08d408a41b29fd93c35f97600c626ba47e07000000535e3959139e2ac4bff43e50e06d66a1b24089f9da7b3b87cb2dcade282e2383fd08d3130d9540e827300a40c8dce12d2c571024a11d9be802038f075c6959cc4c123843b72ed18d3d88f2147926039cd858fe177882fe203d5660ea88693fb56a23c71022995c14bae89895b190b136fa528f9123416462563f9966aba68239eb70fcc2c5d91e5626d9c551570565b02268061874d8fee15fb6d78a41425668f26af49b391b98d47947f9c85709d43ccf957abe8a8ac9a6af3cc8c34742f08c8e1cec68000a55bb699ed3c6cb40c2035e14ec31c0b2a5795214ca6eb16be0828bbbad96d50158b99705dc1ad41619acf9a6a4440ce4642c3291dcc74f497e8fc89239555c19a4649afbaf11b9fbafb870723d244bec1153e490ea149a88ebbca1c0f32af6b4672eff533c379e143301983806bfe19f605ba55bd92d19534fca13aafe00000000000000075013771c32a664641e8a612d8a216108d731659ee57b5aa329835febbafec3ef11707e7036840df726626c742184449b1e00dbd6b46feb045a8abb06193781628f893c0c0401d25f93e65ec2e581daab81b4e78ff1fc0deabb0fc636c0c3a9b88b5f43274024193736284d5c983f7169af2137c70a7e74b0f03a30f3001f8d97a50451a5a36f1cc405c464f4c8db02b0c294220fe167f9f831e3c75d067c907f311e108b379848ae2fe605a605b9a3dfe1cb336cb7033245d21a5074cddfebb44ca2340cc65d3a7c2468976f21eb7dae9279bb08c8b47c138c5a370efb23ad51bc0e649980669615663c2f0ee5ea13ce0aaf0d679e5752749191abfa1e8ba0546466c048390f891497adef88a7474108d6246b9d649c507e95f3dc62d62d8d87898f90630510fc64f6e2f633060acd14e5f04075eb332d1b78a7f9e79d6395e3c4fb3d1f301c2dffabf6b2bacfdf6898488b14a1544251a7a077da08ba1de78d74189b857ca4270c7be74db206aa5c70f1c3395e391c330563a8a5b5cdac67e9376a3c39e90f665e01d0f53735bf995cc682e675102078d71aa91bd5ae3b275dfd3cdd4976c120f5877500543f89ff526a9028eb7955a0076606833c71c22d96a379c80d28c6adec13682a62a6c24c000000000000000000b44eb74d5528ebc558c0db7b83e291d96cd0078e9324d1850ebfd7f35b614a98a6035c401b4dae208f341452b5f58e06e460febc39f31c5933028d0caf2fbac2ae61b97ef94e83cd38709d16f0f5e8ee167bbe04a230966b30ea8d0563009f66dfde0f9be42e4eb6776a8d8b54b269a8029e3d5a7f6ee69d2d4e1896a9f000000000b056691b9a9c310a6720f179d3948d0b6336b30d5b18134f550560fa2a9caa1e5c67eee2c48b3e7860cf2773e2a7f66c20953053f25a19cbb54ab43656522f39c90314760b6ab8529d33fedf802fca98abef57f36f95086b5c1fe2ab12351f72e875dff50fb5763af5c2b3d85d4ebe0e2aaedc4822d7996732be3984fc"], 0x24}, 0x1, 0x0, 0x0, 0x4040050}, 0x0) 13:26:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x3c) socketpair(0x1e, 0x80005, 0x6, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x41}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)}, {&(0x7f0000000140)="d6ee98a5ca81682b976182626e873590e448ba97dcf73f2454f7730300000000000000b650e709f3111a8f1b8297067d14cd4acab5da7d3e27760e", 0x3b}, {&(0x7f0000000380)="b82160ad40e627eb8a8cece4e0823348f82e3b6e1343cf63bc380ee0afe0b336a4ba8dc90b88bc34c3b7cb9c1241ad5d174e2b7b17bd6541cf64ea92745f8c88655287ba8583f641cd2ed0e6df69b87488cc93f1", 0x54}, {&(0x7f0000000400)="843ea5627e3176db732fc539fbbec3959fbfd9578ef5b269cbf27c3d8d01f8", 0x1f}], 0x4}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40202, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000100)) write$cgroup_int(r1, &(0x7f0000000000), 0x7e000) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{}]}) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000300)={0x0, 0x4, [@remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @random="283be4e2c1f1", @broadcast]}) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000200)='self+wlan0%\x00') openat$cgroup_ro(r3, &(0x7f00000008c0)='memory.swap.current\x00', 0x0, 0x0) [ 278.260592] XFS (loop1): Invalid superblock magic number 13:26:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:26:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[]) 13:26:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0x8) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f0000000080)=0x7, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000280)="8ecae0f55961c45265ae0d2f058c3e6b6dac23e3554dd2e698714e22ce9a1134f493689d2917d239232d1b34cb1ab9f2bc3e67c2ebb68122877dbc4ad777bec6c7d74ce7aacf4ecfb9274688b7080e2ed900376e10af5b3ad21f99bafb39a6de32a162be1ea78721c769a10f33c65076445098f219e4d847b7e4a6d4f453982502316e6aa0797d5a138c3b46cf19e5102f199915d74870e70b9076a9b5b432094a4bacc8ae89baec21d69d8b4378453029273c77ff9f4f970ace528b331a460adedc5316dd84381a1907af6b8324bf3ef3a62ee501a604adbe47c7616537f7ca6555acaae687981f187327", 0xeb}, {&(0x7f0000000380)="3703c270ffe35fd70f5e06fc0ad03fc66478fbb7859ffb79b5fd827b6b43eda7229ca32a7044486afc0914aa617c394ba3b32ef6c074813d38451d970bce23ef1ef756610e8932bdb178ce9447bf307b750afe378a3ebe1cd51ee4af9f145c57f8273533fb3994b93c653deecf0c18cf6290280c3bfb235fa39aa757dd9e782ae3a0ee7b44c46600638beb9fe02d87459c4d58f0aff8495d51641ad98f3f5272", 0xa0}, {&(0x7f0000000440)="4cf8415485fff9576deac7028dbc973ab0e48c13e3d9fdd3a97ec09c8dee55270cc79a9754d6d23b08bf93456cec23ffcaffba54d16c7427ee37166a48b57d88f4002bbdb2fb5d73c34f5095a78f773c36e72b37842659a5cb8176a2a1767fe077f1e8a92c1a52ae56c2feab86328e5ae82ba26a583516dab03cf5e21cb7b002aad21fa12a48c633140e341dca8197a4e1ab5d72c7a5bdaaa4cbffda10a33a085769ab67ce11548cb3108aea79193f31287c0fc5eeaeb590778179fd239ab5d65b75f4", 0xc3}, {&(0x7f0000001340)="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", 0x5a7}], 0x4}}], 0x1, 0x0) [ 278.592573] XFS (loop1): Invalid superblock magic number 13:26:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x1001, 0x3, 0x450, 0x0, 0x0, 0x300, 0x0, 0x300, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3, 0x0, {[{{@ip={@dev, @multicast1, 0x0, 0x0, 'bond_slave_0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x2a0, 0x300, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @bytecode={0x0, 0xffff}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@uncond, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4b0) 13:26:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) 13:26:28 executing program 0: syz_read_part_table(0x200000000000000, 0x1, &(0x7f0000001040)=[{&(0x7f0000001400)="0be5a941c68bfb335f9a31d4fa2feaa5bea584ce762a8db1b7a444f5841c2bbc90ee9676db0bfc99f0b80b03824e4889165e1f93b7c678a0bde6c2b773eef7f3c6c8df87044ca48b74f1d6d09fa55539334c3de845ea275729fc549edd690709debfbe169eae95ec47ba978e20b0554a535995206d6e2030470ff6dba31edc0fbb7a915843c54188216ceb265e3b60b4b7d14a27821066961400a42e0588cb15f207bc947f7b3d2c07d0b611ad2dee706608c89a9d6d5c9b6968bd78104467178e9adf4dbd6862a05a6519930b3aa85eb8566ae8af58a511a93bd9a0cd56982e3b7424d4164a65c232231cb30eb6af2318c5400af619ea8d93cf819ec8a50e3ffccf80a4558662cdd5de183a41b7952deca05b56c9ba6ea52b456a5f5426ff42b79400a72e05a480dbac9d26599acb0083cb8d52723b129edf30006810e6f0ae0a2c14a6224ca05180c167921dfed2a7c17e49bbbb2ef7b9e010a33d694f9fbfe2c1c9e6987c68f29ca814b8bd2b00c023da947b8f8963d3f448edf45b8d743ef4991d70da83f611761886733ad52248787b1166f2b284a9fd1ca125a9bdb8006eed87844381d520422f4ea9de6116bd34690ea47b170b3233c09dab18981ec5bc57f80f87f3cd87f9fcadc03a0b8a205ae7ac9be291b009d7dfca62447d66a97ef807f2b3127ad14f0cfdcb994c91a6578478cedb04f3e75e21126b75e4d4df", 0x200}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r6}) r7 = dup3(r5, r3, 0x0) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f0000000140)) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000480)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0015", @ANYRES16=r8, @ANYBLOB="ee0d0018012b13dbdf25070000000801800000000000"], 0x3}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r7, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\b\x00=d', @ANYRES16=r8, @ANYBLOB="040029bd7000fedbdf250400000008000400ac1e00012700070073797374656d5f753a6f626a6563745f723a69706d695f6465766963655f743a73300000"], 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) r9 = dup2(r0, r1) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000240)={0x4, 0x13000}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCINQ(r9, 0x541b, &(0x7f0000000000)) 13:26:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x3c) socketpair(0x1e, 0x80005, 0x6, &(0x7f0000000340)={0x0, 0x0}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x41}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)}, {&(0x7f0000000140)="d6ee98a5ca81682b976182626e873590e448ba97dcf73f2454f7730300000000000000b650e709f3111a8f1b8297067d14cd4acab5da7d3e27760e", 0x3b}, {&(0x7f0000000380)="b82160ad40e627eb8a8cece4e0823348f82e3b6e1343cf63bc380ee0afe0b336a4ba8dc90b88bc34c3b7cb9c1241ad5d174e2b7b17bd6541cf64ea92745f8c88655287ba8583f641cd2ed0e6df69b87488cc93f1", 0x54}, {&(0x7f0000000400)="843ea5627e3176db732fc539fbbec3959fbfd9578ef5b269cbf27c3d8d01f8", 0x1f}], 0x4}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40202, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000100)) write$cgroup_int(r1, &(0x7f0000000000), 0x7e000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000300)={0x0, 0x4, [@remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @random="283be4e2c1f1", @broadcast]}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='self+wlan0%\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='memory.swap.current\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'erspan0\x00', 0x200}) 13:26:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[]) 13:26:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x25a, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) 13:26:28 executing program 2: close(0xffffffffffffffff) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 280.211211] Dev loop0 SGI disklabel: csum bad, label corrupted 13:26:28 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000400)=@mangle={'mangle\x00', 0x1f, 0x6, 0x390, 0x130, 0x98, 0x0, 0x0, 0x0, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1000}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ip={@remote, @local, 0x0, 0x0, 'batadv_slave_0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 13:26:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) sendfile(r4, r1, &(0x7f00000001c0)=0x9, 0x3ff) [ 280.282623] XFS (loop1): Invalid superblock magic number [ 280.350309] Dev loop0 SGI disklabel: csum bad, label corrupted [ 280.526105] x_tables: duplicate underflow at hook 1 13:26:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:26:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[]) 13:26:30 executing program 0: 13:26:30 executing program 2: 13:26:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x210216f5fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x2, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x20, 0x0, 0x0, 0x0) 13:26:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xac, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000001880), 0x12) 13:26:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x3c) socketpair(0x1e, 0x0, 0x6, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x41}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)}, {&(0x7f0000000140)="d6ee98a5ca81682b976182626e873590e448ba97dcf73f2454f7730300000000000000b650e709f3111a8f1b82", 0x2d}, {&(0x7f0000000380)="b82160ad40e627eb8a8cece4e0823348f82e3b6e1343cf63bc380ee0afe0b336a4ba8dc90b88bc34c3b7cb9c1241ad5d174e2b7b17bd6541cf64ea92745f8c88655287ba8583f641cd2ed0e6df69b87488cc93f1", 0x54}, {&(0x7f0000000400)="843ea5627e3176db732fc539fbbec3959fbfd9578ef5b269cbf27c3d8d01f8", 0x1f}], 0x4}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40202, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000100)) write$cgroup_int(r1, &(0x7f0000000000), 0x7e000) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{}]}) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000300)={0x0, 0x4, [@remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @random="283be4e2c1f1", @broadcast]}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'erspan0\x00', 0x200}) 13:26:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/32, 0x20}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000680)=""/138, 0x8a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) r5 = dup(r4) listen(r5, 0x0) accept$unix(r5, 0x0, 0x0) shutdown(r3, 0x0) r6 = dup(r1) shutdown(r6, 0x0) 13:26:30 executing program 0: [ 281.428112] ptrace attach of ""[9902] was attempted by "/root/syz-executor.5"[9895] 13:26:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) 13:26:30 executing program 0: [ 281.477780] XFS (loop1): Invalid superblock magic number 13:26:30 executing program 4: [ 281.668527] XFS (loop1): Invalid superblock magic number [ 282.800725] NOHZ: local_softirq_pending 08 13:26:33 executing program 0: 13:26:33 executing program 2: 13:26:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:26:33 executing program 4: 13:26:33 executing program 5: 13:26:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) 13:26:33 executing program 2: 13:26:33 executing program 0: 13:26:33 executing program 5: 13:26:33 executing program 4: 13:26:33 executing program 0: 13:26:33 executing program 5: 13:26:33 executing program 2: [ 284.589494] XFS (loop1): Invalid superblock magic number 13:26:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:26:36 executing program 4: 13:26:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) 13:26:36 executing program 2: 13:26:36 executing program 0: 13:26:36 executing program 5: 13:26:36 executing program 2: 13:26:36 executing program 0: 13:26:36 executing program 4: 13:26:36 executing program 5: 13:26:36 executing program 4: 13:26:36 executing program 2: [ 287.635953] XFS (loop1): Invalid superblock magic number 13:26:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 13:26:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) syz_mount_image$xfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:26:39 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68101) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 13:26:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='\t\x00ste`\xad\x96\x9aum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='autogroup\x00') 13:26:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='logdev=./file1,']) 13:26:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) 13:26:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x161182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)="b8", 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000080)={0x0, 0x1, 0x0, [], 0x0}) [ 290.555107] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 290.574451] XFS (loop1): Invalid device [./file1], error=-15 13:26:39 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='\t\x00ste`\xad\x96\x9aum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='autogroup\x00') getpid() setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f00000000c0)=0x2, 0x4) ioctl$TCGETS2(r4, 0x802c542a, &(0x7f0000000080)) 13:26:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') sendfile(r0, r0, 0x0, 0x6c) [ 290.609030] rdma_op 000000009488afdf conn xmit_rdma (null) [ 290.639343] rdma_op 000000005ae891db conn xmit_rdma (null) 13:26:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) 13:26:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) 13:26:39 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000100)=""/41, 0x2) close(r1) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) splice(r1, 0x0, r2, 0x0, 0x200, 0x0) [ 290.800479] syz-executor.0 (10071): /proc/10063/oom_adj is deprecated, please use /proc/10063/oom_score_adj instead. [ 290.825814] rdma_op 00000000bc43920c conn xmit_rdma (null) [ 290.956109] audit: type=1800 audit(1586438799.620:40): pid=10087 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15991 res=0 [ 291.045842] audit: type=1804 audit(1586438799.710:41): pid=10095 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir005046114/syzkaller.V2f3UU/43/file0" dev="sda1" ino=15991 res=1 [ 291.098052] XFS (loop1): Invalid superblock magic number 13:26:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 13:26:42 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYPTR64, @ANYPTR, @ANYRESOCT=0x0, @ANYRESOCT=0x0, @ANYRES16, @ANYRES64, @ANYPTR], 0x0, 0x50}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:26:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 13:26:42 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="0000df35432b63fdb7397011b7f7aa4afc236159e59a729787b3e89872de3f4367bfad566600c7c2e4cc9a9f495f385277", @ANYRES16], 0x0, 0x33}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:26:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) 13:26:42 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='\t\x00ste`\xad\x96\x9aum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='autogroup\x00') getpid() setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f00000000c0)=0x2, 0x4) ioctl$TCGETS2(r4, 0x802c542a, &(0x7f0000000080)) 13:26:42 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback=0xe0000001}}}}}}, 0x0) [ 293.636576] ptrace attach of "/root/syz-executor.0"[10108] was attempted by "/root/syz-executor.0"[10110] 13:26:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0x7ffff000) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) [ 293.701713] ptrace attach of "/root/syz-executor.2"[10114] was attempted by "/root/syz-executor.2"[10117] [ 293.727201] ptrace attach of "/root/syz-executor.5"[10121] was attempted by "/root/syz-executor.5"[10123] [ 293.836494] XFS (loop1): Invalid superblock magic number 13:26:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 13:26:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) 13:26:42 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x99, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f00000004c0)='/w\xcb2\x1d\b\x00\xe8\xdc[W\x8b\xb2\xf7W\xf0h\x95]\x93W\xdd\xbdHk\xc0\xa5ve\xf9I\x16\x1a\xc4\xdfe+\xe3\xb9K\xa0\xc3\x0f\xba\xb4\xf0\xa9/\xc3\xdf\x98C@\x9e\xb7\xfaZV\x96C\xf7+\xe4\fF\xdbs_\x0e\x83\x9e\xc2\x05p\xe0p\xaav\xf2D\xd8\xae\x16\xab\xdd\x81U\xe9\x06j\x81Mt\xbbd\x92\xf1`\xfd\xe3\xde!\a\x82n\x0e\x05\xb8D\x15:\x9bS\x176\xb0\xf1(*\xb6\xa2\x8a(\x02\xdbp\x83c\x06\xbb\x91xzP\x14\x11+W\x7f<\xca\x16\x05K\xfc\xbd\x1b\x19\xc3\x03\xcd\x931\xf7hk\x9anL\xd4q\xcb\xb7\xceB\xb2H\xdf;\xb96oH\xb7\x10\xed\xa5\x1b\xed\r/5\xa4\x88U\xd0\x0f\x15\xdd\xc0\xa5\xdf\xf5R\xa8\x11]\xc2V%\x93\x9b\xa7NG\x93\x97\xa4\x15\xc4\xde\x80\xec+\xd2\x8d[GV\xfb \x04\xe6\xdd/\xc8\x81u\xc2\x1e(\xa5(\xc8\b\x1f[v:V\x94\x8f\xb0\x94\x8dN\xe7\xe4\xba\xcd\x01\x9f\xc6F\xaen\x12\xa0\xa9\x13\x1fq{\x82\xa3\xfa\xa0\xe7\x14\xef\xd4$\xd7J)\x00\xd1\xb9\x98\xafY\xee>8\xb7o\x05\xc9\xef\xd9\x9f_\x98\xe3\xb7\x16\xd9F\xb6fKB\xa2M|n|\x92\xdf\xf95\xce\xa4\x98;\x15\xf6\xaf\x01\x0f\xe2}\x7f.s\x0e\x82b\xb0ug\xbfv\xbej=\xb8\xc1\xc7j\x8c\x0e\xe7%\x94\xee\xa3\xdc#\x114~\x19\x91\x8d\xe8\x99\xe0\x9c4\xb5s\xd5wb\xc7C+\xab\xa8\xcf\xbd\xdb\xd0\xbc\xf7\xe9\xd0\xcd&h\r\xe9\x87\x9avi\'\xe6\xe7cHB\x17\x9bP\xf0\xc8\"y8)\x01\xc4\xb1 \xab\xcb\xa5+\x8cn\xf8*', 0x0) ftruncate(r1, 0x40003) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 13:26:42 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='\t\x00ste`\xad\x96\x9aum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='autogroup\x00') getpid() setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x8ec0, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f00000000c0)=0x2, 0x4) ioctl$TCGETS2(r4, 0x802c542a, &(0x7f0000000080)) [ 294.125922] audit: type=1800 audit(1586438802.790:42): pid=10153 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16018 res=0 [ 294.213116] audit: type=1800 audit(1586438802.880:43): pid=10153 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16018 res=0 [ 294.297874] XFS (loop1): Invalid superblock magic number 13:26:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 13:26:45 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) pipe(0x0) socket$netlink(0x10, 0x3, 0x0) close(r0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x4001010, 0xffffffffffffffff, 0x0) 13:26:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fccf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:26:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0x0, 0x2000]}) timer_settime(0x0, 0x1, &(0x7f0000000240), 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x200000040000007, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x1]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = getegid() fchownat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, r3, 0x1000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000100)={0x32}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:26:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ftruncate(0xffffffffffffffff, 0x800799c) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x2011, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) write$FUSE_BMAP(r0, &(0x7f0000000000)={0x18, 0x0, 0x7, {0x83dc}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:26:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='logdev=.']) [ 296.671631] XFS (loop1): Invalid device [.], error=-15 13:26:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='l']) 13:26:45 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) pipe(0x0) socket$netlink(0x10, 0x3, 0x0) close(r0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x4001010, 0xffffffffffffffff, 0x0) 13:26:45 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r3 = socket(0xa, 0x3, 0x84) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffbbe500000000000040000b00"}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19404, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) [ 296.896043] XFS (loop1): unknown mount option [l]. 13:26:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='l']) [ 296.960558] kvm [10183]: vcpu0, guest rIP: 0x13c Hyper-V uhandled wrmsr: 0x40000024 data 0x6 13:26:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='l']) 13:26:45 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ftruncate(0xffffffffffffffff, 0x3) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x2011, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) write$FUSE_BMAP(r1, &(0x7f0000000000)={0x18, 0x0, 0x7, {0x83dc}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x81dc) [ 297.145859] XFS (loop1): unknown mount option [l]. 13:26:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:26:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x0, 0x0, 0x2000]}) timer_settime(0x0, 0x1, &(0x7f0000000240), 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x200000040000007, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x1]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = getegid() fchownat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, r3, 0x1000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000100)={0x32}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:26:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGKEY(r1, 0x80404518, 0x0) 13:26:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='logde']) 13:26:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004103) 13:26:48 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r3 = socket(0xa, 0x3, 0x84) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffbbe500000000000040000b00"}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19404, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) [ 299.727030] XFS (loop1): unknown mount option [logde]. 13:26:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='logde']) 13:26:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000440)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000300)={0xa, 0x4e22, 0x0, @rand_addr="cf5756cf9dc0bf0200000c905a3189ee"}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@flowinfo={{0x14, 0x29, 0xb, 0x101}}], 0x18}}], 0x2, 0x0) 13:26:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}]}, 0x3c}}, 0x0) [ 299.932653] kvm [10261]: vcpu0, guest rIP: 0x13c Hyper-V uhandled wrmsr: 0x40000024 data 0x6 [ 299.982770] XFS (loop1): unknown mount option [logde]. [ 300.012675] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:26:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='logde']) 13:26:48 executing program 0: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000640)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000104010000050000000008080000000013d688af2e406a7fb22de01c38b376"], 0x14}}, 0x0) 13:26:48 executing program 4: r0 = openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) [ 300.284844] XFS (loop1): unknown mount option [logde]. [ 300.309030] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pig=10309 comm=syz-executor.0 [ 300.393965] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pig=10318 comm=syz-executor.0 [ 300.423043] ceph: No mds server is up or the cluster is laggy [ 300.438093] ceph: No mds server is up or the cluster is laggy [ 300.444691] libceph: connect [d::]:6789 error -101 [ 300.450444] libceph: mon0 [d::]:6789 connect error 13:26:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:26:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, r0, 0x0) r1 = socket(0x0, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 13:26:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='logdev=']) 13:26:51 executing program 5: keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffffb) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000380)='user\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x7) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 13:26:51 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) 13:26:51 executing program 2: 13:26:51 executing program 2: [ 302.779417] audit: type=1800 audit(1586438811.441:44): pid=10340 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16051 res=0 [ 302.800855] XFS (loop1): unknown mount option [logdev=]. [ 302.825008] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:26:51 executing program 0: 13:26:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='logdev=']) [ 302.881845] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 13:26:51 executing program 2: [ 302.946130] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:26:51 executing program 0: 13:26:51 executing program 2: [ 303.119124] XFS (loop1): unknown mount option [logdev=]. [ 303.165780] audit: type=1800 audit(1586438811.831:45): pid=10340 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16051 res=0 [ 303.374103] IPVS: ftp: loaded support on port[0] = 21 [ 303.833212] IPVS: ftp: loaded support on port[0] = 21 [ 303.911620] NOHZ: local_softirq_pending 08 [ 304.554863] NOHZ: local_softirq_pending 08 13:26:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:26:54 executing program 0: 13:26:54 executing program 5: 13:26:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='logdev=']) 13:26:54 executing program 2: 13:26:54 executing program 4: 13:26:54 executing program 5: 13:26:54 executing program 2: 13:26:54 executing program 4: 13:26:54 executing program 0: [ 305.883281] XFS (loop1): unknown mount option [logdev=]. 13:26:54 executing program 5: 13:26:54 executing program 4: 13:26:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:26:57 executing program 2: 13:26:57 executing program 0: 13:26:57 executing program 1: 13:26:57 executing program 5: 13:26:57 executing program 4: 13:26:57 executing program 1: 13:26:57 executing program 4: 13:26:57 executing program 0: 13:26:57 executing program 5: 13:26:57 executing program 2: 13:26:57 executing program 4: 13:27:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:27:00 executing program 0: 13:27:00 executing program 1: 13:27:00 executing program 2: 13:27:00 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 13:27:00 executing program 5: 13:27:00 executing program 1: 13:27:00 executing program 0: 13:27:00 executing program 2: 13:27:00 executing program 5: [ 312.040863] print_req_error: I/O error, dev loop9, sector 64 [ 312.054184] print_req_error: I/O error, dev loop9, sector 256 [ 312.060693] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=256, location=256 [ 312.098493] print_req_error: I/O error, dev loop9, sector 512 [ 312.107170] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=512, location=512 13:27:00 executing program 0: socket$unix(0x1, 0x5, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 13:27:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r3, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x9) [ 312.148887] UDF-fs: warning (device loop9): udf_load_vrs: No anchor found [ 312.165239] UDF-fs: Scanning with blocksize 512 failed [ 312.193116] print_req_error: I/O error, dev loop9, sector 64 [ 312.200876] print_req_error: I/O error, dev loop9, sector 512 [ 312.208098] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=256, location=256 [ 312.244852] print_req_error: I/O error, dev loop9, sector 1024 [ 312.251952] print_req_error: I/O error, dev loop1, sector 64 [ 312.252012] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=512, location=512 [ 312.262658] print_req_error: I/O error, dev loop1, sector 256 [ 312.275224] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 312.287774] UDF-fs: warning (device loop9): udf_load_vrs: No anchor found [ 312.318071] UDF-fs: Scanning with blocksize 1024 failed [ 312.329801] print_req_error: I/O error, dev loop1, sector 512 [ 312.336648] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 312.357087] print_req_error: I/O error, dev loop9, sector 64 [ 312.366704] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=256, location=256 [ 312.380799] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 312.402273] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=512, location=512 [ 312.414804] UDF-fs: Scanning with blocksize 512 failed [ 312.434038] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 312.448780] UDF-fs: warning (device loop9): udf_load_vrs: No anchor found [ 312.472846] UDF-fs: Scanning with blocksize 2048 failed [ 312.478605] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 312.502801] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=256, location=256 [ 312.526050] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 312.538663] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=512, location=512 [ 312.560748] UDF-fs: Scanning with blocksize 1024 failed [ 312.586348] UDF-fs: warning (device loop9): udf_load_vrs: No anchor found [ 312.598777] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 312.622203] UDF-fs: Scanning with blocksize 4096 failed [ 312.639464] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 312.646948] UDF-fs: warning (device loop9): udf_fill_super: No partition found (1) [ 312.679199] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 312.709218] UDF-fs: Scanning with blocksize 2048 failed [ 312.731284] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 312.743675] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=256, location=256 [ 312.764089] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=512, location=512 [ 312.786100] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 312.806796] UDF-fs: warning (device loop9): udf_load_vrs: No anchor found [ 312.826474] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 312.836341] UDF-fs: Scanning with blocksize 512 failed [ 312.847014] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=256, location=256 [ 312.863097] UDF-fs: Scanning with blocksize 4096 failed [ 312.868523] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) [ 312.886353] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=512, location=512 [ 312.908921] UDF-fs: warning (device loop9): udf_load_vrs: No anchor found [ 312.917400] UDF-fs: Scanning with blocksize 1024 failed [ 312.925515] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 312.935149] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=256, location=256 [ 312.946869] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=512, location=512 [ 312.956761] UDF-fs: warning (device loop9): udf_load_vrs: No anchor found [ 312.957264] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 312.965211] UDF-fs: Scanning with blocksize 2048 failed [ 312.980425] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=256, location=256 [ 312.990469] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=512, location=512 [ 312.999666] UDF-fs: warning (device loop9): udf_load_vrs: No anchor found [ 313.005965] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 313.006618] UDF-fs: Scanning with blocksize 4096 failed [ 313.022584] UDF-fs: warning (device loop9): udf_fill_super: No partition found (1) [ 313.028117] UDF-fs: Scanning with blocksize 512 failed [ 313.044528] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 313.074566] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 313.088078] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 313.101396] UDF-fs: Scanning with blocksize 1024 failed [ 313.107374] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 313.118128] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 313.127872] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 313.135165] UDF-fs: Scanning with blocksize 2048 failed [ 313.141363] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 313.150668] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 313.159631] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 313.166567] UDF-fs: Scanning with blocksize 4096 failed [ 313.172058] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) 13:27:03 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000003c0)='./file0\x00', 0xc007e, 0x0) 13:27:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:27:03 executing program 5: write$tun(0xffffffffffffffff, &(0x7f0000000700)={@void, @val={0x1, 0x0, 0x0, 0x0, 0x7}, @mpls={[{0x3}, {0xae}, {}], @ipv6=@dccp_packet={0x0, 0x6, "7b03a7", 0xbf, 0x21, 0x3, @ipv4={[], [], @empty}, @rand_addr="7308efff8170a78fba15a7fa57ed9d02", {[@dstopts={0x0, 0x0, [], [@ra={0x5, 0x2, 0x400}]}], {{0x4e24, 0x4e23, 0x4, 0x1, 0x0, 0x0, 0x0, 0x8, 0x4, "2ac7ec", 0x81, "943813"}, "d3ae5078e9a419bf6eea2ffc1926cad1d4c02ff547c46766c996c2338f9815e914cf5c600c0b18f713763b068d8f422d25126efd3d5ca3bdbb7710c8b28056769bd5b20d182e6507a94c2c6d4092ea963cb4d8954fb8ad0fbb575aa0c25763f293b78bbf538b1e1dd8ed03a95aa87178eb2b1bbff219ee999eaaf097c54aad737a953793108fecb7ce9e7e0a6c0bf27a8218493ddb7c63e31630c2bc74522c"}}}}}, 0xfd) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "4be7dfb83345a4d9", "0347eae26eeaabc3498a96c0ed98b769", "5b408421", "a62fce594493efda"}, 0x28) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0xd80096769435f512) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0x40010, r2, 0x7) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x9) 13:27:03 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000100)) 13:27:03 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 13:27:03 executing program 0: socket$unix(0x1, 0x5, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) [ 315.084896] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=256, location=256 [ 315.108345] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 13:27:03 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x3, 0x0, 0x8000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) fallocate(r0, 0x0, 0x0, 0xfff1) [ 315.134379] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=512, location=512 [ 315.140921] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 315.147464] UDF-fs: warning (device loop9): udf_load_vrs: No anchor found [ 315.196055] UDF-fs: Scanning with blocksize 512 failed [ 315.202473] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 315.284640] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=256, location=256 [ 315.301442] UDF-fs: Scanning with blocksize 512 failed [ 315.458193] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=512, location=512 [ 315.538728] UDF-fs: warning (device loop9): udf_load_vrs: No anchor found [ 315.582788] UDF-fs: Scanning with blocksize 1024 failed [ 315.719024] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=256, location=256 [ 315.731235] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 315.765559] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=512, location=512 [ 315.784431] UDF-fs: warning (device loop9): udf_load_vrs: No anchor found [ 315.806328] UDF-fs: Scanning with blocksize 2048 failed [ 315.819731] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=256, location=256 [ 315.830519] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=512, location=512 [ 315.848010] UDF-fs: warning (device loop9): udf_load_vrs: No anchor found [ 315.873183] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 13:27:04 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000180)={[0x7fff]}, 0x8) 13:27:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYBLOB="0000df35432b63fdb7397011b7f7aa4afc236159e59a729787b3e89872de3f4367bfad566600c7c2e487f7afe37c68779b126b0cf467d7b59dcc9a9f4978eaa517cae5a36cde2e9e8ac4385277a40644340d7e8fb698239be6850ac2eabb24c49145", @ANYRES16], 0x0, 0x179}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x10000176, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)}], 0x1, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) [ 315.941619] UDF-fs: Scanning with blocksize 4096 failed [ 315.969353] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 315.978939] UDF-fs: warning (device loop9): udf_fill_super: No partition found (1) 13:27:04 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 315.993912] UDF-fs: Scanning with blocksize 1024 failed [ 316.011236] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 316.040555] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 316.095665] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 316.106369] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=256, location=256 [ 316.140667] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=512, location=512 [ 316.140773] UDF-fs: Scanning with blocksize 2048 failed [ 316.163876] UDF-fs: warning (device loop9): udf_load_vrs: No anchor found 13:27:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYPTR64, @ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d17321a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20b7317c671dad6185718d144fae75a83d2b8ae4602032b99c809e926874d1e399b2dfef38d8e4b3f899c2d29d11f9d707ffedaf2805f4d8ef4a9e515aa672", @ANYPTR, @ANYRESOCT=0x0, @ANYRESOCT=0x0, @ANYRES16, @ANYRES64, @ANYPTR], 0x0, 0x129}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 316.195258] UDF-fs: Scanning with blocksize 512 failed [ 316.204756] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 316.217774] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=256, location=256 [ 316.250707] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 316.285407] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=512, location=512 [ 316.288945] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 316.324873] UDF-fs: warning (device loop9): udf_load_vrs: No anchor found [ 316.345223] UDF-fs: Scanning with blocksize 4096 failed [ 316.351674] UDF-fs: Scanning with blocksize 1024 failed [ 316.368836] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) [ 316.382315] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=256, location=256 [ 316.414840] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=512, location=512 13:27:05 executing program 0: socket$unix(0x1, 0x5, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) [ 316.446255] UDF-fs: warning (device loop9): udf_load_vrs: No anchor found [ 316.466942] UDF-fs: Scanning with blocksize 2048 failed [ 316.501709] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=256, location=256 [ 316.540046] UDF-fs: error (device loop9): udf_read_tagged: read failed, block=512, location=512 [ 316.608087] UDF-fs: warning (device loop9): udf_load_vrs: No anchor found [ 316.616896] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 316.637455] UDF-fs: Scanning with blocksize 4096 failed [ 316.656952] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 316.663152] UDF-fs: warning (device loop9): udf_fill_super: No partition found (1) [ 316.688116] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 316.716218] UDF-fs: Scanning with blocksize 512 failed [ 316.766650] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 13:27:05 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d17321a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20b7317c671dad6185718d144fae75a83d2b8ae4602032b99c809e926874d1e399b2dfef38d8e4c032c64cd29d11f9d707ffedaf2805f4d8ef4a9e515aa672b00966e8", @ANYPTR, @ANYRESHEX, @ANYRESDEC, @ANYRESOCT, @ANYRES64, @ANYPTR], 0x0, 0x13c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 316.811203] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 316.846632] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 316.870244] UDF-fs: Scanning with blocksize 1024 failed [ 316.902822] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 316.944874] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 316.976785] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 317.012950] UDF-fs: Scanning with blocksize 2048 failed [ 317.031899] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 317.062548] print_req_error: 85 callbacks suppressed [ 317.062559] print_req_error: I/O error, dev loop1, sector 4096 [ 317.075647] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 317.104746] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 317.135837] UDF-fs: Scanning with blocksize 4096 failed [ 317.155390] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) 13:27:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:27:06 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3efc882c22996f041d103af500"}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(r0, r1, 0x80000) write$tun(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="0001080006044a55aaaaaaaaaaaaac141434ffff0700ffffac1e0101"], 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000000000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e6574706369300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000000000027465616d5f736c6176655f3100000000000000000000000000000000000000000000000000000000000000f9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000fe18b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a60000000000000000000000000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 13:27:06 executing program 0: socket$unix(0x1, 0x5, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) [ 318.114469] print_req_error: I/O error, dev loop1, sector 64 [ 318.122256] print_req_error: I/O error, dev loop1, sector 256 [ 318.128536] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 318.151883] print_req_error: I/O error, dev loop1, sector 512 [ 318.158108] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 318.172437] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 318.180804] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 318.214981] UDF-fs: Scanning with blocksize 512 failed [ 318.227973] print_req_error: I/O error, dev loop1, sector 64 [ 318.243214] print_req_error: I/O error, dev loop1, sector 512 [ 318.253078] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 318.273176] print_req_error: I/O error, dev loop1, sector 1024 [ 318.281044] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 318.301189] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 318.308176] UDF-fs: Scanning with blocksize 1024 failed 13:27:07 executing program 2: semop(0x0, &(0x7f0000000080)=[{}, {}], 0x2) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) [ 318.324137] print_req_error: I/O error, dev loop1, sector 64 [ 318.330560] print_req_error: I/O error, dev loop1, sector 1024 [ 318.336610] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 318.351285] print_req_error: I/O error, dev loop1, sector 2048 [ 318.364826] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 318.378302] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 318.401052] UDF-fs: Scanning with blocksize 2048 failed [ 318.418292] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 13:27:07 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/mdstat\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 318.448200] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 318.462825] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 318.475161] UDF-fs: Scanning with blocksize 4096 failed [ 318.487232] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) 13:27:07 executing program 0: socket$unix(0x1, 0x5, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 13:27:07 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/mdstat\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 13:27:07 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40046f41, 0x76006e) 13:27:07 executing program 0: socket$unix(0x1, 0x5, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) [ 319.099928] ubi0: attaching mtd0 [ 319.105044] ubi0: scanning is finished [ 319.116379] ubi0: empty MTD device detected [ 319.177476] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 319.188446] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 319.206018] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 319.213598] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 319.220823] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 13:27:07 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='huge=always']) r0 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0xfffffdef) 13:27:07 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/mdstat\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 319.227082] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 319.234825] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 663705076 [ 319.244251] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 319.254096] ubi0: background thread "ubi_bgt0d" started, PID 10665 [ 319.270209] ubi: mtd0 is already attached to ubi0 13:27:08 executing program 4: pipe(&(0x7f0000000200)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 13:27:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:27:09 executing program 0: socket$unix(0x1, 0x5, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 13:27:09 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 13:27:09 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000006}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 13:27:09 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='huge=always']) r0 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0xfffffdef) 13:27:09 executing program 4: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0xc0109207, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) ioctl$MON_IOCG_STATS(r0, 0x9208, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 13:27:09 executing program 0: socket$unix(0x1, 0x5, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) [ 321.201060] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 321.213863] bridge0: port 3(vlan2) entered blocking state [ 321.234792] bridge0: port 3(vlan2) entered disabled state [ 321.244418] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 321.283690] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 321.313469] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 321.318832] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 13:27:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext={0x0, 0x2}, 0x400, 0x0, 0x0, 0x5, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x40012}, 0x0, 0xffffffffffffffff, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 321.363801] UDF-fs: Scanning with blocksize 512 failed [ 321.403199] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 321.443723] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 321.457682] UDF-fs: Scanning with blocksize 512 failed 13:27:10 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200960000000000000000", @ANYRES32=r5, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r6], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr="d741c2e85fb39b236282732192398995"}, @IFA_FLAGS={0x8, 0x8, 0x202}]}, 0x34}}, 0x0) [ 321.491412] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 321.500631] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 321.550547] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 321.562064] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 321.648280] UDF-fs: Scanning with blocksize 1024 failed [ 321.678025] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found 13:27:10 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}, {&(0x7f00000004c0)="fb", 0x1}], 0x2, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x3, 0x3c) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x80, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x0, 0x0, 0x1, 0xf00, r0, &(0x7f0000000780), 0x4000}]) syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={0xffffffffffffffff, 0x2, 0x0, 0x0, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) [ 321.857467] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 321.918370] UDF-fs: Scanning with blocksize 1024 failed [ 321.952121] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 321.973836] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 13:27:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4002012, r2, 0x0) [ 322.019274] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 322.046713] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 13:27:10 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='huge=always']) r0 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0xfffffdef) [ 322.088946] UDF-fs: Scanning with blocksize 2048 failed [ 322.101792] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 322.123959] print_req_error: 21 callbacks suppressed [ 322.123967] print_req_error: I/O error, dev loop11, sector 64 [ 322.137691] print_req_error: I/O error, dev loop11, sector 2048 [ 322.144889] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 322.160597] UDF-fs: Scanning with blocksize 2048 failed [ 322.175548] print_req_error: I/O error, dev loop1, sector 64 [ 322.183081] print_req_error: I/O error, dev loop1, sector 2048 [ 322.202164] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 322.214980] print_req_error: I/O error, dev loop11, sector 4096 [ 322.226602] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 322.256168] print_req_error: I/O error, dev loop1, sector 4096 [ 322.263061] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 322.275013] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 322.289040] UDF-fs: Scanning with blocksize 4096 failed [ 322.313947] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 322.345465] UDF-fs: warning (device loop11): udf_fill_super: No partition found (1) [ 322.379743] UDF-fs: Scanning with blocksize 4096 failed [ 322.386509] print_req_error: I/O error, dev loop11, sector 64 [ 322.393647] print_req_error: I/O error, dev loop11, sector 256 [ 322.399876] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 322.422866] print_req_error: I/O error, dev loop11, sector 512 [ 322.429033] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 322.439409] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) [ 322.472428] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 322.519539] UDF-fs: Scanning with blocksize 512 failed [ 322.546944] print_req_error: I/O error, dev loop11, sector 64 [ 322.560200] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 322.579630] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 322.605623] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 322.620645] UDF-fs: Scanning with blocksize 1024 failed [ 322.654733] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 322.669897] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 322.691097] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 322.698323] UDF-fs: Scanning with blocksize 2048 failed [ 322.706650] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 322.718108] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 322.728230] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 322.736786] UDF-fs: Scanning with blocksize 4096 failed [ 322.743381] UDF-fs: warning (device loop11): udf_fill_super: No partition found (1) 13:27:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:27:12 executing program 2: mlock(&(0x7f0000222000/0x1000)=nil, 0x1000) mlock(&(0x7f0000311000/0x4000)=nil, 0x4000) mlock(&(0x7f0000fb5000/0x2000)=nil, 0x2000) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 13:27:12 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20000008) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f0000000140)='./file0\x00', 0x0) getdents64(r0, 0x0, 0x0) 13:27:12 executing program 0: socket$unix(0x1, 0x5, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 13:27:12 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x3}}) 13:27:12 executing program 1: r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20000008) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000140)='./file0\x00', 0x4) 13:27:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x48, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="8800000010003b0efec00002bba1000000000000", @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="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"], 0x88}}, 0x0) 13:27:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) [ 324.226823] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 324.252763] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 13:27:13 executing program 1: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0xc0109207, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) ioctl$MON_IOCG_STATS(r0, 0x9208, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 324.302576] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found 13:27:13 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) [ 324.344927] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 324.345389] UDF-fs: Scanning with blocksize 512 failed [ 324.401482] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 324.422987] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 13:27:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001640)=@ipv6_newrule={0x1c, 0x20, 0x219, 0x0, 0x0, {0xa, 0x20}}, 0x1c}}, 0x0) [ 324.462887] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 324.502048] UDF-fs: Scanning with blocksize 1024 failed [ 324.528736] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 324.561812] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 13:27:13 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x804, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x2c, &(0x7f00000000c0)={@local, @remote, @void, {@ipx={0x804, {0xffff, 0x1e, 0x0, 0x0, {@random, @current}, {@current, @current}}}}}, 0x0) [ 324.599398] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 324.638175] UDF-fs: Scanning with blocksize 2048 failed [ 324.677833] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 324.714717] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 324.736513] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 324.754811] UDF-fs: Scanning with blocksize 4096 failed [ 324.769005] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) [ 326.309810] NOHZ: local_softirq_pending 08 13:27:15 executing program 4: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000356000), 0x4) 13:27:15 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x100000074) fchown(0xffffffffffffffff, 0x0, 0x0) 13:27:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:27:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300000c000000000000000000000002001700080000009800000000000000030006000000000002000000e00000010000000000000000020001000000fcde0000070000000000030005000000000002000000ac1e00010000000000000000"], 0x60}}, 0x0) 13:27:15 executing program 5: 13:27:15 executing program 0: socket$unix(0x1, 0x5, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 13:27:15 executing program 4: 13:27:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:27:16 executing program 5: [ 327.283902] print_req_error: 20 callbacks suppressed [ 327.283913] print_req_error: I/O error, dev loop1, sector 64 [ 327.316833] print_req_error: I/O error, dev loop1, sector 256 [ 327.324662] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 13:27:16 executing program 4: 13:27:16 executing program 1: [ 327.379697] print_req_error: I/O error, dev loop1, sector 512 [ 327.385797] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 327.435883] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found 13:27:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:27:16 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1) 13:27:16 executing program 5: [ 327.476105] UDF-fs: Scanning with blocksize 512 failed 13:27:16 executing program 4: 13:27:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 327.515755] print_req_error: I/O error, dev loop1, sector 64 [ 327.533922] print_req_error: I/O error, dev loop1, sector 512 [ 327.540114] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 327.547634] xt_socket: unknown flags 0x1c [ 327.575081] xt_socket: unknown flags 0x1c [ 327.582681] print_req_error: I/O error, dev loop1, sector 1024 [ 327.588899] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 327.633932] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 327.668690] UDF-fs: Scanning with blocksize 1024 failed [ 327.691593] print_req_error: I/O error, dev loop1, sector 64 [ 327.697831] print_req_error: I/O error, dev loop1, sector 1024 [ 327.704369] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 327.724968] print_req_error: I/O error, dev loop1, sector 2048 [ 327.731524] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 327.750328] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 327.765222] UDF-fs: Scanning with blocksize 2048 failed [ 327.777796] print_req_error: I/O error, dev loop1, sector 64 [ 327.784323] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 327.810029] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 327.835578] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 327.856514] UDF-fs: Scanning with blocksize 4096 failed [ 327.868808] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) 13:27:16 executing program 0: socket$unix(0x1, 0x5, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 13:27:16 executing program 1: 13:27:16 executing program 2: 13:27:16 executing program 5: 13:27:16 executing program 4: 13:27:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:27:16 executing program 1: 13:27:16 executing program 4: 13:27:16 executing program 2: 13:27:16 executing program 0: socket$unix(0x1, 0x5, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 13:27:16 executing program 5: 13:27:16 executing program 4: 13:27:16 executing program 1: 13:27:16 executing program 5: 13:27:16 executing program 0: socket$unix(0x1, 0x5, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 13:27:16 executing program 2: 13:27:17 executing program 0: socket$unix(0x1, 0x5, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) [ 328.408112] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 328.424498] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 328.436077] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 328.451088] UDF-fs: Scanning with blocksize 512 failed [ 328.473685] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 328.487541] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 328.513465] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 328.528742] UDF-fs: Scanning with blocksize 1024 failed [ 328.536636] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 328.554193] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 328.566896] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 328.576951] UDF-fs: Scanning with blocksize 2048 failed [ 328.587291] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 328.614522] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 328.627802] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 328.638065] UDF-fs: Scanning with blocksize 4096 failed [ 328.654426] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) 13:27:19 executing program 1: 13:27:19 executing program 4: 13:27:19 executing program 2: 13:27:19 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 13:27:19 executing program 5: 13:27:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:27:19 executing program 4: 13:27:19 executing program 5: 13:27:19 executing program 1: 13:27:19 executing program 2: [ 331.158583] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 331.215716] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 13:27:19 executing program 4: 13:27:19 executing program 1: 13:27:19 executing program 5: [ 331.260396] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found 13:27:19 executing program 2: [ 331.313688] UDF-fs: Scanning with blocksize 512 failed [ 331.337706] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 331.388494] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 331.429479] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 331.466226] UDF-fs: Scanning with blocksize 1024 failed [ 331.485964] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 331.506208] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 331.525355] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 331.545677] UDF-fs: Scanning with blocksize 2048 failed [ 331.558027] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 331.580659] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 331.599969] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 331.615232] UDF-fs: Scanning with blocksize 4096 failed [ 331.627750] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) 13:27:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:27:22 executing program 1: 13:27:22 executing program 4: 13:27:22 executing program 5: 13:27:22 executing program 2: 13:27:22 executing program 0: mknod$loop(0x0, 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 13:27:22 executing program 0: mknod$loop(0x0, 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 13:27:22 executing program 4: 13:27:22 executing program 5: 13:27:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:27:22 executing program 2: 13:27:22 executing program 1: 13:27:23 executing program 0: mknod$loop(0x0, 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 13:27:23 executing program 4: 13:27:23 executing program 5: 13:27:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:27:23 executing program 2: 13:27:23 executing program 4: 13:27:23 executing program 1: 13:27:23 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 13:27:23 executing program 5: 13:27:23 executing program 2: 13:27:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(0x0, 0x3d) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 13:27:23 executing program 4: 13:27:23 executing program 1: 13:27:23 executing program 5: 13:27:23 executing program 2: 13:27:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(0x0, 0x3d) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 13:27:23 executing program 1: 13:27:23 executing program 4: 13:27:23 executing program 5: 13:27:24 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 13:27:24 executing program 2: 13:27:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(0x0, 0x3d) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 13:27:24 executing program 1: 13:27:24 executing program 5: 13:27:24 executing program 4: 13:27:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:27:24 executing program 5: 13:27:24 executing program 2: 13:27:24 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 13:27:24 executing program 4: 13:27:24 executing program 1: 13:27:24 executing program 2: 13:27:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:27:24 executing program 5: 13:27:24 executing program 4: 13:27:24 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 13:27:24 executing program 1: 13:27:24 executing program 2: 13:27:24 executing program 5: 13:27:24 executing program 4: 13:27:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:27:24 executing program 1: 13:27:24 executing program 2: [ 335.729431] print_req_error: 26 callbacks suppressed [ 335.729441] print_req_error: I/O error, dev loop1, sector 64 [ 335.748253] print_req_error: I/O error, dev loop1, sector 256 [ 335.759507] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 13:27:24 executing program 5: [ 335.825797] print_req_error: I/O error, dev loop1, sector 512 [ 335.835825] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 13:27:24 executing program 4: 13:27:24 executing program 2: 13:27:24 executing program 1: [ 335.886772] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 335.923802] UDF-fs: Scanning with blocksize 512 failed [ 335.962233] print_req_error: I/O error, dev loop1, sector 64 [ 335.968572] print_req_error: I/O error, dev loop1, sector 512 [ 335.977207] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 336.020815] print_req_error: I/O error, dev loop1, sector 1024 [ 336.028209] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 336.047863] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 336.056093] UDF-fs: Scanning with blocksize 1024 failed [ 336.063914] print_req_error: I/O error, dev loop1, sector 64 [ 336.071179] print_req_error: I/O error, dev loop1, sector 1024 [ 336.077352] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 336.088074] print_req_error: I/O error, dev loop1, sector 2048 [ 336.095651] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 336.105569] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 336.113653] UDF-fs: Scanning with blocksize 2048 failed [ 336.120780] print_req_error: I/O error, dev loop1, sector 64 [ 336.127189] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 336.139597] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 336.150296] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 336.157415] UDF-fs: Scanning with blocksize 4096 failed [ 336.164495] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) 13:27:25 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 13:27:25 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:27:25 executing program 5: 13:27:25 executing program 1: 13:27:25 executing program 4: 13:27:25 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', 0x0) 13:27:25 executing program 5: 13:27:25 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000040)) 13:27:25 executing program 4: 13:27:25 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 336.562017] ptrace attach of "/root/syz-executor.3"[11080] was attempted by "/root/syz-executor.3"[11082] 13:27:25 executing program 2: [ 336.613223] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 336.638374] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 13:27:25 executing program 5: [ 336.683914] ptrace attach of "/root/syz-executor.3"[11093] was attempted by "/root/syz-executor.3"[11094] [ 336.693683] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 336.719203] UDF-fs: Scanning with blocksize 512 failed [ 336.751130] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 336.776921] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 336.805667] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 336.827132] UDF-fs: Scanning with blocksize 1024 failed [ 336.841671] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 336.864010] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 336.884536] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 336.901065] UDF-fs: Scanning with blocksize 2048 failed [ 336.914436] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 336.940563] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 336.965508] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 336.982261] UDF-fs: Scanning with blocksize 4096 failed [ 336.994178] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) 13:27:26 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 13:27:26 executing program 4: 13:27:26 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:27:26 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0305602, &(0x7f0000000040)) 13:27:26 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) io_setup(0x4, &(0x7f00000000c0)=0x0) r3 = fcntl$dupfd(r0, 0x0, r1) io_submit(r2, 0x1fffffffffffffc9, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r3, 0x0, 0xff31}]) 13:27:26 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)) 13:27:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ec00000010000108000008800000000000000000", @ANYRES32, @ANYBLOB="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"], 0xec}}, 0x0) 13:27:26 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0) 13:27:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 337.405663] ptrace attach of "/root/syz-executor.3"[11113] was attempted by "/root/syz-executor.3"[11115] [ 337.443469] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 13:27:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, 0x0, 0x0) bind$llc(r0, &(0x7f0000000280), 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000240)={@void, @val={0x1, 0x80, 0x9c}, @llc={@snap={0x0, 0x0, '\x00', "fb60f4", 0x892f}}}, 0x12) mount(0x0, 0x0, 0x0, 0x0, 0x0) [ 337.483330] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 337.502385] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 337.527598] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found 13:27:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="24af31cedf40bea5f69804753cf53636de5be5504fb187b0c408cda6c61ad7086ddf94946c00a5d9ecea10df16a385fa6e37605538674442d4d5bb7dc0caaf615e1e800659e23c0c8cffabb89e3402e958f211d11775f461b95d640d33800ded1c5d996498f2068debca8b7856963062cf5d62a4cbf2a020113b4f0e9c1dc0725cadf15ddfa3a28308d73bd6e9d1bd90ebbc9c5756b29efb359708b5a793570857f11f3779ab83315c99a6987520fb4b46d048e8152d326b29ba7a37664c80c71dd5244094f0d96e850ba696e1ae95203d235e405a3a9b44e225cf10f5554af6d1cc3af4ba9f2373888a5f07f9a204431f8c03a845e97a3d5ca59dd5da4e936e270ea0bc5f5b59613f42f7863a1e354fd9e66ce32ed2d9b1a19bc0aa4eefd33a17d845a92fa887", @ANYRESOCT, @ANYBLOB="0000df35432b63fdb7397011b7f7aa4afc236159e59a729787b3e89872de3f4367bfad566600c7c2e4cc9a9f495f385277a40644340d7e8fb698239be681c2eabb24c49145cc69278363cb68136e75c9d01c9cee780fe55e3aa5c87b2fbc5bfbcd", @ANYRES16], 0x0, 0x1a1}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 13:27:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000000)) [ 337.607432] UDF-fs: Scanning with blocksize 512 failed [ 337.648093] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 337.707599] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 337.719979] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 337.727544] UDF-fs: Scanning with blocksize 1024 failed [ 337.735820] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 337.746112] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 337.756019] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 337.766674] UDF-fs: Scanning with blocksize 2048 failed [ 337.780793] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 337.800259] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 337.810437] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 337.817489] UDF-fs: Scanning with blocksize 4096 failed [ 337.824633] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) 13:27:26 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 13:27:26 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585604, &(0x7f0000000040)) 13:27:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, 0x0, 0x0) bind$llc(r0, &(0x7f0000000280), 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000240)={@void, @val={0x1, 0x80, 0x9c}, @llc={@snap={0x0, 0x0, '\x00', "fb60f4", 0x892f}}}, 0x12) mount(0x0, 0x0, 0x0, 0x0, 0x0) 13:27:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:27:26 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x2}) 13:27:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x1009, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 13:27:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[@iv={0xf}, @assoc={0x18}], 0x30}, 0x0) 13:27:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="24af31cedf40bea5f69804753cf53636de5be5504fb187b0c408cda6c61ad7086ddf94946c00a5d9ecea10df16a385fa6e37605538674442d4d5bb7dc0caaf615e1e800659e23c0c8cffabb89e3402e958f211d11775f461b95d640d33800ded1c5d996498f2068debca8b7856963062cf5d62a4cbf2a020113b4f0e9c1dc0725cadf15ddfa3a28308d73bd6e9d1bd90ebbc9c57", @ANYBLOB="0000df35432b63fdb7397011b7f7aa4afc236159e59a729787b3e89872de3f4367bfad566600c7c2e4cc9a9f495f385277a40644340d7e8fb698239be681c2eabb24c49145cc69278363cb68136e75c9d01c9cee780fe55e3aa5c87b2fbc5bfbcd300680", @ANYRES16, @ANYRES32], 0x0, 0xfe}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 13:27:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:27:27 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000240)={[{@mode={'mode', 0x3d, 0xffffffffffffff8d}}]}) 13:27:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 13:27:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000000)) 13:27:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:27:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000380)='r', 0x1) 13:27:29 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 13:27:29 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 13:27:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:27:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@prinfo={0x18, 0x84, 0x5, {0x10}}], 0x18}], 0x1, 0x0) 13:27:29 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', 0x0, &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 13:27:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, 0x0, 0x0) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000001c0), 0x400000000000150, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000240)={@void, @val={0x1, 0x80, 0x9c, 0x2}, @llc={@snap={0x1, 0x0, "00e1", "fb60f4", 0x892f}}}, 0x13) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) 13:27:30 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 13:27:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cbf7c48dc4cd66c78c054c938810b4aa955121cc6eaea6a2f951afd29fe8b226cea0e098887bfce1904869628199a1b406b0f2782a52d6398285ecdeb1", 0x36}], 0x1000000000000121, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:27:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002c40)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000980)=[@flowinfo={{0x13}}], 0x18}}], 0x1, 0x0) 13:27:30 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', 0x0, &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 13:27:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYBLOB="0000df35432b63fdb7397011b7f7aa4afc236159e59a729787b3e89872de3f4367bfad566600c7c2e4cc9a9f495f385277a40644340d7e8fb698239be681c2eabb24c49145cc69278363cb68136e75c9d01c9cee780fe55e3aa5c8"], 0x0, 0x199}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 13:27:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:27:30 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', 0x0, &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 13:27:30 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) 13:27:30 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x3001}}) 13:27:30 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 13:27:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, &(0x7f00000001c0), 0xff, &(0x7f0000006000/0x2000)=nil, 0x4) 13:27:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, 0x0, 0x0) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000001c0), 0x400000000000150, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) write$tun(0xffffffffffffffff, &(0x7f0000000240)={@void, @val={0x1, 0x80, 0x9c, 0x2}, @llc={@snap={0x1, 0x0, "00e1", "fb60f4", 0x892f}}}, 0x13) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100021, 0x0) 13:27:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x4, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0, 0xff31}]) 13:27:30 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 13:27:30 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 13:27:30 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) 13:27:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x50}}, 0x0) 13:27:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:27:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x21, 0x0, 0x0) 13:27:33 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) 13:27:33 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:27:33 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:27:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002c40)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000980)=[@flowinfo={{0x14, 0x29, 0x2}}], 0x18}}], 0x1, 0x0) 13:27:33 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, 0x0) [ 344.561403] print_req_error: 26 callbacks suppressed [ 344.561413] print_req_error: I/O error, dev loop1, sector 64 [ 344.585056] print_req_error: I/O error, dev loop1, sector 256 [ 344.601070] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 13:27:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x21, &(0x7f00000001c0), 0xc) 13:27:33 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) 13:27:33 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x1}) [ 344.650521] print_req_error: I/O error, dev loop1, sector 512 [ 344.661849] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 13:27:33 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1}) [ 344.707144] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 344.741088] UDF-fs: Scanning with blocksize 512 failed 13:27:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x4, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xff31}]) [ 344.762844] print_req_error: I/O error, dev loop1, sector 64 [ 344.771580] print_req_error: I/O error, dev loop1, sector 512 [ 344.779222] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 344.818707] print_req_error: I/O error, dev loop1, sector 1024 [ 344.825186] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 344.857001] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 344.865623] UDF-fs: Scanning with blocksize 1024 failed [ 344.873943] print_req_error: I/O error, dev loop1, sector 64 [ 344.880261] print_req_error: I/O error, dev loop1, sector 1024 [ 344.886448] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 344.896597] print_req_error: I/O error, dev loop1, sector 2048 [ 344.902910] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 344.915426] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 344.932769] UDF-fs: Scanning with blocksize 2048 failed [ 344.938838] print_req_error: I/O error, dev loop1, sector 64 [ 344.948564] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 344.988555] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 345.004708] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 345.013313] UDF-fs: Scanning with blocksize 4096 failed [ 345.018716] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) [ 345.511250] NOHZ: local_softirq_pending 08 13:27:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:27:36 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) 13:27:36 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='ocfs2_dlmfs\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 13:27:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 13:27:36 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000080)={0x2}) 13:27:36 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:27:36 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fusectl\x00', 0x0, 0x0) 13:27:36 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r2, r1) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) [ 347.618430] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 13:27:36 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) flock(r0, 0x8) [ 347.675615] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 347.722646] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found 13:27:36 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r2, r1) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) 13:27:36 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x84, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)) 13:27:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) get_mempolicy(0x0, &(0x7f00000001c0), 0xff, &(0x7f0000006000/0x2000)=nil, 0x4) [ 347.768946] UDF-fs: Scanning with blocksize 512 failed [ 347.806503] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 347.853191] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 347.894561] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 347.907775] UDF-fs: Scanning with blocksize 1024 failed [ 347.915409] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 347.927899] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 347.937983] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 347.946315] UDF-fs: Scanning with blocksize 2048 failed [ 347.959204] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 347.969984] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 347.979193] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 347.986592] UDF-fs: Scanning with blocksize 4096 failed [ 347.995093] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) 13:27:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:27:39 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r2, r1) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) 13:27:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r0, r1) setsockopt$rose(r2, 0x104, 0x0, 0x0, 0x0) 13:27:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 13:27:39 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:27:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bind$llc(r0, &(0x7f0000000280), 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 13:27:39 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) [ 350.656629] print_req_error: 14 callbacks suppressed [ 350.656640] print_req_error: I/O error, dev loop1, sector 64 [ 350.680790] print_req_error: I/O error, dev loop1, sector 256 [ 350.687340] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 13:27:39 executing program 2: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000100)={0x0, 0x2}) 13:27:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8}]}, 0x24}}, 0x0) [ 350.747187] print_req_error: I/O error, dev loop1, sector 512 [ 350.755392] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 350.808172] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 350.821740] UDF-fs: Scanning with blocksize 512 failed [ 350.833035] print_req_error: I/O error, dev loop1, sector 64 [ 350.841958] print_req_error: I/O error, dev loop1, sector 512 [ 350.848102] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 13:27:39 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) [ 350.885388] print_req_error: I/O error, dev loop1, sector 1024 [ 350.892494] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 13:27:39 executing program 2: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000100)={0x0, 0x2}) 13:27:39 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf32(r0, &(0x7f00000016c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34}, [], "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"}, 0x584) [ 350.949748] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 350.989289] UDF-fs: Scanning with blocksize 1024 failed [ 351.016261] print_req_error: I/O error, dev loop1, sector 64 [ 351.024583] print_req_error: I/O error, dev loop1, sector 1024 [ 351.037194] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 351.094924] print_req_error: I/O error, dev loop1, sector 2048 [ 351.095803] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 351.095814] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 351.095820] UDF-fs: Scanning with blocksize 2048 failed [ 351.096100] print_req_error: I/O error, dev loop1, sector 64 [ 351.098079] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 351.098246] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 351.098255] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 351.098261] UDF-fs: Scanning with blocksize 4096 failed [ 351.098268] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) 13:27:42 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:27:42 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) 13:27:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:27:42 executing program 2: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000100)={0x0, 0x2}) 13:27:42 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf32(r0, &(0x7f00000016c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34}, [], "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"}, 0x76b) bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) socket$inet_udp(0x2, 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 13:27:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x1c, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x5, 0x2}, @window={0x3, 0x3, 0x56}]}}}}}}}}, 0x0) 13:27:42 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) [ 353.726932] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 353.729531] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 353.746560] TCP: tcp_parse_options: Illegal window scaling value 86 > 14 received 13:27:42 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:27:42 executing program 2: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000100)={0x0, 0x2}) [ 353.778167] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 353.778186] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 353.778196] UDF-fs: Scanning with blocksize 512 failed 13:27:42 executing program 5: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x3c1, 0x3, 0x280, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x3, 0x0, {[{{@ipv6={@local, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4, r2, {}, {}, {0xb}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x24, 0x2, [@TCA_FLOW_EMATCHES={0x20, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x400}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{}, '\x00'}}]}]}]}}]}, 0x54}, 0x1, 0x1400}, 0x0) [ 353.794951] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 353.795180] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 13:27:42 executing program 2: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000100)={0x0, 0x2}) 13:27:42 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) [ 353.795196] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 353.795203] UDF-fs: Scanning with blocksize 1024 failed [ 353.795850] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 13:27:42 executing program 2: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000100)={0x0, 0x2}) [ 353.796122] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 353.796133] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 353.796140] UDF-fs: Scanning with blocksize 2048 failed [ 353.796728] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 353.796903] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 353.796916] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 353.796924] UDF-fs: Scanning with blocksize 4096 failed [ 353.796934] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) [ 353.925942] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 353.926713] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 353.926726] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 353.926734] UDF-fs: Scanning with blocksize 512 failed [ 353.930598] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 353.930919] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 353.930932] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 353.930940] UDF-fs: Scanning with blocksize 1024 failed [ 353.934547] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 353.951721] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 353.951738] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found 13:27:42 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) [ 353.951745] UDF-fs: Scanning with blocksize 2048 failed [ 354.004133] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 354.203399] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 354.203413] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 354.203420] UDF-fs: Scanning with blocksize 4096 failed [ 354.203428] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) 13:27:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:27:45 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4, r2, {}, {}, {0xb}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x20, 0x2, [@TCA_FLOW_EMATCHES={0x1c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x400}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1}]}]}]}}]}, 0x50}, 0x1, 0x1400}, 0x0) 13:27:45 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:27:45 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) 13:27:45 executing program 2: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000100)={0x0, 0x2}) 13:27:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x2, 0x3f}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000000), 0x4) sendto(r0, &(0x7f00000001c0)="d8", 0x1, 0x0, 0x0, 0x0) [ 356.772299] print_req_error: 26 callbacks suppressed [ 356.772309] print_req_error: I/O error, dev loop1, sector 64 [ 356.784660] print_req_error: I/O error, dev loop1, sector 256 [ 356.793551] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 13:27:45 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000100)={0x0, 0x2}) [ 356.825244] print_req_error: I/O error, dev loop1, sector 512 [ 356.832736] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 356.853665] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 356.861283] UDF-fs: Scanning with blocksize 512 failed [ 356.867237] print_req_error: I/O error, dev loop1, sector 64 13:27:45 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) [ 356.874092] print_req_error: I/O error, dev loop1, sector 512 [ 356.880520] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 356.890101] print_req_error: I/O error, dev loop1, sector 1024 [ 356.896260] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 356.906242] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 356.913663] UDF-fs: Scanning with blocksize 1024 failed 13:27:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000580)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xc0010007, 0x0, 0x0, 0x700330, 0x0, 0x700}) socket$inet_udplite(0x2, 0x2, 0x88) ftruncate(0xffffffffffffffff, 0x0) 13:27:45 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0xf7}}, 0x1c) [ 356.920773] print_req_error: I/O error, dev loop1, sector 64 [ 356.928116] print_req_error: I/O error, dev loop1, sector 1024 [ 356.944567] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 13:27:45 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000100)={0x0, 0x2}) [ 356.979825] print_req_error: I/O error, dev loop1, sector 2048 [ 356.987194] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 357.017838] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found 13:27:45 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) [ 357.037869] mmap: syz-executor.1 (11529) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 357.044366] UDF-fs: Scanning with blocksize 2048 failed [ 357.073371] print_req_error: I/O error, dev loop1, sector 64 [ 357.082967] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 357.126926] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 357.156068] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 357.171126] UDF-fs: Scanning with blocksize 4096 failed [ 357.182335] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) 13:27:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000580)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41}, {}, {0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {}, {}, {0x2}, 0xc0010007, 0x0, 0x0, 0x700330, 0x0, 0x700}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r3) ftruncate(0xffffffffffffffff, 0x400) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) 13:27:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:27:48 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000100)={0x0, 0x2}) 13:27:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$midi(0xffffffffffffffff, &(0x7f0000000040)=""/73, 0x49) 13:27:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000580)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xc0010007, 0x0, 0x0, 0x700330, 0x0, 0x700}) ftruncate(0xffffffffffffffff, 0x0) 13:27:48 executing program 5: r0 = socket(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = socket(0xa, 0x802, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = socket(0xa, 0x802, 0x88) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = socket(0xa, 0x802, 0x88) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r4 = socket(0xa, 0x802, 0x88) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r5 = socket(0xa, 0x802, 0x88) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) r6 = socket(0xa, 0x802, 0x88) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r7 = socket(0xa, 0x802, 0x88) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r8 = socket(0xa, 0x802, 0x88) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r9 = socket(0xa, 0x802, 0x88) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) r10 = socket(0xa, 0x802, 0x88) connect$inet6(r10, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r11 = socket(0xa, 0x802, 0x88) connect$inet6(r11, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r12 = socket(0xa, 0x802, 0x88) connect$inet6(r12, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r13 = socket(0xa, 0x802, 0x88) connect$inet6(r13, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r14 = socket(0xa, 0x802, 0x88) connect$inet6(r14, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r15 = socket(0xa, 0x802, 0x88) connect$inet6(r15, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="52eba4b7b9f0bfddc7e54f999dd600"}, 0x1c) r16 = socket(0xa, 0x802, 0x88) connect$inet6(r16, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r17 = socket$netlink(0x10, 0x3, 0x4) writev(r17, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 13:27:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$midi(0xffffffffffffffff, &(0x7f0000000040)=""/73, 0x49) 13:27:48 executing program 2: syz_open_dev$dri(0x0, 0x1, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000100)={0x0, 0x2}) 13:27:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x134}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/cgroup\x00') 13:27:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$midi(0xffffffffffffffff, &(0x7f0000000040)=""/73, 0x49) 13:27:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x50}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 13:27:48 executing program 2: syz_open_dev$dri(0x0, 0x1, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000100)={0x0, 0x2}) 13:27:49 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x201) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 13:27:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:27:51 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) 13:27:51 executing program 2: syz_open_dev$dri(0x0, 0x1, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000100)={0x0, 0x2}) 13:27:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 13:27:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xfffffea4, &(0x7f00000bfff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac38a4899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea000000800000000000000000f100000000000500000000000000000000000000000000000000e6010000000100000000000000fc04baa4aa77219364e0eb"], 0xb8}}, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) 13:27:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x28, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9}]}, 0x28}}, 0x0) 13:27:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x28, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9}]}, 0x28}}, 0x0) 13:27:51 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) 13:27:51 executing program 2: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000100)={0x0, 0x2}) 13:27:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x134}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x24}], 0x92492808, 0x0) 13:27:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040), 0x8) 13:27:51 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x201) close(r0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 363.181581] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:27:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:27:54 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) 13:27:54 executing program 2: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000100)={0x0, 0x2}) 13:27:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x50}}, 0x0) 13:27:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r1, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @bcast}, 0x1c) 13:27:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000080), 0x4) close(r1) 13:27:54 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) 13:27:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x308, 0x4c, 0x0, 0x1b, 0x0, 0x148, 0x270, 0x270, 0x270, 0x270, 0x270, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00', {}, {}, 0x88}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x368) 13:27:54 executing program 2: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000100)={0x0, 0x2}) 13:27:54 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 13:27:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b700000001ed01edbfa30000000000000703000028feffff720af3fff8fffffe71a4f0ff0000000077000000010000005d400300000000005504000001ed000027000000000002001d44030000000000630a00fe000000002f00000000000000b7000000000000009500000000000000023bc065b7a379d17cf9333379fc9e940369912435f1b6a69b002e7f3be361917adee9ee1c8a2b4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb779923e6440c2fbdb00a3e35208b0bb0d2cd8dff0c7108be26278b22589e4cdbf4fc41fbba4f94329e646b8ee6de2109fbe4ef154400e807d63cafa2438ec649dc74a1a610643a98d9ec21ead2ed51b104d4d91af25b845d8a74fed3109b151b8b9f75dd0ed79f903a8a3658d42ecbf28bf6c76c15b463bebc72f526d8e8afcb913466aaa7f1af9dbae2460d0b11008e59a59fab9100eb53987ade776e72ba7a54f0100000038d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf07b0a6041bdef928d236619074d6ebdf098bc908f523d228a40f6f11fe7226a4040996e37c4f46756dfc1538ff7f0000279132d5ef0600116cbefaca6f46426000e8d3ac9d8f5a5557785d985a163458731f298d5140c9fe90dc66b257b0c0295afab36f353e1bc1574a6305790a25cdf085aa4192696ebbf4b6339c70fb828cb5aa3b3b5616c0820e106e29d9654fce8ff4de960b344788b0ae6e1d41728a7b2014beddf3fbfa6082fbb36c8e235b4a2ea6c63adc3bf02d67b11f8fb0f64009fc03e060847a6c76f8601899040a539e6bd1035869070a4779af73a30046ae94937c0d6dc233866d49200e2b6aed2c09a000454573d185cbe6f6458f8861b92dc7caffa7c1b7520f5a60d3e7478b06825a91d7055e8032d060c61454e899b6e29b9f726de7653d5307c2102a50d48ebdc8c86e000900b346e43e3637fde6e137d35267c37200001fe41c645f3b6fa9baebb3e42f648af9abba3ab578f43b1aad90fe931cc77bc169a74da221ce280c149c1bc49fc422830747f99be5fd4e51f0c340d6fc8e6c7368f241cf9041c565969111210f75c4776d319be8a5d3378d493868614b79b2f24d3dd34dda6a931135244250610b3798cd644285d915e5f44391fea1bbf70b0500000000000000669c381c695907199a46a5997f7ceaaada5c2d80de14beed0000000000000000000000000000000000000000000000000000004a021e81de267075fba9219c2530ad2370594fff34a011734e3a9ceb677040986b925af980da37426c927b0a4f369ec29bec5dfbd1c5ce472d9ec8b863e81cc934003ab882264342d00a60e03875d9386700d0e30cb63f9bcece44f7822f9fb2d96ebf388fba4a1a99f1cdb76caa4d63f6e90117dc311f145276d705c5a26422902a15ea95d2719aac48f8fe6cc9b7898027437b3e564ad3cc61b6337eb4ab13adc7cecaca46d5c317d3eecdd929f082f8f33a06d821026ced374f01405e840bb1eaebf3c181590b43636a47a04fad850febd888b921d15e61efa510369e28e1e38655c142"], &(0x7f00000001c0)='GPL\x00'}, 0x48) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r0 = gettid() tkill(r0, 0x28) [ 366.058478] xt_CT: No such timeout policy "syz1" 13:27:54 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) [ 367.270473] NOHZ: local_softirq_pending 08 13:27:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)}], 0x4, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:27:57 executing program 5: socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0x8c) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f00000003c0)=ANY=[@ANYRES64=r1]}) 13:27:57 executing program 2: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000100)={0x0, 0x2}) 13:27:57 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x3, 0x10, 0x0, 0x0, 0x0, [@sadb_key={0x6, 0x9, 0x120, 0x0, "6b062be9048cd89e555292001ff94aa36140afccea032364a12c05b9213f3a7186c4df8e"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x80}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c0000000b0601040000000000000000000000000500010006000000b56933be614daeb3ca48752be65d10da061709beec7adc54eb9ee0aa833a23809fbc716ad304ff532e7f8423062d2abb827916c4b064ed37fed015e5007e6703ceb2a71b1dddf056e2f8099155914d1cbd0a00f65c270817e95094999636f9a571c667fbcc72e86b59b30bfbe4468376eac205f20d7028b98607a5aac0993b597153ff3abf599b8c545a3f13b87fcbf317eb9ae13298640ac93487dba8512ac074d9ebd0c02061a20ae14205b19194200802efae2ff4420cecfb3cef5a6ed0efa9"], 0x1c}}, 0x0) ioctl(r2, 0x100, &(0x7f0000000280)="6646be6ea1573db9bd2f11ddd14cb3d16ff313a5aced10a0c13ee3883b43175be0897bbd942fd5ea02f13789f0e5eff854411a80724c1d6da0ae2be557357ead550a6e68c6df8dcebff941471c3492f17030a0bb822705fe96fcfec8d41db2004e523a8b20ff7a8d976c27") r3 = accept4(r1, 0x0, 0x0, 0x400) sendto$inet6(r3, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x400000000}, 0x20) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') 13:27:57 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) 13:27:57 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=[{0xc, 0x1}], 0xc}}], 0x2, 0x0) 13:27:57 executing program 2: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000100)={0x0, 0x2}) 13:27:57 executing program 1: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) 13:27:57 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) 13:27:57 executing program 2: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000100)={0x0, 0x2}) 13:27:57 executing program 5: 13:27:57 executing program 1: 13:28:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)}], 0x4, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:28:00 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) 13:28:00 executing program 5: 13:28:00 executing program 2: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) 13:28:00 executing program 1: 13:28:00 executing program 0: 13:28:00 executing program 2: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) 13:28:00 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) 13:28:00 executing program 1: 13:28:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_read_part_table(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x5c, 0x0, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_SOCK={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc844}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0), 0xc, &(0x7f0000000300)={&(0x7f00000007c0)=ANY=[@ANYBLOB="84010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x4000) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1000}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x6}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 13:28:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002c40)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000980)=[@flowinfo={{0x14, 0x29, 0x4}}], 0x18}}], 0x1, 0x0) 13:28:00 executing program 1: 13:28:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)}], 0x4, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:28:03 executing program 2: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) 13:28:03 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) 13:28:03 executing program 0: 13:28:03 executing program 1: 13:28:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_read_part_table(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x5c, 0x0, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_SOCK={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc844}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0), 0xc, &(0x7f0000000300)={&(0x7f00000007c0)=ANY=[@ANYBLOB="84010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x4000) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1000}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x6}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 13:28:03 executing program 2: 13:28:03 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) 13:28:03 executing program 0: 13:28:03 executing program 1: 13:28:04 executing program 0: 13:28:04 executing program 2: 13:28:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42", 0x7a}], 0x4, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:28:06 executing program 1: 13:28:06 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) 13:28:06 executing program 0: 13:28:06 executing program 2: 13:28:06 executing program 5: 13:28:06 executing program 2: 13:28:06 executing program 5: 13:28:06 executing program 0: 13:28:07 executing program 1: 13:28:07 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) 13:28:07 executing program 1: 13:28:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42", 0x7a}], 0x4, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:28:09 executing program 5: 13:28:09 executing program 0: 13:28:09 executing program 1: 13:28:09 executing program 2: 13:28:09 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) 13:28:10 executing program 0: 13:28:10 executing program 2: 13:28:10 executing program 5: 13:28:10 executing program 1: 13:28:10 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) 13:28:10 executing program 2: 13:28:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42", 0x7a}], 0x4, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:28:12 executing program 0: 13:28:12 executing program 5: 13:28:12 executing program 1: 13:28:12 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) 13:28:12 executing program 2: 13:28:13 executing program 1: 13:28:13 executing program 5: 13:28:13 executing program 2: 13:28:13 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) 13:28:13 executing program 0: 13:28:13 executing program 5: 13:28:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cb", 0xb7}], 0x4, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:28:16 executing program 2: 13:28:16 executing program 0: 13:28:16 executing program 1: 13:28:16 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) 13:28:16 executing program 5: 13:28:16 executing program 1: 13:28:16 executing program 5: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 13:28:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_read_part_table(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x5c, 0x0, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_SOCK={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc844}, 0x20010000) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0), 0xc, &(0x7f0000000300)={&(0x7f00000007c0)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x4000) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 13:28:16 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) pread64(r1, 0x0, 0xfeffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r4, r1) 13:28:16 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) 13:28:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0xb3) 13:28:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cb", 0xb7}], 0x4, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:28:19 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) 13:28:19 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 13:28:19 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "05be38", 0x0, 0x3a, 0x0, @local, @remote, [], "fd2ac24a08cebebb"}}}}}}}, 0x0) 13:28:19 executing program 5: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002e80)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 13:28:19 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000000)=0x3e, 0x4) [ 390.521608] kasan: CONFIG_KASAN_INLINE enabled [ 390.541456] kasan: GPF could be caused by NULL-ptr deref or user memory access 13:28:19 executing program 1: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002e80)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 390.580014] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 390.586325] CPU: 1 PID: 12039 Comm: syz-executor.0 Not tainted 4.19.114-syzkaller #0 [ 390.594250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 390.603728] RIP: 0010:get_unique_tuple+0x27a/0x1d50 [ 390.608767] Code: c1 e9 03 80 3c 11 00 0f 85 cd 17 00 00 4a 8b 14 e5 a0 0f 8e 89 4c 8d 24 c2 48 b8 00 00 00 00 00 fc ff df 4c 89 e2 48 c1 ea 03 <80> 3c 02 00 0f 85 99 17 00 00 49 8b 04 24 48 89 85 08 ff ff ff e8 13:28:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653405c0001d12f0000000000ae47eddc3f4912997f00000000278dd8f47d0100005ae64f8f7cd76931bc36460234432479aed75d492b41fd983f79e65199615607672c59957ab6ad602ea04db364bf68e6faa53367f05f4ad6000800002f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca42afa924edfe92175a1f0000007a08060feace34b52dde5f75a033703700006de84c6fa1a2da67d3a95563698c7e24ab45f0866f15da7f9a3effa0eda5cb", 0xb7}], 0x4, 0x12) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 390.627683] RSP: 0018:ffff88803eaa6e18 EFLAGS: 00010246 [ 390.633057] RAX: dffffc0000000000 RBX: ffff88803eaa6fc0 RCX: 1ffffffff131c2c5 [ 390.640357] RDX: 0000000000000000 RSI: ffffffff85d2a937 RDI: ffffffff898e1628 [ 390.647733] RBP: ffff88803eaa6f70 R08: ffff88803c692080 R09: ffffed1015ce4733 [ 390.655016] R10: ffffed1015ce4732 R11: ffff8880ae723993 R12: 0000000000000000 [ 390.662307] R13: 0000000000000001 R14: ffff88803eaa7010 R15: ffff888097101680 [ 390.669591] FS: 00007f0028ddf700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 13:28:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff45ac000000000063000800000000000000004000ffffffa6000000e1000000887700720030070005000fffff000000008000da55aa", 0x40, 0x1c0}]) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x200, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x20010000) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f00000007c0)=ANY=[@ANYBLOB="84010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x184}, 0x1, 0x0, 0x0, 0x800}, 0x4000) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1000}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x6}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) [ 390.677833] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 390.683731] CR2: 00007efed13e4000 CR3: 00000000a4aa2000 CR4: 00000000001426e0 [ 390.691039] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 390.698329] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 390.705629] Call Trace: [ 390.708254] ? find_held_lock+0x2d/0x110 [ 390.712428] ? nf_ct_invert_tuplepr+0x118/0x1f0 [ 390.717216] ? hash_by_src+0x3a0/0x3a0 [ 390.721141] ? lock_downgrade+0x740/0x740 [ 390.725402] ? check_preemption_disabled+0x41/0x280 [ 390.730455] nf_nat_setup_info+0x1c3/0x840 [ 390.734718] ? nf_nat_proto_clean+0x1f0/0x1f0 [ 390.739291] ? _raw_spin_unlock_irqrestore+0xa0/0xe0 [ 390.744437] ? save_stack+0x89/0xa0 [ 390.748076] ? kasan_kmalloc+0xbf/0xe0 [ 390.752059] ? kmem_cache_alloc+0x127/0x710 [ 390.756443] ? __nf_conntrack_alloc+0xd6/0x670 [ 390.761055] ? ctnetlink_create_conntrack+0xb1/0x1280 [ 390.766644] ? ctnetlink_new_conntrack+0x4f5/0xde0 [ 390.771584] ? nfnetlink_rcv_msg+0xc9e/0xf4b [ 390.775987] ? netlink_rcv_skb+0x160/0x410 [ 390.780222] ? nfnetlink_rcv+0x1b2/0x420 [ 390.784275] ? netlink_unicast+0x4d7/0x6a0 [ 390.788505] ? netlink_sendmsg+0x80b/0xcd0 [ 390.792811] ? sock_sendmsg+0xcf/0x120 [ 390.796715] ? ___sys_sendmsg+0x803/0x920 [ 390.800874] ? __sys_sendmsg+0xec/0x1b0 [ 390.804854] ? do_syscall_64+0xf9/0x620 [ 390.808840] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 390.814229] __nf_nat_alloc_null_binding+0x164/0x1d0 [ 390.819325] ? nf_nat_setup_info+0x840/0x840 [ 390.823720] ? mark_held_locks+0xf0/0xf0 [ 390.827781] ? __lock_is_held+0xad/0x140 [ 390.834801] nfnetlink_parse_nat_setup+0x38f/0x410 [ 390.839739] ? nf_nat_inet_fn+0x8c0/0x8c0 [ 390.843876] ? __nf_conntrack_alloc+0xd6/0x670 [ 390.848468] ? __lock_is_held+0xad/0x140 [ 390.852522] ctnetlink_parse_nat_setup+0xb6/0x640 [ 390.857369] ctnetlink_create_conntrack+0x4b7/0x1280 [ 390.862478] ? ctnetlink_dump_table+0x11e0/0x11e0 [ 390.867327] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 390.872510] ? hash_conntrack_raw+0x2d3/0x450 [ 390.877000] ? nf_ct_unconfirmed_destroy+0xa0/0xa0 [ 390.881917] ? __nf_conntrack_confirm+0x2fc0/0x2fc0 [ 390.886923] ctnetlink_new_conntrack+0x4f5/0xde0 [ 390.891669] ? ctnetlink_create_conntrack+0x1280/0x1280 [ 390.897071] ? mutex_trylock+0x1a0/0x1a0 [ 390.901178] ? __lock_is_held+0xad/0x140 [ 390.905254] ? check_preemption_disabled+0x41/0x280 [ 390.910301] ? ctnetlink_create_conntrack+0x1280/0x1280 [ 390.915686] nfnetlink_rcv_msg+0xc9e/0xf4b [ 390.919973] ? nfnetlink_bind+0x2b0/0x2b0 [ 390.924119] ? __local_bh_enable_ip+0x159/0x270 [ 390.928791] ? cred_has_capability+0x162/0x2e0 [ 390.933755] ? cred_has_capability+0x16d/0x2e0 [ 390.938377] ? selinux_ipv4_output+0x50/0x50 [ 390.942779] ? selinux_ipv4_output+0x50/0x50 [ 390.947187] netlink_rcv_skb+0x160/0x410 [ 390.951351] ? nfnetlink_bind+0x2b0/0x2b0 [ 390.955540] ? netlink_ack+0xa60/0xa60 [ 390.959426] ? ns_capable_common+0xe2/0x100 [ 390.963752] nfnetlink_rcv+0x1b2/0x420 [ 390.967650] ? nfnetlink_rcv_batch+0x15e0/0x15e0 [ 390.972408] netlink_unicast+0x4d7/0x6a0 [ 390.976468] ? netlink_attachskb+0x710/0x710 [ 390.980897] netlink_sendmsg+0x80b/0xcd0 [ 390.984994] ? netlink_unicast+0x6a0/0x6a0 [ 390.989246] ? move_addr_to_kernel.part.0+0x110/0x110 [ 390.994495] ? netlink_unicast+0x6a0/0x6a0 [ 390.998725] sock_sendmsg+0xcf/0x120 [ 391.002491] ___sys_sendmsg+0x803/0x920 [ 391.006532] ? copy_msghdr_from_user+0x410/0x410 [ 391.011403] ? __fget+0x319/0x510 [ 391.014866] ? __fget+0x340/0x510 [ 391.018342] ? iterate_fd+0x350/0x350 [ 391.022152] ? __fget_light+0x1d1/0x230 [ 391.026130] __sys_sendmsg+0xec/0x1b0 [ 391.029927] ? __ia32_sys_shutdown+0x70/0x70 [ 391.034354] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 391.039112] ? trace_hardirqs_off_caller+0x55/0x210 [ 391.044140] ? do_syscall_64+0x21/0x620 [ 391.048112] do_syscall_64+0xf9/0x620 [ 391.051915] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 391.057114] RIP: 0033:0x45c889 [ 391.060326] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 13:28:19 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) [ 391.079316] RSP: 002b:00007f0028ddec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 391.087035] RAX: ffffffffffffffda RBX: 00007f0028ddf6d4 RCX: 000000000045c889 [ 391.094453] RDX: 0000000000000000 RSI: 0000000020000640 RDI: 0000000000000005 [ 391.101840] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 391.109130] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 391.116438] R13: 000000000000095c R14: 00000000004cc13b R15: 000000000076bf0c [ 391.123719] Modules linked in: [ 391.139730] loop2: p1 p2 p3 p4 < > [ 391.149803] loop2: partition table partially beyond EOD, truncated [ 391.172931] loop2: p1 start 10 is beyond EOD, truncated [ 391.198450] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 391.228359] loop2: p3 start 225 is beyond EOD, truncated [ 391.237883] ---[ end trace 3971c83e353b2809 ]--- [ 391.238174] loop2: p4 start 255 is beyond EOD, truncated 13:28:19 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) [ 391.248526] RIP: 0010:get_unique_tuple+0x27a/0x1d50 [ 391.261669] Code: c1 e9 03 80 3c 11 00 0f 85 cd 17 00 00 4a 8b 14 e5 a0 0f 8e 89 4c 8d 24 c2 48 b8 00 00 00 00 00 fc ff df 4c 89 e2 48 c1 ea 03 <80> 3c 02 00 0f 85 99 17 00 00 49 8b 04 24 48 89 85 08 ff ff ff e8 [ 391.291177] RSP: 0018:ffff88803eaa6e18 EFLAGS: 00010246 13:28:20 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) read$midi(r0, &(0x7f0000000040)=""/73, 0x49) [ 391.296873] RAX: dffffc0000000000 RBX: ffff88803eaa6fc0 RCX: 1ffffffff131c2c5 [ 391.306558] RDX: 0000000000000000 RSI: ffffffff85d2a937 RDI: ffffffff898e1628 [ 391.314451] RBP: ffff88803eaa6f70 R08: ffff88803c692080 R09: ffffed1015ce4733 [ 391.330591] R10: ffffed1015ce4732 R11: ffff8880ae723993 R12: 0000000000000000 [ 391.346693] R13: 0000000000000001 R14: ffff88803eaa7010 R15: ffff888097101680 [ 391.354944] FS: 00007f0028ddf700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 391.363861] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 391.370411] CR2: 00007efed13ec000 CR3: 00000000a4aa2000 CR4: 00000000001426e0 [ 391.377768] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 391.395003] loop2: p1 p2 p3 p4 < > [ 391.399310] loop2: partition table partially beyond EOD, truncated [ 391.405885] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 391.415108] loop2: p1 start 10 is beyond EOD, truncated [ 391.421280] Kernel panic - not syncing: Fatal exception [ 391.427879] Kernel Offset: disabled [ 391.431503] Rebooting in 86400 seconds..