nfig_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='nr0\x01\x00') 06:47:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000003ac08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000600000000f", 0x59}], 0x1) 06:47:38 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa600000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:39 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='nr0\x01\x00') [ 2048.117154][T23155] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 2048.190994][ C0] net_ratelimit: 20 callbacks suppressed [ 2048.191002][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2048.191035][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2048.196790][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2048.271551][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2048.277849][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2048.284310][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2048.290399][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2048.451535][T23178] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 06:47:39 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000003bc08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff0000000000000000000000000000000ec00000000f", 0x59}], 0x1) 06:47:39 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='nr0\x01\x00') 06:47:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa600000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000003cc08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000f00000000f", 0x59}], 0x1) 06:47:39 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:39 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='nr0\x01\x00') 06:47:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa0a0000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000003dc08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000400300000f", 0x59}], 0x1) [ 2049.118338][T23209] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 2049.311305][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:47:40 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 2049.398162][T23222] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 06:47:40 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='nr0\x01\x00') 06:47:40 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000003ec08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000034000000f", 0x59}], 0x1) 06:47:40 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 2049.710984][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2049.716792][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2049.818269][T23242] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:47:40 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='nr0\x01\x00') 06:47:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000003fc08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:41 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:41 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff000000000000000000000000000000fffff000000f", 0x59}], 0x1) 06:47:41 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='nr0\x01\x00') [ 2050.321757][T23261] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 06:47:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000001000f", 0x59}], 0x1) 06:47:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000040c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2050.679848][T23282] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:47:41 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) 06:47:41 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='nr0\x01\x00') 06:47:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000002000f", 0x59}], 0x1) 06:47:41 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000041c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:41 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000004000f", 0x59}], 0x1) 06:47:42 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='nr0\x01\x00') [ 2051.290893][T23305] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 06:47:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000042c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2051.427842][T23315] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:47:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff0000000000000000000000000000000000000a000f", 0x59}], 0x1) 06:47:42 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) 06:47:42 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='nr0\x01\x00') 06:47:42 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff64009400050a2a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000043c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:42 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='nr0\x01\x00') 06:47:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff0000000000000000000000000000000000000e000f", 0x59}], 0x1) 06:47:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff64009400050a2a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2052.203092][T23338] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 2052.227282][T23351] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:47:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000044c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff0000000000000000000000000000000000000f000f", 0x59}], 0x1) 06:47:43 executing program 5: socket$kcm(0x29, 0x5, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)='nr0\x01\x00') 06:47:43 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:43 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) 06:47:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff64009400050a2a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:43 executing program 5: socket$kcm(0x29, 0x5, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)='nr0\x01\x00') 06:47:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000045c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000010000f", 0x59}], 0x1) 06:47:43 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 2052.980421][T23382] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 2053.064546][T23389] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 06:47:44 executing program 5: socket$kcm(0x29, 0x5, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)='nr0\x01\x00') 06:47:44 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff0000000000000000000000000000000000001f000f", 0x59}], 0x1) 06:47:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000046c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:44 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:44 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 2053.471970][ C1] net_ratelimit: 23 callbacks suppressed [ 2053.472017][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2053.549463][T23420] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:47:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000020000f", 0x59}], 0x1) 06:47:44 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, 0x0) [ 2053.713026][T23422] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 06:47:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000047c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:44 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 2053.871022][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2053.876932][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:47:44 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:44 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, 0x0) [ 2054.031026][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2054.036854][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:47:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000828000f", 0x59}], 0x1) 06:47:45 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000048c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2054.155532][T23441] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:47:45 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:45 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, 0x0) [ 2054.430995][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2054.436861][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2054.440983][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2054.448428][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:47:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000040000f", 0x59}], 0x1) [ 2054.503197][T23456] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 2054.511049][ C0] protocol 88fb is buggy, dev hsr_slave_0 06:47:45 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000049c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000060000f", 0x59}], 0x1) 06:47:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa0a0000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000004ac08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2055.023216][T23480] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 2055.050727][T23484] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:47:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:46 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:46 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005602a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff000000000000000000000000000000ffffff9e000f", 0x59}], 0x1) 06:47:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000004bc08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff000000000000000000000000000000000001a0000f", 0x59}], 0x1) 06:47:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940e05002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000004cc08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2055.791770][T23516] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 06:47:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000ec0000f", 0x59}], 0x1) [ 2055.942040][T23523] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:47:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:46 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:47 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005042a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000004dc08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff000000000000000000000000000000fffffff0000f", 0x59}], 0x1) 06:47:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000005a00190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000058", 0x29}], 0x1) 06:47:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2056.538342][T23551] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 06:47:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000f0ffff000f", 0x59}], 0x1) 06:47:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000004ec08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:47 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a06ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2056.862429][T23569] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:47:47 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000004fc08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff0000000000000000000000000000009effffff000f", 0x59}], 0x1) 06:47:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6402940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000050c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2057.279977][T23591] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 06:47:48 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff000000000000000000000000000000f0ffffff000f", 0x59}], 0x1) 06:47:48 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 2057.491900][T23611] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:47:48 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bf+\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000051c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:48 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:48 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000020000000f", 0x59}], 0x1) 06:47:48 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2057.957877][T23628] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 06:47:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000052c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000040000000f", 0x59}], 0x1) [ 2058.209048][T23644] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:47:49 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a0eff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000053c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff000000000000000000000000000000000a0000000f", 0x59}], 0x1) [ 2058.590973][ C0] net_ratelimit: 21 callbacks suppressed [ 2058.590983][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2058.591007][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2058.596706][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:47:49 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80103f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2058.671088][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2058.676920][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2058.682841][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2058.688819][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:47:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2058.837867][T23670] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 06:47:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff000000000000000000000000000000000e0000000f", 0x59}], 0x1) 06:47:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000054c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:50 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b800c3f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff000000000000000000000000000000000f0000000f", 0x59}], 0x1) [ 2059.220636][T23689] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:47:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000055c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:50 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a09ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2059.602541][T23714] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 06:47:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000100000000f", 0x59}], 0x1) [ 2059.711049][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:47:50 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000056c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80053f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000600000000f", 0x59}], 0x1) [ 2060.094589][T23734] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 2060.111000][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2060.116834][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:47:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000057c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:51 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 2060.312770][T23747] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 06:47:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000f00000000f", 0x59}], 0x1) 06:47:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80033f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:51 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000058c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="5900000014001f232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2060.736744][T23771] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:47:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000a00100000f", 0x59}], 0x1) 06:47:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:51 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 2061.032245][T23780] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 06:47:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000059c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="5900000014001f232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000280800000f", 0x59}], 0x1) 06:47:52 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000005ac08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:52 executing program 5 (fault-call:5 fault-nth:0): r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='nr0\x01\x00') 06:47:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000a00000f", 0x59}], 0x1) [ 2061.573584][T23805] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 2061.757966][T23827] FAULT_INJECTION: forcing a failure. [ 2061.757966][T23827] name failslab, interval 1, probability 0, space 0, times 0 06:47:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000005bc08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:52 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 2061.862842][T23821] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 2061.913812][T23827] CPU: 1 PID: 23827 Comm: syz-executor.5 Not tainted 5.2.0-next-20190718 #41 [ 2061.922613][T23827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2061.932675][T23827] Call Trace: [ 2061.935987][T23827] dump_stack+0x172/0x1f0 [ 2061.940339][T23827] should_fail.cold+0xa/0x15 [ 2061.944948][T23827] ? fault_create_debugfs_attr+0x180/0x180 [ 2061.950776][T23827] ? ___might_sleep+0x163/0x280 [ 2061.955683][T23827] __should_failslab+0x121/0x190 [ 2061.960639][T23827] should_failslab+0x9/0x14 [ 2061.965155][T23827] __kmalloc+0x2e0/0x770 [ 2061.969415][T23827] ? tomoyo_realpath_from_path+0xc0/0x7b0 [ 2061.975149][T23827] ? rcu_read_lock_sched_held+0x110/0x130 [ 2061.980872][T23827] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 2061.986604][T23827] tomoyo_realpath_from_path+0xcd/0x7b0 [ 2061.992156][T23827] ? tomoyo_path_number_perm+0x193/0x520 [ 2061.997811][T23827] tomoyo_path_number_perm+0x1dd/0x520 [ 2062.003270][T23827] ? tomoyo_path_number_perm+0x193/0x520 [ 2062.008907][T23827] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 2062.014712][T23827] ? __f_unlock_pos+0x19/0x20 [ 2062.019431][T23827] ? __fget+0x384/0x560 [ 2062.023599][T23827] ? ksys_dup3+0x3e0/0x3e0 [ 2062.028020][T23827] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2062.034264][T23827] ? fput_many+0x12c/0x1a0 [ 2062.038697][T23827] tomoyo_file_ioctl+0x23/0x30 [ 2062.043479][T23827] security_file_ioctl+0x77/0xc0 [ 2062.048434][T23827] ksys_ioctl+0x57/0xd0 [ 2062.052601][T23827] __x64_sys_ioctl+0x73/0xb0 [ 2062.057212][T23827] do_syscall_64+0xfd/0x6a0 [ 2062.061746][T23827] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2062.067651][T23827] RIP: 0033:0x459819 [ 2062.071553][T23827] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2062.091160][T23827] RSP: 002b:00007f0c026a9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2062.099585][T23827] RAX: ffffffffffffffda RBX: 00007f0c026a9c90 RCX: 0000000000459819 06:47:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000e00000f", 0x59}], 0x1) [ 2062.107557][T23827] RDX: 00000000200001c0 RSI: 0000000000008946 RDI: 0000000000000003 [ 2062.115527][T23827] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2062.123502][T23827] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0c026aa6d4 [ 2062.131480][T23827] R13: 00000000004cd168 R14: 00000000004d66b8 R15: 0000000000000006 06:47:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000005cc08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:53 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000c00e00000f", 0x59}], 0x1) [ 2062.403460][T23857] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 06:47:53 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 2062.599253][T23827] ERROR: Out of memory at tomoyo_realpath_from_path. [ 2062.663333][T23856] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 2062.690804][T23868] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 06:47:53 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='nr0\x01\x00') 06:47:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000f00000f", 0x59}], 0x1) 06:47:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000005dc08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x8400000004) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:53 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:53 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000001f00000f", 0x59}], 0x1) 06:47:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000005ec08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:54 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x2, &(0x7f00000001c0)='nr0\x01\x00') [ 2063.204321][T23893] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 06:47:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x8400000004) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:54 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000002000000f", 0x59}], 0x1) 06:47:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000005fc08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2063.367553][T23905] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:47:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x8400000004) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:54 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:54 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x10, &(0x7f00000001c0)='nr0\x01\x00') 06:47:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000082800000f", 0x59}], 0x1) [ 2063.789166][T23918] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 06:47:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000060c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, 0x0, 0x0) [ 2063.871639][ C1] net_ratelimit: 23 callbacks suppressed [ 2063.871648][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:47:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000004000000f", 0x59}], 0x1) 06:47:54 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x1275, &(0x7f00000001c0)='nr0\x01\x00') [ 2063.961537][T23939] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:47:54 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, 0x0, 0x0) 06:47:55 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000061c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2064.271040][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2064.276884][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:47:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, 0x0, 0x0) 06:47:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000006000000f", 0x59}], 0x1) [ 2064.431000][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2064.436826][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:47:55 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4c00, &(0x7f00000001c0)='nr0\x01\x00') [ 2064.537037][T23966] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:47:55 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 2064.671745][T23959] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 06:47:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0), 0x0) 06:47:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff000000000000000000000000000000000ec000000f", 0x59}], 0x1) 06:47:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000062c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2064.830991][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2064.831010][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2064.836808][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2064.842650][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2064.907655][T23984] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 2064.914902][ C0] protocol 88fb is buggy, dev hsr_slave_0 06:47:55 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4c01, &(0x7f00000001c0)='nr0\x01\x00') 06:47:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0), 0x0) 06:47:56 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff0000000000000000000000000000000000f000000f", 0x59}], 0x1) 06:47:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0), 0x0) 06:47:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000063c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2065.323907][T24009] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:47:56 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4c81, &(0x7f00000001c0)='nr0\x01\x00') 06:47:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{0x0}], 0x1) 06:47:56 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 2065.619775][T24007] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 06:47:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000004003000f", 0x59}], 0x1) 06:47:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{0x0}], 0x1) 06:47:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000064c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2065.827775][T24033] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:47:56 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:56 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5411, &(0x7f00000001c0)='nr0\x01\x00') 06:47:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{0x0}], 0x1) 06:47:56 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000340000f", 0x59}], 0x1) 06:47:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000065c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)}], 0x1) [ 2066.304800][T24066] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:47:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)}], 0x1) [ 2066.387424][T24062] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 06:47:57 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x541c, &(0x7f00000001c0)='nr0\x01\x00') 06:47:57 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000fffff0000f", 0x59}], 0x1) 06:47:57 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000066c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)}], 0x1) [ 2066.778018][T24090] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 2066.803099][T24091] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 06:47:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f", 0x2d}], 0x1) 06:47:57 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:57 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:57 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5421, &(0x7f00000001c0)='nr0\x01\x00') 06:47:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000010f", 0x59}], 0x1) 06:47:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000067c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f", 0x2d}], 0x1) [ 2067.225097][T24119] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 2067.239408][T24113] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:47:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000020f", 0x59}], 0x1) 06:47:58 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:58 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000068c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:58 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5423, &(0x7f00000001c0)='nr0\x01\x00') 06:47:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f", 0x2d}], 0x1) 06:47:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000040f", 0x59}], 0x1) [ 2067.641381][T24140] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 06:47:58 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 2067.771410][T24144] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:47:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000069c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fc", 0x43}], 0x1) 06:47:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff000000000000000000000000000000000000000a0f", 0x59}], 0x1) 06:47:58 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fc", 0x43}], 0x1) [ 2068.007237][T24165] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 06:47:59 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000006ac08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:59 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5450, &(0x7f00000001c0)='nr0\x01\x00') [ 2068.302264][T24179] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:47:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff000000000000000000000000000000000000000e0f", 0x59}], 0x1) 06:47:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fc", 0x43}], 0x1) [ 2068.449704][T24189] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 06:47:59 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:59 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:47:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000006bc08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:47:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00"/78, 0x4e}], 0x1) 06:47:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff000000000000000000000000000000000000000f0f", 0x59}], 0x1) [ 2068.773917][T24206] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:47:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00"/78, 0x4e}], 0x1) 06:47:59 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 2068.963010][T24217] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 2068.991026][ C0] net_ratelimit: 21 callbacks suppressed [ 2068.991034][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2068.993643][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2068.996747][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2069.002524][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2069.070982][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2069.076874][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2069.082789][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2069.088575][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:48:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000100f", 0x59}], 0x1) 06:48:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000006cc08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2069.386794][T24227] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:48:00 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5451, &(0x7f00000001c0)='nr0\x01\x00') 06:48:00 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00"/78, 0x4e}], 0x1) 06:48:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff000000000000000000000000000000000000001f0f", 0x59}], 0x1) 06:48:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000006dc08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:00 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 2069.883501][T24253] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 06:48:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00"/84, 0x54}], 0x1) 06:48:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000006ec08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:01 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 2070.111031][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:48:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000200f", 0x59}], 0x1) [ 2070.209697][T24254] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:48:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00"/84, 0x54}], 0x1) [ 2070.310029][T24275] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 06:48:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000006fc08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2070.511028][ C0] protocol 88fb is buggy, dev hsr_slave_0 06:48:01 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f00000001c0)='nr0\x01\x00') 06:48:01 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:01 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00"/84, 0x54}], 0x1) 06:48:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000008280f", 0x59}], 0x1) 06:48:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000070c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00"/87, 0x57}], 0x1) [ 2071.092273][T24300] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 2071.118567][T24308] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:48:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000071c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:02 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000400f", 0x59}], 0x1) 06:48:02 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00"/87, 0x57}], 0x1) [ 2071.437795][T24325] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 2071.733765][T24331] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:48:02 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5460, &(0x7f00000001c0)='nr0\x01\x00') 06:48:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000072c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000600f", 0x59}], 0x1) 06:48:02 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00"/87, 0x57}], 0x1) 06:48:02 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000ffffff9e0f", 0x59}], 0x1) 06:48:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00"/88, 0x58}], 0x1) 06:48:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000073c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2072.439772][T24348] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 06:48:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00"/88, 0x58}], 0x1) [ 2072.547932][T24345] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:48:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000074c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000001a00f", 0x59}], 0x1) 06:48:03 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x54a2, &(0x7f00000001c0)='nr0\x01\x00') 06:48:03 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00"/88, 0x58}], 0x1) 06:48:03 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff0000000000000000000000000000000000000ec00f", 0x59}], 0x1) 06:48:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000075c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:04 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000076c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000fffffff00f", 0x59}], 0x1) [ 2073.395580][T24390] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 2073.435156][T24395] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 06:48:04 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5501, &(0x7f00000001c0)='nr0\x01\x00') 06:48:04 executing program 1 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2073.553414][T10151] device bridge_slave_1 left promiscuous mode [ 2073.559672][T10151] bridge0: port 2(bridge_slave_1) entered disabled state 06:48:04 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 2073.654734][T10151] device bridge_slave_0 left promiscuous mode [ 2073.668343][T10151] bridge0: port 1(bridge_slave_0) entered disabled state 06:48:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000077c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:04 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff0000000000000000000000000000000000f0ffff0f", 0x59}], 0x1) [ 2073.860340][T24422] FAULT_INJECTION: forcing a failure. [ 2073.860340][T24422] name failslab, interval 1, probability 0, space 0, times 0 [ 2073.976716][T24422] CPU: 0 PID: 24422 Comm: syz-executor.1 Not tainted 5.2.0-next-20190718 #41 [ 2073.985522][T24422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2073.995605][T24422] Call Trace: [ 2073.998930][T24422] dump_stack+0x172/0x1f0 [ 2074.003290][T24422] should_fail.cold+0xa/0x15 [ 2074.007913][T24422] ? fault_create_debugfs_attr+0x180/0x180 [ 2074.013772][T24422] ? ___might_sleep+0x163/0x280 [ 2074.018639][T24422] __should_failslab+0x121/0x190 [ 2074.023586][T24422] should_failslab+0x9/0x14 [ 2074.028098][T24422] kmem_cache_alloc_node+0x268/0x740 [ 2074.033410][T24422] __alloc_skb+0xd5/0x5e0 [ 2074.037781][T24422] ? netdev_alloc_frag+0x1b0/0x1b0 [ 2074.042904][T24422] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2074.049156][T24422] ? netlink_autobind.isra.0+0x228/0x310 [ 2074.054800][T24422] netlink_sendmsg+0x972/0xd60 [ 2074.059577][T24422] ? netlink_unicast+0x710/0x710 [ 2074.064532][T24422] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 2074.070096][T24422] ? apparmor_socket_sendmsg+0x2a/0x30 [ 2074.075569][T24422] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2074.081821][T24422] ? security_socket_sendmsg+0x8d/0xc0 [ 2074.087304][T24422] ? netlink_unicast+0x710/0x710 [ 2074.092258][T24422] sock_sendmsg+0xd7/0x130 [ 2074.096700][T24422] sock_write_iter+0x27c/0x3e0 [ 2074.101480][T24422] ? sock_sendmsg+0x130/0x130 [ 2074.106201][T24422] do_iter_readv_writev+0x5f8/0x8f0 [ 2074.111415][T24422] ? no_seek_end_llseek_size+0x70/0x70 [ 2074.116893][T24422] ? apparmor_file_permission+0x25/0x30 [ 2074.122464][T24422] ? rw_verify_area+0x126/0x360 [ 2074.127343][T24422] do_iter_write+0x184/0x610 [ 2074.131966][T24422] ? dup_iter+0x250/0x250 [ 2074.136323][T24422] ? retint_kernel+0x2b/0x2b [ 2074.141040][T24422] vfs_writev+0x1b3/0x2f0 [ 2074.145395][T24422] ? vfs_iter_write+0xb0/0xb0 [ 2074.150091][T24422] ? __kasan_check_read+0x11/0x20 [ 2074.155183][T24422] ? ksys_dup3+0x3e0/0x3e0 [ 2074.159628][T24422] ? wait_for_completion+0x440/0x440 [ 2074.164950][T24422] ? __fget_light+0x1a9/0x230 [ 2074.169640][T24422] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2074.175903][T24422] do_writev+0x15b/0x330 [ 2074.180152][T24422] ? vfs_writev+0x2f0/0x2f0 [ 2074.184667][T24422] ? do_syscall_64+0x26/0x6a0 [ 2074.189363][T24422] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2074.195452][T24422] ? do_syscall_64+0x26/0x6a0 [ 2074.200141][T24422] __x64_sys_writev+0x75/0xb0 [ 2074.204835][T24422] do_syscall_64+0xfd/0x6a0 [ 2074.209354][T24422] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2074.215248][T24422] RIP: 0033:0x459819 06:48:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff000000000000000000000000000000009effffff0f", 0x59}], 0x1) [ 2074.219148][T24422] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2074.238792][T24422] RSP: 002b:00007f7ab8d15c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 2074.242609][T24427] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 2074.247235][T24422] RAX: ffffffffffffffda RBX: 00007f7ab8d15c90 RCX: 0000000000459819 [ 2074.247247][T24422] RDX: 0000000000000001 RSI: 0000000020e11ff0 RDI: 0000000000000004 06:48:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000078c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2074.247256][T24422] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2074.247264][T24422] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7ab8d166d4 [ 2074.247273][T24422] R13: 00000000004c69f5 R14: 00000000004e0e70 R15: 0000000000000005 [ 2074.295724][ C1] net_ratelimit: 24 callbacks suppressed [ 2074.295733][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2074.461421][T24435] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:48:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000f0ffffff0f", 0x59}], 0x1) 06:48:05 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:05 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:05 executing program 1 (fault-call:2 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2074.670981][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2074.676840][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2074.830987][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2074.836839][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2074.939347][T24461] FAULT_INJECTION: forcing a failure. [ 2074.939347][T24461] name failslab, interval 1, probability 0, space 0, times 0 [ 2074.971231][T24461] CPU: 1 PID: 24461 Comm: syz-executor.1 Not tainted 5.2.0-next-20190718 #41 [ 2074.980061][T24461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2074.990130][T24461] Call Trace: [ 2074.993441][T24461] dump_stack+0x172/0x1f0 [ 2074.997795][T24461] should_fail.cold+0xa/0x15 [ 2075.002413][T24461] ? fault_create_debugfs_attr+0x180/0x180 [ 2075.008251][T24461] ? ___might_sleep+0x163/0x280 [ 2075.013480][T24461] __should_failslab+0x121/0x190 [ 2075.018429][T24461] should_failslab+0x9/0x14 [ 2075.022951][T24461] kmem_cache_alloc_node_trace+0x274/0x750 [ 2075.028777][T24461] __kmalloc_node_track_caller+0x3d/0x70 [ 2075.034425][T24461] __kmalloc_reserve.isra.0+0x40/0xf0 [ 2075.039802][T24461] __alloc_skb+0x10b/0x5e0 [ 2075.044232][T24461] ? netdev_alloc_frag+0x1b0/0x1b0 [ 2075.049354][T24461] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2075.055596][T24461] ? netlink_autobind.isra.0+0x228/0x310 [ 2075.061252][T24461] netlink_sendmsg+0x972/0xd60 [ 2075.066039][T24461] ? netlink_unicast+0x710/0x710 [ 2075.070983][T24461] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 2075.076538][T24461] ? apparmor_socket_sendmsg+0x2a/0x30 [ 2075.082002][T24461] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2075.088249][T24461] ? security_socket_sendmsg+0x8d/0xc0 [ 2075.093714][T24461] ? netlink_unicast+0x710/0x710 [ 2075.098691][T24461] sock_sendmsg+0xd7/0x130 [ 2075.103124][T24461] sock_write_iter+0x27c/0x3e0 [ 2075.107910][T24461] ? sock_sendmsg+0x130/0x130 [ 2075.112784][T24461] ? do_iter_readv_writev+0x301/0x8f0 [ 2075.118178][T24461] do_iter_readv_writev+0x5f8/0x8f0 [ 2075.123398][T24461] ? no_seek_end_llseek_size+0x70/0x70 [ 2075.128883][T24461] ? apparmor_file_permission+0x25/0x30 [ 2075.134452][T24461] ? rw_verify_area+0x126/0x360 [ 2075.139334][T24461] do_iter_write+0x184/0x610 [ 2075.143941][T24461] ? dup_iter+0x250/0x250 [ 2075.148292][T24461] vfs_writev+0x1b3/0x2f0 [ 2075.152633][T24461] ? vfs_iter_write+0xb0/0xb0 [ 2075.157324][T24461] ? lockdep_hardirqs_on+0x418/0x5d0 [ 2075.162614][T24461] ? retint_kernel+0x2b/0x2b [ 2075.167303][T24461] ? trace_hardirqs_on_caller+0x6a/0x240 [ 2075.173566][T24461] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2075.179056][T24461] ? __this_cpu_preempt_check+0x3a/0x210 [ 2075.184826][T24461] ? retint_kernel+0x2b/0x2b [ 2075.189479][T24461] ? do_writev+0xa7/0x330 [ 2075.193854][T24461] do_writev+0x15b/0x330 [ 2075.198129][T24461] ? vfs_writev+0x2f0/0x2f0 [ 2075.202650][T24461] ? do_syscall_64+0x26/0x6a0 [ 2075.207334][T24461] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2075.213409][T24461] ? do_syscall_64+0x26/0x6a0 [ 2075.218103][T24461] __x64_sys_writev+0x75/0xb0 [ 2075.222791][T24461] do_syscall_64+0xfd/0x6a0 [ 2075.227312][T24461] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2075.233218][T24461] RIP: 0033:0x459819 [ 2075.237119][T24461] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2075.256751][T24461] RSP: 002b:00007f7ab8d15c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 2075.265178][T24461] RAX: ffffffffffffffda RBX: 00007f7ab8d15c90 RCX: 0000000000459819 [ 2075.273172][T24461] RDX: 0000000000000001 RSI: 0000000020e11ff0 RDI: 0000000000000004 [ 2075.281249][T24461] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2075.289254][T24461] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7ab8d166d4 [ 2075.297251][T24461] R13: 00000000004c69f5 R14: 00000000004e0e70 R15: 0000000000000005 [ 2075.307225][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2075.313690][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2075.321318][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2075.327121][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2075.333131][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2075.356813][T24459] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 2075.468742][T24463] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 2077.411364][T10151] device hsr_slave_0 left promiscuous mode [ 2077.451092][T10151] device hsr_slave_1 left promiscuous mode [ 2077.505046][T10151] team0 (unregistering): Port device team_slave_1 removed [ 2077.517247][T10151] team0 (unregistering): Port device team_slave_0 removed [ 2077.530661][T10151] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2077.556445][T10151] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2077.653821][T10151] bond0 (unregistering): Released all slaves 06:48:08 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5502, &(0x7f00000001c0)='nr0\x01\x00') 06:48:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000079c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000200000f", 0x59}], 0x1) 06:48:08 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:08 executing program 1 (fault-call:2 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:08 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000400000f", 0x59}], 0x1) [ 2078.084455][T24486] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 2078.097832][T24488] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:48:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000007ac08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2078.146328][T24483] FAULT_INJECTION: forcing a failure. [ 2078.146328][T24483] name failslab, interval 1, probability 0, space 0, times 0 [ 2078.227830][T24483] CPU: 0 PID: 24483 Comm: syz-executor.1 Not tainted 5.2.0-next-20190718 #41 [ 2078.236640][T24483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2078.246722][T24483] Call Trace: [ 2078.250036][T24483] dump_stack+0x172/0x1f0 [ 2078.254407][T24483] should_fail.cold+0xa/0x15 [ 2078.259035][T24483] ? fault_create_debugfs_attr+0x180/0x180 [ 2078.264899][T24483] ? lockdep_hardirqs_on+0x418/0x5d0 [ 2078.270206][T24483] ? retint_kernel+0x2b/0x2b [ 2078.274816][T24483] ? trace_hardirqs_on_caller+0x6a/0x240 [ 2078.280492][T24483] __should_failslab+0x121/0x190 [ 2078.285638][T24483] should_failslab+0x9/0x14 [ 2078.290340][T24483] kmem_cache_alloc+0x47/0x710 [ 2078.295126][T24483] ? retint_kernel+0x2b/0x2b [ 2078.299751][T24483] skb_clone+0x154/0x3d0 [ 2078.304010][T24483] netlink_deliver_tap+0x94d/0xbf0 [ 2078.309142][T24483] netlink_unicast+0x5a2/0x710 [ 2078.313916][T24483] ? netlink_attachskb+0x7c0/0x7c0 [ 2078.319041][T24483] ? _copy_from_iter_full+0x25d/0x8a0 [ 2078.324428][T24483] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 2078.330162][T24483] ? __check_object_size+0x3d/0x43c [ 2078.335389][T24483] netlink_sendmsg+0x8a5/0xd60 [ 2078.340189][T24483] ? netlink_unicast+0x710/0x710 [ 2078.345138][T24483] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 2078.350741][T24483] ? apparmor_socket_sendmsg+0x2a/0x30 [ 2078.356320][T24483] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2078.362589][T24483] ? security_socket_sendmsg+0x8d/0xc0 [ 2078.368089][T24483] ? netlink_unicast+0x710/0x710 [ 2078.373049][T24483] sock_sendmsg+0xd7/0x130 [ 2078.377491][T24483] sock_write_iter+0x27c/0x3e0 [ 2078.382276][T24483] ? sock_sendmsg+0x130/0x130 [ 2078.386966][T24483] ? trace_hardirqs_on_caller+0x6a/0x240 [ 2078.392632][T24483] ? __this_cpu_preempt_check+0x3a/0x210 [ 2078.398275][T24483] ? retint_kernel+0x2b/0x2b [ 2078.402924][T24483] do_iter_readv_writev+0x5f8/0x8f0 [ 2078.408159][T24483] ? no_seek_end_llseek_size+0x70/0x70 [ 2078.413660][T24483] ? rw_verify_area+0x126/0x360 [ 2078.418540][T24483] do_iter_write+0x184/0x610 [ 2078.423168][T24483] ? dup_iter+0x250/0x250 [ 2078.427522][T24483] ? retint_kernel+0x2b/0x2b [ 2078.432155][T24483] vfs_writev+0x1b3/0x2f0 [ 2078.436596][T24483] ? vfs_iter_write+0xb0/0xb0 [ 2078.441287][T24483] ? __kasan_check_read+0x11/0x20 [ 2078.446352][T24483] ? ksys_dup3+0x3e0/0x3e0 [ 2078.450793][T24483] ? wait_for_completion+0x440/0x440 [ 2078.456206][T24483] ? __fget_light+0x1a9/0x230 [ 2078.460917][T24483] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2078.467202][T24483] do_writev+0x15b/0x330 [ 2078.471456][T24483] ? vfs_writev+0x2f0/0x2f0 [ 2078.475981][T24483] ? do_syscall_64+0x26/0x6a0 [ 2078.480669][T24483] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2078.486758][T24483] ? do_syscall_64+0x26/0x6a0 [ 2078.491467][T24483] __x64_sys_writev+0x75/0xb0 [ 2078.496170][T24483] do_syscall_64+0xfd/0x6a0 [ 2078.500699][T24483] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2078.506710][T24483] RIP: 0033:0x459819 06:48:09 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 2078.510635][T24483] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2078.530727][T24483] RSP: 002b:00007f7ab8d15c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 2078.539150][T24483] RAX: ffffffffffffffda RBX: 00007f7ab8d15c90 RCX: 0000000000459819 [ 2078.547135][T24483] RDX: 0000000000000001 RSI: 0000000020e11ff0 RDI: 0000000000000004 [ 2078.555118][T24483] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2078.563101][T24483] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7ab8d166d4 [ 2078.571084][T24483] R13: 00000000004c69f5 R14: 00000000004e0e70 R15: 0000000000000005 06:48:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000a00000f", 0x59}], 0x1) 06:48:09 executing program 1 (fault-call:2 fault-nth:3): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:09 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:09 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5602, &(0x7f00000001c0)='nr0\x01\x00') 06:48:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000e00000f", 0x59}], 0x1) 06:48:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000007bc08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2079.122043][T24524] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 2079.225754][T24515] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 06:48:10 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:10 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x6364, &(0x7f00000001c0)='nr0\x01\x00') 06:48:10 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 2079.471031][ C0] net_ratelimit: 17 callbacks suppressed [ 2079.471041][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2079.471046][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2079.471099][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2079.476789][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2079.499990][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2079.506640][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:48:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="0f000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000f00000f", 0x59}], 0x1) 06:48:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000007cc08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000001000000f", 0x59}], 0x1) [ 2079.799578][T24553] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:48:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="5c000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:10 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x700f, &(0x7f00000001c0)='nr0\x01\x00') 06:48:11 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 2080.060969][T24561] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 06:48:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000007dc08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="c0000000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000006000000f", 0x59}], 0x1) 06:48:11 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(0x0, &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000007ec08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2080.511171][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:48:11 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8901, &(0x7f00000001c0)='nr0\x01\x00') 06:48:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="c00e0000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff0000000000000000000000000000000000f000000f", 0x59}], 0x1) [ 2080.636534][T24582] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:48:11 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:11 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(0x0, &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 2080.921047][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2080.926899][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:48:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="effd0000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000002808000f", 0x59}], 0x1) 06:48:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000007fc08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2081.073113][ C1] protocol 88fb is buggy, dev hsr_slave_0 06:48:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="e03f0300140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff0000000000000000000000000000000000000a000f", 0x59}], 0x1) 06:48:12 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8902, &(0x7f00000001c0)='nr0\x01\x00') 06:48:12 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(0x0, &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000080c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2081.546039][T24619] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:48:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff0000000000000000000000000000000000000e000f", 0x59}], 0x1) 06:48:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="99030020140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:12 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:12 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8903, &(0x7f00000001c0)='nr0\x01\x00') 06:48:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000081c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff0000000000000000000000000000000000c00e000f", 0x59}], 0x1) 06:48:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="00f0ff7f140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2082.341785][T24671] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:48:13 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', 0x0, 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff0000000000000000000000000000000000000f000f", 0x59}], 0x1) 06:48:13 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8904, &(0x7f00000001c0)='nr0\x01\x00') 06:48:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000082c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="effdffff140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:13 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:13 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', 0x0, 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:13 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8906, &(0x7f00000001c0)='nr0\x01\x00') 06:48:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000083c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="590000000f0019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff0000000000000000000000000000000000001f000f", 0x59}], 0x1) 06:48:14 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', 0x0, 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000120019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2083.254166][T24714] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:48:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000084c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:14 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8907, &(0x7f00000001c0)='nr0\x01\x00') 06:48:14 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000020000f", 0x59}], 0x1) 06:48:14 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000130019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2083.765788][T24746] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 06:48:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000828000f", 0x59}], 0x1) 06:48:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000085c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:14 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8910, &(0x7f00000001c0)='nr0\x01\x00') 06:48:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59020000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:14 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 2084.019522][T24760] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:48:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000040000f", 0x59}], 0x1) 06:48:15 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59040000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000086c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:15 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8911, &(0x7f00000001c0)='nr0\x01\x00') 06:48:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="590a0000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2084.509133][T24786] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 06:48:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000060000f", 0x59}], 0x1) 06:48:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000087c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2084.671074][ C1] net_ratelimit: 18 callbacks suppressed [ 2084.671082][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:48:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="590e0000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:15 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 2084.830624][T24803] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:48:15 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="590f0000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000ec0000f", 0x59}], 0x1) 06:48:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000088c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:15 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8912, &(0x7f00000001c0)='nr0\x01\x00') [ 2085.071007][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2085.076825][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2085.212974][T24827] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) [ 2085.231282][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2085.237205][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:48:16 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59100000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff000000000000000000000000000000000000f0000f", 0x59}], 0x1) 06:48:16 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8913, &(0x7f00000001c0)='nr0\x01\x00') [ 2085.502575][T24841] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:48:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000089c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:16 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 2085.710992][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2085.711025][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2085.716845][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2085.722570][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2085.728354][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2085.734611][T24855] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 06:48:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59600000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:16 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:16 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000001c0)='nr0\x01\x00') 06:48:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff000000000000000000000000000000000000000010", 0x59}], 0x1) 06:48:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000008ac08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2086.053754][T24879] device nr0 entered promiscuous mode 06:48:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59f00000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000001f", 0x59}], 0x1) [ 2086.258053][T24884] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) [ 2086.279123][T24878] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:48:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000a00140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:17 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:17 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8916, &(0x7f00000001c0)='nr0\x01\x00') 06:48:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000008bc08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:17 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff000000000000000000000000000000000000000020", 0x59}], 0x1) 06:48:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000e00140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2086.728713][T24911] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 06:48:17 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x891d, &(0x7f00000001c0)='nr0\x01\x00') 06:48:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff000000000000000000000000000000000000000040", 0x59}], 0x1) 06:48:17 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x0, &(0x7f0000000080), 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000008cc08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59c00e00140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2087.162254][T24928] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:48:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000f00140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000008dc08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:18 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x891e, &(0x7f00000001c0)='nr0\x01\x00') [ 2087.298137][T24943] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 06:48:18 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(0x0, &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000002000f", 0x59}], 0x1) 06:48:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59001f00140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:18 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x0, &(0x7f0000000080), 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000008ec08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:18 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x891f, &(0x7f00000001c0)='nr0\x01\x00') 06:48:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000004000f", 0x59}], 0x1) 06:48:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59002000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:18 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(0x0, &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 2088.027703][T24980] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 06:48:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000008fc08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff0000000000000000000000000000000000000a000f", 0x59}], 0x1) 06:48:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59c72b00140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:19 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x0, &(0x7f0000000080), 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:19 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8920, &(0x7f00000001c0)='nr0\x01\x00') 06:48:19 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(0x0, &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59003f00140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000090c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff0000000000000000000000000000000000000e000f", 0x59}], 0x1) [ 2088.654351][T25018] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 06:48:19 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8921, &(0x7f00000001c0)='nr0\x01\x00') 06:48:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59004000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000091c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:19 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:20 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', 0x0, 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff0000000000000000000000000000000000000f000f", 0x59}], 0x1) 06:48:20 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8922, &(0x7f00000001c0)='nr0\x01\x00') 06:48:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000092c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59006000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000010000f", 0x59}], 0x1) [ 2089.409016][T25059] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 06:48:20 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="590ec000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:20 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', 0x0, 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000093c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:20 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f00000001c0)='nr0\x01\x00') [ 2089.871024][ C1] net_ratelimit: 18 callbacks suppressed [ 2089.871034][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2089.876232][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2089.876827][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2089.883015][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2089.901782][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2089.908599][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:48:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000060000f", 0x59}], 0x1) [ 2089.999392][T25102] €: renamed from nr0 06:48:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="592bc700140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2090.048647][T25092] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 06:48:21 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8924, &(0x7f00000001c0)='nr0\x01\x00') 06:48:21 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', 0x0, 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:21 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff000000000000000000000000000000000000f0000f", 0x59}], 0x1) 06:48:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000094c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="5900f000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:21 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8927, &(0x7f00000001c0)='nr0\x01\x00') [ 2090.539108][T25126] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 06:48:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000028080f", 0x59}], 0x1) 06:48:21 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:21 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000150019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000095c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff000000000000000000000000000000000000000a0f", 0x59}], 0x1) [ 2090.911081][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:48:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="590000001f0019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:21 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8929, &(0x7f00000001c0)='nr0\x01\x00') 06:48:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000096c08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2091.131534][T25150] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) [ 2091.144707][T25155] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 06:48:22 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000200019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff000000000000000000000000000000000000000e0f", 0x59}], 0x1) [ 2091.311016][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2091.316846][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:48:22 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 2091.471217][ C1] protocol 88fb is buggy, dev hsr_slave_0 06:48:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000002230019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:22 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8930, &(0x7f00000001c0)='nr0\x01\x00') 06:48:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000200008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2091.734006][T25188] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 06:48:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff000000000000000000000000000000000000c00e0f", 0x59}], 0x1) 06:48:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000400019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2091.801527][T25197] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 06:48:22 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000300008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:22 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8932, &(0x7f00000001c0)='nr0\x01\x00') 06:48:22 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff000000000000000000000000000000000000000f0f", 0x59}], 0x1) 06:48:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000200140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:23 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8933, &(0x7f00000001c0)='nr0\x01\x00') [ 2092.393429][T25233] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 06:48:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff000000000000000000000000000000000000001f0f", 0x59}], 0x1) 06:48:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000400008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2092.459680][T25235] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 06:48:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000400140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:23 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:23 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:23 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8937, &(0x7f00000001c0)='nr0\x01\x00') 06:48:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000a00140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000200f", 0x59}], 0x1) 06:48:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000800008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2093.121101][T25268] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 06:48:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000008280f", 0x59}], 0x1) 06:48:24 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 2093.247489][T25274] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 2093.267826][T25274] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop4 06:48:24 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8940, &(0x7f00000001c0)='nr0\x01\x00') 06:48:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000e00140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:24 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000001000008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000400f", 0x59}], 0x1) 06:48:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000f00140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:24 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8941, &(0x7f00000001c0)='nr0\x01\x00') [ 2093.842276][T25309] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 2093.857961][T25309] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop4 06:48:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000102008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59001000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000600f", 0x59}], 0x1) 06:48:24 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 2094.127423][T25318] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 06:48:25 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:25 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8942, &(0x7f00000001c0)='nr0\x01\x00') 06:48:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59006000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff0000000000000000000000000000000000000ec00f", 0x59}], 0x1) 06:48:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000104008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2094.384931][T25342] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 2094.453110][T25342] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop4 06:48:25 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c0000", 0x8}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="5900f000140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000010a008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000f00f", 0x59}], 0x1) [ 2094.716426][T25361] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 06:48:25 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8943, &(0x7f00000001c0)='nr0\x01\x00') 06:48:25 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x0, &(0x7f0000000080), 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000020f", 0x59}], 0x1) [ 2094.944063][T25384] nr0: refused to change device tx_queue_len 06:48:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000010e008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="5900000a140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2095.071069][ C1] net_ratelimit: 17 callbacks suppressed [ 2095.071078][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2095.123639][T25383] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 2095.174559][T25383] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop4 06:48:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000040f", 0x59}], 0x1) 06:48:26 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8947, &(0x7f00000001c0)='nr0\x01\x00') 06:48:26 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c0000", 0x8}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="5900000e140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2095.419683][T25396] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 06:48:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000010f008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2095.471042][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2095.477074][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:48:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff000000000000000000000000000000000000000a0f", 0x59}], 0x1) 06:48:26 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x0, &(0x7f0000000080), 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 2095.631014][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2095.637547][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:48:26 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8948, &(0x7f00000001c0)='nr0\x01\x00') [ 2095.757708][T25413] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 2095.791531][T25413] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop4 06:48:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="5900c00e140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000110008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff000000000000000000000000000000000000000e0f", 0x59}], 0x1) 06:48:26 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c0000", 0x8}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="5900000f140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2096.111013][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2096.111220][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2096.116876][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2096.122667][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2096.128473][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2096.237089][T25429] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 06:48:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000160008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:27 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8949, &(0x7f00000001c0)='nr0\x01\x00') 06:48:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff000000000000000000000000000000000000000f0f", 0x59}], 0x1) 06:48:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="5900001f140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2096.448637][T25449] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 06:48:27 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x0, &(0x7f0000000080), 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 2096.499378][T25449] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop4 06:48:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000100f", 0x59}], 0x1) 06:48:27 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000", 0x9}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa0000000001f0008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000020140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000600f", 0x59}], 0x1) 06:48:27 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x894c, &(0x7f00000001c0)='nr0\x01\x00') [ 2096.935139][T25472] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 06:48:27 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa0000000001000a8400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000001f", 0x59}], 0x1) 06:48:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="5900c72b140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2097.230637][T25489] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 2097.262139][T25489] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop4 06:48:28 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8970, &(0x7f00000001c0)='nr0\x01\x00') 06:48:28 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000", 0x9}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff000000000000000000000000000000000000000020", 0x59}], 0x1) 06:48:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="5900003f140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa0000000001d70d8400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2097.705979][T25506] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 06:48:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000040140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2097.922662][T25529] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 06:48:28 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa0000000001000e8400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff000000000000000000000000000000000000000040", 0x59}], 0x1) [ 2097.964169][T25529] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop4 06:48:28 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8971, &(0x7f00000001c0)='nr0\x01\x00') 06:48:29 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000", 0x9}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000060140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa0000000001c00e8400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:29 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8980, &(0x7f00000001c0)='nr0\x01\x00') 06:48:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff000000000000000000000000000000000000000010", 0x59}], 0x1) [ 2098.555401][T25562] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 2098.609032][T25552] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) [ 2098.620523][T25562] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop4 06:48:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000ec0140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa0000000001000f8400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:29 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8981, &(0x7f00000001c0)='nr0\x01\x00') 06:48:29 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:29 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(0x0, 0x0) 06:48:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0xf}], 0x1) 06:48:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59002bc7140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa0000000001001f8400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="590000f0140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x5c}], 0x1) [ 2099.265017][T25610] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 06:48:30 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8982, &(0x7f00000001c0)='nr0\x01\x00') 06:48:30 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 2099.427002][T25609] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 06:48:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100208400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0xc0}], 0x1) 06:48:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="590000000f0019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:30 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(0x0, 0x0) 06:48:30 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8983, &(0x7f00000001c0)='nr0\x01\x00') 06:48:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0xec0}], 0x1) 06:48:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa0000000001003f8400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000120019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2099.991369][T25631] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 06:48:31 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 2100.248495][T25649] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 2100.271207][ C1] net_ratelimit: 17 callbacks suppressed [ 2100.271217][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2100.271883][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2100.277023][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2100.283398][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2100.301393][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2100.307740][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:48:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000130019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0xfdef}], 0x1) 06:48:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100408400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:31 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8990, &(0x7f00000001c0)='nr0\x01\x00') 06:48:31 executing program 4: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(0x0, 0x0) [ 2100.735827][T25669] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 06:48:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000002140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x33fe0}], 0x1) 06:48:31 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8992, &(0x7f00000001c0)='nr0\x01\x00') 06:48:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100608400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:31 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000004140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x20000399}], 0x1) [ 2101.252085][T25689] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 2101.311128][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:48:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000010ec08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="5900000a140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:32 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8993, &(0x7f00000001c0)='nr0\x01\x00') 06:48:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x7ffff000}], 0x1) [ 2101.526801][T25711] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 06:48:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) 06:48:32 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 2101.711896][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2101.718497][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:48:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="5900000e140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:32 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001100090468fe0700001b00000700ff0003000000450001070000001419001a", 0x23}], 0x1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x31}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:48:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000010dd78400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0xfffffdef}], 0x1) [ 2101.871169][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2101.975352][T25750] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:48:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_STAT(0x0, 0xd, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) creat(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getuid() getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0xfffffffffffffe68) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, 0x0) sendto$inet6(r1, &(0x7f0000000400)="1c", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000001440)=""/4096, 0x1000}, 0x203f) 06:48:32 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8994, &(0x7f00000001c0)='nr0\x01\x00') [ 2102.020008][T25750] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop3 06:48:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="5900000f140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:33 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100f08400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0xfffffffffffffdef}], 0x1) 06:48:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'veth1Tto_bond\x00', 0x3802}) close(r0) 06:48:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000010140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:33 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8995, &(0x7f00000001c0)='nr0\x01\x00') 06:48:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x2) 06:48:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100028400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2102.533169][T25778] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 2102.574820][T25778] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop3 06:48:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000060140019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:33 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x4855, 0x1, 0xd8, 0x9, 0x3616, 0xfffffffffffff952}) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000000)={0x7, 0x3, 0x100, 0x70, 'syz1\x00', 0x200}) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000100)={0x9, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f00000001c0)={0x0, &(0x7f0000000140)=""/110}) 06:48:33 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb8", 0x5}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100048400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x3) 06:48:33 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f00000001c0)='nr0\x01\x00') 06:48:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000150019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x4) 06:48:34 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x4855, 0x1, 0xd8, 0x9, 0x3616, 0xfffffffffffff952}) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000000)={0x7, 0x3, 0x100, 0x70, 'syz1\x00', 0x200}) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000100)={0x9, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f00000001c0)={0x0, &(0x7f0000000140)=""/110}) 06:48:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa0000000001000a8400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x8) 06:48:34 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f00000001c0)='nr0\x01\x00') [ 2103.392027][T25817] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 2103.416333][T25817] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop3 06:48:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="590000001f0019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa0000000001000e8400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:34 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c0000", 0x8}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200006) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = userfaultfd(0x2000000000) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x10000004}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4000, 0x11, r0, 0x0) write$P9_RLOPEN(r3, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000640)={{&(0x7f000007f000/0x3000)=nil, 0x3000}, 0x2}) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x4}) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x12000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x30, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x0, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x0, 0x0, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6]}, 0x5c) 06:48:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000200019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x10) 06:48:34 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a2, &(0x7f00000001c0)='nr0\x01\x00') 06:48:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa0000000001000f8400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:35 executing program 4: add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000012e400300000000006506000001ed000071185400000000006c640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb779"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) syz_emit_ethernet(0x1, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) [ 2104.118972][T25864] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:48:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0xffffff1f) 06:48:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000002230019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2104.182521][T25864] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop3 06:48:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100108400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:35 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a3, &(0x7f00000001c0)='nr0\x01\x00') 06:48:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'L-', 0x5}, 0x28, 0x2) 06:48:35 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c0000", 0x8}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000400019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100608400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="590000000f0019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000000)=""/198, 0xc6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) setsockopt$sock_linger(r3, 0xffff, 0x80, &(0x7f0000000100)={0x0, 0xfffffffffffffff9}, 0x8) recvfrom$inet(r4, 0x0, 0x1cd, 0x42, 0x0, 0x800e0050e) shutdown(r3, 0x0) 06:48:35 executing program 2: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f0000000140)='./bus\x00', 0xa8a, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) setreuid(r0, r0) execve(&(0x7f0000001f00)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x8400000004) 06:48:35 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89b0, &(0x7f00000001c0)='nr0\x01\x00') [ 2104.862471][T25911] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 2104.877439][T25911] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop3 06:48:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000120019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:35 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8400000004) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r4, 0x201}, 0x14}}, 0x0) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:35 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c0000", 0x8}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/160, 0xa0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x100}, 0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x20, &(0x7f0000000140), 0x4) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) shutdown(r2, 0x0) 06:48:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008402f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:36 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89e0, &(0x7f00000001c0)='nr0\x01\x00') 06:48:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x83fffffffd) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000130019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:36 executing program 4: unlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x800) poll(&(0x7f00000002c0), 0x2000000000000025, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e00c58) ppoll(&(0x7f0000000080)=[{r0}, {}], 0x2, 0x0, 0x0, 0x92babb1246ffa617) shutdown(r0, 0x0) [ 2105.471111][ C1] net_ratelimit: 18 callbacks suppressed [ 2105.471120][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:48:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008404f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2105.522555][T25948] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 2105.543155][T25948] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop3 06:48:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x109801, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f00000003c0)=0xc) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000540)=0x0) getresuid(&(0x7f0000000580)=0x0, &(0x7f00000005c0), &(0x7f0000000600)) getresgid(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)=0x0) sendmmsg$unix(r1, &(0x7f00000023c0)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f00000000c0)="af79528316f993fcc342d2efe7e8985d74a756fbf967a0ff812da2c8adf2c1d1bbd0975fe039816df6bb7cf8de52199eb3f93084820a32986cb55392c89bab196e63996aca187e24c089b0bbfb5da9945a13e05277c3700780db102bf35df0fc6e62bbba8076003e8fb93eda92100994c6c1d34444844ea5ccc494544edde97af12b08c0972bac9215c22adfd1f3fb20e8a00c032da741e815d89913171cad5b682908a3dd2763b4e51d5cd44f6c359cb2c39a5f8b1b5a7194efc11d15077e2e203f00a27a3280b78514542cc9f985df899ae089e5ce97cb173a12181caa6abe438ca3652c9eb790c7af7b1e84699ef2bb1b30", 0xf3}, {&(0x7f00000001c0)="389710ccdc893887b71b3f98f300288e9a9752a61526699d01f69e488ede4be38fedce658126d4fd543a71a0379e745a6b1e58e3e9ebcda63876e1a6cfab89304a94725827198203b70903add5238ea49d7a1ed9319880615109bd59bd5f0341c13a210c1f1188fdbdcfe231428b8473450d010b991dc783f857a71c33c74019b9e9c9faa71f07aaaa6d95a464a03ed3d17762eaa099e541855c1229e0a8655c062c59f830796654b80f50959aa3bf4c398b7c0ff78accc7543e084ace232fe6f3e0a28074b52987770175ef757a9b", 0xcf}], 0x2, &(0x7f0000000700)=[@rights={{0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r2, r3, r4}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}], 0xa0, 0x40094}, {&(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001d00)=[{&(0x7f0000000840)="c6fed71eb5d3c71c4c4ebfe866b34f587c44b9a7b105a1f32e09ddaa8404492be980848be6d373848374d7e7aabc745400830fddd459973e857cf3fc07f9215b3176382d3bf32473c63ba3d3460f8855b4273e7b1300c187afa546f2867220495d66c528e7ab716c3d2db67c6835905af4c0ab93abc1e481c6b60ab42cd710e9132331e712672f53b9668c3aeae8bdc4c3a1c4044f992f25839ae15a07c6321c3dc24833baffeac7804b4daa866256f45fc76ebb3c1ea76cf5308fd51c778be5a933bee45a1d969d6a8105a641f1ffe359a22b18b158665d7325c525398c1a40a3fcd6a68267b90afdccc68dab967620e40a20", 0xf3}, {&(0x7f0000000940)="41f3c88be02a209043adfd73af2802415648ebf5e93d5916e5c63652a23c4b538b57e3fcc9dd6dd05141139875a8d8803e3803fae566e20bbc656a817385b4756e0bd72a8afd5148be6bf24811ed28b7e8840cebfe1ad1054d5bccd1aed6a1955f43cca9258fa0ec48ff365af6e904434a55f908cc5f7489292a4d0b3be9b78b49ec8a175e4ffdc9869a184d7e0b97ed831ea2d3d51b3c2a94dfcb4465bd6c85ad3d55c4ffaa016ee0146bdfd48b45685319ef7d410161b271a0b1e126e9728ed0612a6bebe790c8e8b20688a8", 0xcd}, {&(0x7f0000000a40)="25d4c6ee60093c70309a363ece61a4a75621197a798f7309453deca3704f48984c4700f39a7b4ec0031bb592725042a31b40c353044af925041287e0ae14c22dadae59bfd664bae552d55fdea0257db796ffb37e1fbe8fe1065ee9ab27d23ff4e193c035e6e9c210c1897c5a8fc00771ea1b3c7490745dd4d08685905a0e45f0b8e596d58120bb1fbb973a916583aca58ca35b31286a95d9f8", 0x99}, {&(0x7f0000000b00)="f063aa68b2ab918b928c42ef45c544ef02a7efa537785fd7b25163beb412aad19622bd2a10cd6062fe090b711e871d272b52642e2b099a96d0dd155d85c6560471a0b091f87379f89845ba8ac3943ca95be88b07ef03be356fc77382fbcf06770a0e95e3fa0e8fe0e7541c2023dc73b11c53d9051beb8ad0a28ce04d5a43be6726e0c9d3fa1088a6b4637830cd09deb0a7bfe877becfe1e24ea14281dc41defec62c4f2c", 0xa4}, {&(0x7f0000000bc0)="10fe8bad4f1964daf69ceb336a9aa2dee995f3dc46cbfb091dc2fa4214550180b82560af8ec55f0014c4d82ba55155b8855b1f75dd51658552011128c17ce7e702023b0ad3f5b590a558addb87e481717700a1b1fecdb80beaba68c402ed7899446f81807a9f2f66fce13bb636c096a75b68ff5c9331595eba98da282dde3b73453d955d1f231f941e564a", 0x8b}, {&(0x7f0000000c80)="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", 0x1000}, {&(0x7f0000001c80)="2dad89b3fee9405c9a85737af3828d237f0a166c0583acced206ba6e68c635e87d53c83bcbfb8b38bbf1f6219708cd8fb8c448aad288768ad37769687383ba2c7bca6355452cf786be951b1716ce6bdb9ca6e0c23da3999751839ea178c5f4f572588237ac89b74067cc25b41ded653c15a3523d81", 0x75}], 0x7, 0x0, 0x0, 0x10}, {&(0x7f0000001d80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000002340)=[{&(0x7f0000001e00)="286a381bef17d55e018b1f749aab803659f34f81108ddab77d077ee1a9539301ad083d3fcd646bd4e492ea6afff36becb9763c7a290bffdabe2c0a754e789f74813d050dfb1d93528802b8e92d55491faf70", 0x52}, {&(0x7f0000001e80)="4a0a4387d298169db3b5859707b888eb2181f2adee4a8af016688e0f7ee409089fa00617c2a88b173123daba56699bfbcd926ec210431c8d353f68320b40a6ca76d4bd33b1b20fff22cd68870c046cbf7476eb24c01b143054eb8546c1c0fd80100d8412f8b1f6dc3522ddad0d1edf19202dbcfecfb80c25bd046a8739aab44678e189c451b7e487ee850025ed366a13066bd956c078552fb4ff39419f4ee103e9", 0xa1}, {&(0x7f0000001f40)="735d573cedfc0c5b73b66e9a6bd2074047b3b8c297c771d85e099095fc99f79409ec2cb3b3a5f24f70c22b87aa6f1bf2243557d857e6743de04cd5f3a4593dd541f264a94942527c1cea7118b2158a56e43e97dd506d075e99084f90ddbe6ac6e37d54d06eee51614ede9ec2d55369ac441c123817fdf4b236a6f79b13dd2ff805ce8e4a6f0357746e667bfc9377e7329d738bf8ff55891abc7892", 0x9b}, {&(0x7f0000002000)="92e79539fdc117c0f8bbeee371208a5f3942979d9f7e74d5005c40325daff07d2fe4feed08a1fae6353164f3d43838f5c472b977f1ca8d72e45a92e68e108f4edb45b2cda14c815889de022d2d4169f8ec9f31573b9055c08bba9456fd9ffb84bea1918b73e0676ff030633657ae93a266094546e5cdc6c17475c4e63a29c7e69d6a968ce0af49555d8cf075d8fc719940d8574790c64a052891f1e987207d1dc89d29d1be0f19bfb399f1fe3a3a30bafd9012c308e9ae2b0c7547f4413f8887e07b1874af4173a2967196b5f866653bbff6e557180050a54845b0d0ee2b9c8cd0702a26c566cc19abfcf075735b", 0xee}, {&(0x7f0000002100)="c2e370ce82b55bbcceb1e98f86fb6d35143c13c1039773d7c720ca73af2dd27795a07e67520a376f691c6085bc2acde60cdaae3b5334f96c0715c81d7e30e22a1e2f89dd1e0a88f6b4166dfb74d93e0d861b458e23ee682d3bc42ee15ca3fd10ec89ce5bd68be98a951ea9f7a316272c9d5240575d5ebe4897bf00167116e6a87fbda5bcc7ccecb6b2f160b767bb17b55fbb3c221bf0a46f8293a3ff5b5683e56c23a2b19db4b4dd9737a5bb51defa5e918f3bce7f4b4a2b16c85bfc8d8c577488", 0xc1}, {&(0x7f0000002200)}, {&(0x7f0000002240)="0152e8d20223dcf15571ee69fff6e5bb87802cb68fac1290c7272ed1364609e47bf47b274af5005dd0c8e2120bcca643f5b807dc58999bb77ff5a682ff1d4d41568b49c56918b544bd03b4481a17c408d8d9b9", 0x53}, {&(0x7f00000022c0)="9c85c41a52d3f111719ed271cf6f5a516e97995b12f44ed6415c98bd47ba225a0f94792b28ede6535028aca2ad0c64315b5fdb30ecbed34d2262fd641a91698eebc0", 0x42}], 0x8, 0x0, 0x0, 0x80}], 0x3, 0x20000000) r8 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r8, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000150019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:36 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000", 0x9}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:36 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89e1, &(0x7f00000001c0)='nr0\x01\x00') 06:48:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000010000840af0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x84600, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000140)) writev(r0, &(0x7f0000000040), 0xbf) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0xffff) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) [ 2105.871038][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2105.876989][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:48:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000230219232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2106.031314][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2106.037210][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:48:37 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89e2, &(0x7f00000001c0)='nr0\x01\x00') 06:48:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x8400000004) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x6000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='posix_acl_access\x8a\x00', r0}, 0x10) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x9, 0x4c04c2) 06:48:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000010000840ef0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2106.274269][T25997] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 2106.304773][T25997] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop3 06:48:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000001a00)=""/168, 0xa8}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000040)=""/87, 0x57}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r4, 0x0) shutdown(r1, 0x0) 06:48:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140219232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) fsetxattr(r0, &(0x7f0000000000)=@random={'user.', '!)$/wlan1]\x00'}, &(0x7f0000000040)='em0\x00', 0x4, 0x2) 06:48:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa00000000010000840ff0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:37 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000", 0x9}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:37 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xae01, &(0x7f00000001c0)='nr0\x01\x00') [ 2106.511000][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2106.516833][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2106.519160][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2106.522726][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2106.528367][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:48:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, r1}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) prctl$PR_SET_KEEPCAPS(0x8, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) 06:48:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140419232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008410f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:37 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xae41, &(0x7f00000001c0)='nr0\x01\x00') [ 2106.928377][T26044] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 2106.967175][T26044] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop3 06:48:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140a19232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)="781b1d0066ad35347afea91026a402b7edd2c562def2249ffde59c419d1c892c2bec6b29c8d7a06cde52c31a8ca7dc8a2724c339c6b31784cb51abd75da7741a91a52faec5481e4930fc8b9071bcd61e5df67092bef89be37042a825e5d0827667d6ab26510ba0f4c2876e6281391daed720d607bad2059182b8ead14febb4ebc13b2881afcd1b74d3c10e130e79748dce1edd7974631af742c4357cfc585d89c915853158ca961b7242143cb519f740c44a50b9039707b53c09d0c5f23026339e16004df2f2496d9ba4c419f8adca8d706044d8f60832ffc2f9", 0xda, r0}, 0x68) r1 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000000)=""/198, 0xc6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) setsockopt$sock_linger(r3, 0xffff, 0x80, 0x0, 0x0) recvfrom$inet(r4, 0x0, 0x1cd, 0x42, 0x0, 0x800e0050e) shutdown(r3, 0x0) 06:48:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008460f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140e19232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:38 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000", 0x9}], 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 06:48:38 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xae60, &(0x7f00000001c0)='nr0\x01\x00') 06:48:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/160, 0xa0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/84, 0x54}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r1, 0x0) shutdown(r2, 0x0) 06:48:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f02ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140f19232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:38 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xae80, &(0x7f00000001c0)='nr0\x01\x00') 06:48:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:38 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x4000000000802) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) 06:48:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000141019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f04ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2107.901176][T26096] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:48:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@md5={0x1, "16548506e46a13ca6ab857e33622bb87"}, 0x11, 0x2) r1 = socket$netlink(0x10, 0x3, 0x2) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000140)="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", 0x1b7}], 0x1) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x200) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000040)) [ 2107.961566][T26096] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop3 06:48:39 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(0x0, 0x0) 06:48:39 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x100) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 06:48:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000146019232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)={0x1008, 0x6, "db0814e2e3cca54cee62bea41d4ad559cf5745e5f906a9a1664cb09406d43ba0783f039560bc9362aa14415433c39614e0598fd940ba4672a4d8728336b5a3a917e8098b5884a4b7d51681800de3d22bc397a2f8c609ce96c1bf085e2cf6cfdf513bb2c1bdf8e0cc3198c7cd0834305b7cd4573b174d86ef8185dfd541e89e704ba3cb75afa6ca77d4f3c3cafdb7b14b4b2467c5ce042aa1d3f77b9152b11dcbc229f2d72c6725b5f07f1ac32f8c4e5a64960a37bf0242923b356b3698ff7e40de0d147021804f8d628ae12a60c474a1af0e1c4edd539a380d386d8bf3bb741559225a4fe0ec04304b8755e50c495a7f2459c217ed7d34bf65401fc0e2e80d9b80fea7ea58fcefdd4b7f4c1beb4848f2455dda10d10f2fc6ca3fd6fe5ec2dc57bb141deacaa142a21837aa2057e57319d54ce33aa38d1623c9a69568db2a3982924b0fb221b99ec68a9971d6b876029f6270cec4f6c2017b50228a6b1eeabfa3717a1df44a2c12ea41998df12168908565ea32450f38ffffa21e277b0d3b24ef47e24eb7be7bfa1273386a17bd5ad08447da5692c6043f4ccb80db759c34f21733a4fb2eb8612ac83a129daf859a91cb121232d400e7e109419a73609a4cd9ddcc1af3bc57cfcf9a25fa23cfce25df0d41e8056357623287c947bc883e9b582e20d40e16678cc576a8ce0777c12b451af15a401eeeb1a9aa96ddca43683c17dd0839948972a9d09a25f9bcd06c195707d04c879be87afcbf7f3851a4271a724bd702fa1e4fd479470140d00e8869217270240f1f97800e72cbb53ba7a71a1105e8528d211676d26860fb3088efa5f8a57743b787cfb575d585aedcbf739095dea77653b1919b0fefde0fc6a7b5f4438efbb75f16faf4ce7836f12e94c65c0909c5697f9302a29aaa13e3735b3ea4500448d6bc8f7105ed9febe5bca0cd6104e76d5165ae176abc14634d00e8596f5fb6aed59dc23787f7eb874371c9a65479e306c4d3efcce0b313a109677c95caa756b224550b0addbf512004cf64b86d952bb10d5eb40a21da067a8c11b940efe6a453879adc1b922d996e24605928dff60844e4316d8613669a2ab1a1facfb6977c731270548cb43b0bd0912f55cfea593515e4bca91c38085f496162b2689cbc225af350d871e90d867f6eccc3cafc7e7b95cb73f00c9cb05af9209a48f10199355eab6a7b9f4b3537a87fbb1370fc4179a31e2e0f83bf93c055d1c9c807bb82db3b818724c1c062da2fb40e246a924bfea318a129b83d96e6b0e112857a3a75de55a8a4232018c66351a94b4e857727e3505889de480fcb78395cbb7516cf0166583b165c7118e60d37edb81ed21812d130cccae7ee497138851534923236dadfcd3909e227cbe05531c98475b7babaef3800db148605f0328a8a1c8dbf89f2dd05079f25b94a6da5865502aeed32071a484eb5533d455a68ab0bd4e5f4baaa081a76b83154671ca8349e123b46a894649667cfc7245b4e6105f360fe7aaff89b1e1a48130b4ebfd2a605e9a14dc1cbdcf76809b8643760b65586e68dee0f166fd5d6ea62a1b6474737c363038508dea26ef334dc246fe55a316550282dc80412c52bba168a807e13f8a775f1e27a0759de35a0d6f93a07631affc3968e8b04bc22b23838aac7af619bec89b9a08b405e31e3c9bb99f380275e82313bf47e1d9e2608df5894bde55026151c2e05acada9ddabeda7f78108c51cfd956d1316a70d888fe2c5dcbdc2a82ab3aafbef3b409f494dcd0b85c176f339a424c21a07bf03c6f4904c1974a4db17472be9efc4715f2f6ab6b790755fd0f2863e5b1e4de8b6f0e611edda3430e2ab1cd57a3a6e9eb1ccee658512087abdb19c1aa806edff4788ec72d9a5e3ad6f65d558196c10daaaa87dce5335e5543a5fb8bf2a9033651f649145244a92d0cfdab5e00f6ce5185b5407447075085071f8d8bd33ba1c8552b5df47c190607bb6eb61ba1f1387fe19f782d5d64e93dfc8745b59de8d9e9d624d2f0e12c007c186d2e6c38e920c069a8896a344d55b21a88236347abb3ac19e0a9b5e6906cf2b28a61a95a23835f7c1bc54176317277e3b22efdd24ea8788e82b64d0af675a5b377a2a22ffff5f144a2629b99b0273a373893c392436641a9547ed71ee234c25c79d85f2aa3a41ea105b4fd3d85ce4ecde38d2bc42b9f02aca9b45c628cf778296beaaa51174301e1882bacd00374c6db6f8e0af07b0144e6cebd6d18d51f25eac873512d162c1dd37486400f8df951538f9826218a35eede0b148a2889ea38bdb906167ad5c984eae6e19e5826aa5fb7bdbae9bd5ca17ed32d10d3898d891b085100a1403dc4e801bba84a76c1ddfc180aa4c5f35cf0c221c334096e0250d6585ce5dfca69f597b94cb57e7734921bd170db874b29ea97cdc7072f845fa1ca2586ce639ba839adc2f923f7883d9ec2a5c8df642c26b3c48bdec766aa2e4953a77e298e1c09ef2e1661ecb3bcaea6fbd75373ec0b08b041b37fd5f626362b2d53f6013f6d9b076c34b7811a80ae1a4738349cfc0e62857df11183ba76796413513f35401c1ee6699077688ecbea9d83c9f945317b9271b3ea7a8657faabdfaf49769a2dc9e43f0b397bab9e2574fc7e69750acf82dd922c4a32cd8b11a6d83712d7f256b52dc15be1d4b68ff32fefd747d61cfbd85fa454e3e947f07c0b79b88a798b028d54368c9ba2137924ba1534f61222ab21bf1db9509082c5e4c4fca4e27550366cc45aab6cb9a0293ccc67948c53e8d878dda0578df26107c320619f098ccedc8e097b604d0e3b5e36e4d4b8e9a312a19f3d608ec910fd90008e354a216bd4816554a69553f40c14db935c35daed33c766f5f3b542f952dddfbd1acf6905cfacc53bc919fa3cda1a337be835b5775948db1137115cde7d77aaeda0dcc1a9edf72f81c20189c662f9fbe8e157d5702d179ec49774fc46c463854180410b6cab75317183b6665d06200821d606d7dd4a2c712025d86fa852ba706a3748e841c4256336ec43220f2ffb00dff5a62a9003b67254207df59621290cfa98194322707e032b6195ed0f8627f3e0c2451808847b8d9e992d5b490f2c5e33effffd79734fc15dcce13de6d09253de1650248a9b81b0a2b338a68143c8a316f5154d927a53ae42628b3e6f90b93e6d80195cb4668c292f785e9d5de1c4dbcfffdd19ea5462df5425724a616b6461de7a4d54d631d7de6626d86887fd7a272c69b492b0ccfe316c8dbd01f867da0261c8ec30349d0ac6afd396e1016c6e69e5361dcc83daf4f114bf0a1a70c5f5a549a04695a11e0a2dd3464de0512d0d28354c98c60f0e39117df2bde6e90a71022c3d67a47f48b67de1c337364c433c66235f3a0cd90ca7c7788c6a9ff0b2d3689aa16f8d853dc297f8a4ed54a5c9966474f346d55fe01fd568cdc0f55e24fd039a8e62028863ec0084ef4c00735780c3c3900bcba2364e5fbca9d298f6d734914ab25974f839061d637a1713fb61e2393c15293826d150af81fe950d5d0136f882fe3cfb6a8e42b352a7467486601cb4a8160a92d7b6f3d06fbc13f0a0d7067ef104f5ff3c958611fd0d8602dd3740396e835cb2a50caeac2901838208a13a369ec0f6188b9945dbd1b41baf63002afa6400c2690f011b14420010951c5fa3433eae2fc0ef257a3251a3881b0810d683da83d1a26a32736ec478aa31ec75f8a0847b2785f9c6752f153345a749b6da3e1ceb967d642c0de2470bbd74005686a84e6914b16621e7c90e89e9491d786dc1096763196b7c5d545a0a3ea3b7afb58f55ccc8c702677ee47cedba17b9c1aa3e93eb89cebdfd956d844b45a916936fa2a9da67e905dea77e8595197aeba1579ec8939a9b392dac3d09a6ac1643f672c23ed23fc93bed53a4dffff43b2e760e31909c315f6be8916e14e88455faae53fd76fd2e0317533492798d075d0fcd254a5ee0f26f628c56e3deee3b6ce36f8b2e5fcea7d75e36cd415f61a804c5c154512bb41e8882df37883e6cf28b401c3e987a8d5d76df8b3a3a9c90ad7e86d13b63430bb80a154204ce67c3fdf9867c72a4fe27d8b7e44210d9859cd1223f669d250a490de842f7f7d1bcc2354e1f13c94c07092bcb0a7ee2adb5ddecced07eb07bee6c35989c6b130c8818945a0f131db771400d142775aa209a97ea8fc0c4c7facbfe92c7c53b88fcd72ac4a3123ad3d66c0b800907647b8720cb7191ec42f99301e3e740e5ada6100af0350a3dcf19f23038212fc90bb594e1e70b41efea6ae7b575a79fb95bb2cc6290e542501b89a8cff2aec9c357e9165d60e8f7bd7b72279d82b8d04965b2f13c4c260e34345e6ffcb855faa868a9ca6de60236dec5a8b74388f6deb8aee64f4ff46ef5060cc9d74f68af7916c5928a2f84d178eb5cd0e6ae8510253dd35ba9e6a0814e458d502c6848faf49fab53f1dbfdd6cb30c6a5d1285ada8dc482ee39eb092ed9d3699d3be60051897198d3d995d871a84e3a1e2d4cd9722adc159334bdd673091e73b1ef1a0e2d14be069d74a00023ac6ae5a6f84b52f27746aad46ea934d9d705c9655c65f3749c9e4a6a9e201cd20e69fc68f0c20278f4251556c282ee3f81e872fb47fc16954d72dd66b4a9e4395272ab801369a3419cac26601faf108ab2e19569c0b48e4caa0738302faa2ca8af140a4a1d8449b15cc758b57d51930a0f8b1d2e2c02056bbebee0d4489645b711bf9bd3270397439f2844a5a3610a0c463d4197d799834222bc1c53c64f342f8d7b144e5a7380c80b61a833a772b3eadc274f5a57e3dc8827887265c536fe0d911b6ad7bf1d6aa86d70f68f32d0175aba3acbf4f59fd03228c481c44dab831de4ab27bac8fff498d468b91102469853b1c48cd288aaaa4051a616402fc55b54f9ea49e704fad2183266b2d505489e09aa18ed8aa510240ad6b957846a0b7a67093da2ee7f9573dbc784862c2760655ae12233487ff9fddd736317c31ca07fad0ff0a8eed9a431af21a895e9fecd3e3e48659053016366c779024656faa789a05b87b99035bf474611e58025175a7edfcad9e7e0b6291452c8c132efe638d334f64284a0200fe946516c6500df38db5ff4e0c98e135f34b71caaedd9879a6c4bec2098395d5d3112fb7e6ed8b65734868fa8f4bd0e5d124a8b635ace81086bab9857a976e7daacbcc18d3b63a2015cfc31d569dac467736550c61ab0ed18e25e298fe383387e86aefad7bad114320a8823f1650f0a219f7dafa9fb43409718114f1e9563710dcadf8e2501b036d056a99a873a765f4df5c6b7edbaa4b0f31f693a70ceceb2fffaa1cf6997916f732a444a72dadec48fe70d5d50586fb1ffd20da92b305095497c18b999064c70f32378bb83b29808e7c1565d38461a89fef0eaa92e1c88ae5455de1e13e6a4f03f8160a614fd06062923d3d45c502e55342c7d39b742d8a2c8a20877de180562c468552d793dccac46a536c93ed319aac3722dd29070dce7c6a0c153330afd88a8152f3d819a58eddb99eb2a33ae9e72e30fd39a99f31241581e7f01e428c82024126b36b585c578ed465b7bb2518409f7c87eabdda890de6bbb129d957bce21e725388b7b17cb1ccbc0b96b072b7120486197f3383fcf828ae9aadf47dda2b60471f4488e68fd475d95e257f09ad6f734dde7b5055ef983b9f65347be6ced84d85dc993f675c46e83322376512de53ce2810eff622d93cec918bb7606716aa65a5393d225fdc90b3f99cdcecfe92611dc482d63056ac782eb0003bd000d5b532808aaf38"}, &(0x7f0000000080), 0x1000) 06:48:39 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x400454ca, &(0x7f00000001c0)='nr0\x01\x00') 06:48:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) socket(0x11, 0x80002, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x300, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 06:48:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f0aff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="5900000014001f232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) accept4$x25(r0, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:39 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x400454d4, &(0x7f00000001c0)='nr0\x01\x00') 06:48:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f0eff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140020232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2108.756527][T26156] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:48:40 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(0x0, 0x0) 06:48:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f0fff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:40 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x400454de, &(0x7f00000001c0)='nr0\x01\x00') 06:48:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140040232b834b80043f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:40 executing program 2: semget$private(0x0, 0x6, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x0, 0x102) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000003500)='/proc/capi/capi20ncci\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000003540)={0x0, 0x4}, &(0x7f0000003580)=0xc) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000300)=0x4040) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f00000035c0)={r3, 0x10001}, 0x8) writev(r0, &(0x7f00000002c0)=[{&(0x7f00000003c0)="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", 0x1000}, {&(0x7f0000000140)="13b6d8443d0f9b6b97358d5737820b1aa09a3243b5136774a1692a9e229e0a494968b981c020eae96f2ffe6e2743552512d17b3a1d30ac24c6cafdfaa50084e2d549eace22fba216fcd0d0bf2b4264d98e07fc339ed9611d2e18cc353e10da7d708ec463c7865b82dd85e3fc25981c26b134f18327497623cd2cf00580f4288476663a1453adbabc08d18f24611e291698eb98a493c544d49d8ce38facbb2eb46686a828eb37039c572b8c4f47d9c2a0158de87cf21b0a859a22e412", 0xbc}, {&(0x7f0000000200)="45bd68523f1edf4d6b1c8ff8a3bb4e37d67ea7db83f15b67ac3b786bc876e72792349855755e8096e5a0f4b5f224e622125d0ef4875168c3b1b23cc19527163dbc9298b13e227417d36e4563ab59f3143b30fd145fdb0a6d167f607670119190c168814cf4c0a6a605a8b8615e3edafec95efc3fff837f32ef222ec8205faa99dc06b860f6921ae5d366546dfc19ecdc5b7ad20e59c960057e17ae41ac9c", 0x9e}, {&(0x7f00000013c0)="2ed92e1eb2175fae3c8a3695a6f47f7392824ee19db1dd7969c37faa56a04252ffe023b68f6c1478cb05033729531da0641cb5b2a518aaeb1c0586bff04871dbe8fd1dcfcf78323ef64e5b4a2c998f97dff63584ce4cb01ec8832ec1e0006c70ec8c321a87fbd0db6bbd50aca770937096ec657a8b74c4276efeea2579bf9e6984e8447fba0e876e5f4e5fbcc197501963daf9e2b3f2c727228f0a515e5621b39d391a2dbe61d58a5c00b0c15652c3640b3822537a", 0xb5}], 0x4) semctl$GETPID(r1, 0x2, 0xb, &(0x7f0000000000)=""/28) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)={'team_slave_0\x00', 0x7768, 0x4}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001540)={0x1c, 0x0, &(0x7f0000001480)=[@dead_binder_done, @enter_looper, @dead_binder_done], 0x47, 0x0, &(0x7f00000014c0)="a605f800b72cb24be88caf5994aaa7e90e26f8641cd055e6e00eb5b44a100af797f6d9ed27b1f355d67c4bfd2a15170abf6942959d55dd8ad81f34ba78c66732317a9cc51b4b86"}) writev(0xffffffffffffffff, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b830488679a10ff64009400050009925ac1000000000100008400f0fffeff2c707f8f00ff050000000010140100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x1e}], 0x1000000000000092) socket$kcm(0x29, 0x7, 0x0) 06:48:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x300, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 06:48:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f10ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80023f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x90200) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f00000000c0)={'filter\x00', 0x0, 0x3, 0x11, [], 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000080)=""/17}, &(0x7f0000000140)=0x78) 06:48:40 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40045564, &(0x7f00000001c0)='nr0\x01\x00') [ 2109.634877][T26195] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:48:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80033f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f60ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:40 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x191080, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @default}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f00000009c0)={{}, [@remote, @default, @rose, @netrom, @remote, @rose, @null]}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='\xe6\xff\x00\x00\x00'}, 0x30) sched_getattr(0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) creat(0x0, 0x0) 06:48:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x101000, 0x0) write$9p(r1, &(0x7f0000000100)="9891e2c374a03d0819a4532dfceebb5879652e6d31d803b5f6eec7ba8c326df3b1077479504aabb6793b052db5d9f10a73e0019d70fbbfa14a28e92c92c9bfd4695aa2311ae4eb142172e8b0095600faac7231", 0x53) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x500, 0x0) connect$rds(r1, &(0x7f0000000180)={0x2, 0x4e22, @empty}, 0x10) write$P9_RLCREATE(r2, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x4, 0x4, 0x4}, 0x8}}, 0xfe6f) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000080)={0x1, 0xffffffffffffffff}, 0x2) 06:48:40 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40045565, &(0x7f00000001c0)='nr0\x01\x00') 06:48:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80053f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff100000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:41 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4008af00, &(0x7f00000000c0)={0x7}) 06:48:41 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8400000004) r2 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x7fffffff, 0x105002) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000180)) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f00000001c0)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000000)={0x80fd, 0x3}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x589081, 0x0) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x800) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x7, 0x7ff, 0x8000, 0x80, 0x8, 0xfff, 0x8, 0x6, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000100)={r4, 0x1f}, 0x8) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 06:48:41 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x400455c8, &(0x7f00000001c0)='nr0\x01\x00') 06:48:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050200000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80063f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2110.670992][ C0] net_ratelimit: 17 callbacks suppressed [ 2110.671002][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2110.671065][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2110.676817][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2110.682571][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2110.688363][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2110.705519][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:48:41 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000041c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8400000004) r2 = openat$cgroup_ro(r0, &(0x7f000000b300)='memory.events\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f000000b340)=0x3, 0x4) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2110.766883][T26240] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 06:48:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050400000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b800a3f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r1, 0x30c, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xc2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x841) r2 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:41 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40049409, &(0x7f00000001c0)='nr0\x01\x00') 06:48:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1000000050000}]}) openat(0xffffffffffffffff, 0x0, 0x40000, 0x108) 06:48:42 executing program 4: 06:48:42 executing program 3: 06:48:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050a00000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b800c3f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:42 executing program 3: 06:48:42 executing program 4: 06:48:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x8, 0x80000) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834bc0043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xa2000, 0x0) setsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f0000000040)=0x934, 0x4) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000080)={0xff, 0x5, 0x4, 0x80, 0x1, [{0xf229, 0x8, 0x8000, 0x0, 0x0, 0x200}]}) 06:48:42 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082404, &(0x7f00000001c0)='nr0\x01\x00') 06:48:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050e00000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:42 executing program 3: 06:48:42 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f00000002c0), &(0x7f0000000340)}, 0x20) 06:48:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80103f679a10ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2111.711041][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:48:42 executing program 3: 06:48:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x800, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8, 0x4000) openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8400000004) open$dir(&(0x7f0000000100)='./file0\x00', 0x408000, 0x2) setsockopt$inet_dccp_int(r1, 0x21, 0x5, &(0x7f00000000c0)=0xfffffffffffffffa, 0x4) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:42 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f00000002c0), &(0x7f0000000340)}, 0x20) 06:48:42 executing program 3: 06:48:42 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4008af00, &(0x7f00000001c0)='nr0\x01\x00') 06:48:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050f00000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a02ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2112.111010][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2112.116841][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:48:43 executing program 3: 06:48:43 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f00000002c0), &(0x7f0000000340)}, 0x20) [ 2112.271155][ C1] protocol 88fb is buggy, dev hsr_slave_0 06:48:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800010}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r1, 0xc20, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7f}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x10001}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) 06:48:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff051000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:43 executing program 3: 06:48:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a03ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8400000004) fcntl$getownex(r0, 0x10, &(0x7f0000000180)) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000080)={r2, @in={{0x2, 0x4e24, @broadcast}}, 0x4, 0x8, 0x8, 0x7, 0x1a}, &(0x7f0000000140)=0x98) 06:48:43 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f00000002c0), &(0x7f0000000340)}, 0x20) 06:48:43 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4008af23, &(0x7f00000001c0)='nr0\x01\x00') 06:48:43 executing program 3: 06:48:43 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) fsmount(r0, 0x1, 0x80) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x17) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x10000000000000b5) 06:48:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff056000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a04ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:43 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:43 executing program 3: 06:48:43 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40106436, &(0x7f00000001c0)='nr0\x01\x00') 06:48:44 executing program 3: 06:48:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a05ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) socket$inet6_udp(0xa, 0x2, 0x0) 06:48:44 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff05f000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:44 executing program 3: 06:48:44 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x8400000004) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000100)={0x0, 0xfb, 0x2, [], &(0x7f0000000040)=0x95}) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000080)="59001900140007003c834b80043f679a10ff6000940005002a925aaa007636add779a15983f0fffeff2c707f8f00ff050000005cff95d35848bf09004104004e8a00fcff00000000000000000000000000006ff222e05e6e4f092b33a1dc5e0000000000000f", 0x66}], 0x1) 06:48:44 executing program 3: 06:48:44 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4010aeab, &(0x7f00000001c0)='nr0\x01\x00') 06:48:44 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r1 = dup(r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a06ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff05a001000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:44 executing program 3: 06:48:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400, 0x0) 06:48:44 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r1 = dup(r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:44 executing program 3: 06:48:44 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4020940d, &(0x7f00000001c0)='nr0\x01\x00') 06:48:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a07ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:44 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r1 = dup(r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xb) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7f, 0x6000) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) 06:48:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff05000a000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:44 executing program 3: 06:48:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a08ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:45 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:45 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4020ae46, &(0x7f00000001c0)='nr0\x01\x00') 06:48:45 executing program 3: 06:48:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000040)=""/10) r1 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff05d70d000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:45 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:45 executing program 3: 06:48:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a09ff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff05000e000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:45 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4090ae82, &(0x7f00000001c0)='nr0\x01\x00') 06:48:45 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:45 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x1f) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000005940)='/dev/null\x00', 0x1, 0x0) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000005980)=0x1, 0x4) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000240)=""/170) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) flistxattr(r0, &(0x7f00000003c0)=""/4096, 0x1000) 06:48:45 executing program 3: 06:48:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a0aff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:45 executing program 3: 06:48:45 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff05c00e000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2c0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x5f5) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000080)=""/16) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:46 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40bc5311, &(0x7f00000001c0)='nr0\x01\x00') 06:48:46 executing program 3: 06:48:46 executing program 4: r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a0bff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:46 executing program 3: 06:48:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff05000f000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:46 executing program 4: r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200000, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) socket$netlink(0x10, 0x3, 0x8400000004) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0xffffffffffffff81) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="59000000140019232b834b80053f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000fdfdaf3b14646ad16a864a523f784fe5acbf8f4aa9951e250f0e3d17a6f802cad9374ad723c5d430b07630ae47bb85861e9f8", 0xffffffffffffff56}], 0x1000000000000012) 06:48:46 executing program 3: 06:48:46 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x41009432, &(0x7f00000001c0)='nr0\x01\x00') 06:48:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a0cff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:46 executing program 3: 06:48:46 executing program 4: r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff05001f000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x2000) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000080)={r1, 0x8, 0x56bb, "484b862672e52e2ef623a18d526a9370360505fe1bb9c10f0ba78a5819b5667dca621608edb1ef407cd2f0bcda6b1c7665ed70bc8d7696f91bdaf3ecc2a548d1ad9fcc00219dcb360b2f5b963b934df00f430b0e7310998201a684b4aa2094c173cef56762be970070435f2c79f70ae065b9d4fe66b22e314d0651307d7525012844a3da1104dd3ee17f1f607ea87b284b82c61c449437b9244956e31085ec9e51bdda4e5125594f9eff1ebb4ca22d54c69e979be671b8cf06c74e8fbb1e9bc66340fbb0564ecc5b5a46ea3ec8bbb5970fd6e62078b6732444541c6d3bc67a75638de0e7173001deb4921400fa"}) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000040)={0xffff, {0x6, 0x8, 0x2, 0xffffffffffffff22, 0x10001, 0xffff}}) 06:48:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a0dff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:46 executing program 3: [ 2115.871084][ C1] net_ratelimit: 18 callbacks suppressed [ 2115.871093][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:48:46 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4400ae8f, &(0x7f00000001c0)='nr0\x01\x00') 06:48:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002500)='/proc/self/net/pfkey\x00', 0x2, 0x0) bind$alg(r2, &(0x7f0000002540)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-ce\x00'}, 0x58) ioctl$RTC_VL_CLR(r2, 0x7014) process_vm_readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/178, 0xb2}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x2, &(0x7f0000002440)=[{&(0x7f0000000140)=""/243, 0xf3}, {&(0x7f0000000240)=""/15, 0xf}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000280)=""/182, 0xb6}, {&(0x7f00000023c0)=""/107, 0x6b}], 0x5, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/dlm-control\x00', 0x4000, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x803) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f00000025c0)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3, [@bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast]}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000002640)={{0x8, 0x1, 0x7, 0x101}, 'syz1\x00', 0x12}) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:46 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:46 executing program 3: 06:48:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050020000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:47 executing program 3: 06:48:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a0eff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2116.271026][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2116.276845][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:48:47 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x80045432, &(0x7f00000001c0)='nr0\x01\x00') 06:48:47 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:47 executing program 3: 06:48:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff05003f000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2116.430991][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2116.436849][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:48:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a0fff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:47 executing program 3: 06:48:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0xc0000) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:47 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050040000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a2cff6400940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:47 executing program 3: 06:48:47 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x800454d2, &(0x7f00000001c0)='nr0\x01\x00') [ 2116.911404][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2116.911892][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2116.917384][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2116.923878][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2116.936589][ C0] protocol 88fb is buggy, dev hsr_slave_0 06:48:47 executing program 3: 06:48:47 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x1, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x1000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x50000, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x7, 0x9, 0x6, 0x7, 0x0, 0xfff, 0x100, 0x5, 0x9, 0x49e4, 0x81, 0x5, 0x7, 0x3, 0xffffffffffffffff, 0xfffffffffffff32a, 0x7, 0x3a8, 0x80, 0x3, 0xffffffffffff8000, 0xfffffffffffffffa, 0x8, 0xcd, 0x2, 0x5, 0x9, 0x7ff, 0x3, 0x0, 0x534, 0x10001, 0xfffffffffffffff8, 0x6, 0x0, 0x8001, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x2, 0x1, 0xf, 0x7, 0x6, 0x4}, 0xffffffffffffffff, 0x7, r1, 0x2) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000040)=0x8000) io_setup(0x8, &(0x7f0000000140)=0x0) io_pgetevents(r2, 0x45c, 0x6, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280)={0x6}, 0x8}) 06:48:48 executing program 3: 06:48:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6402940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050060000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:48 executing program 3: 06:48:48 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x800454e0, &(0x7f00000001c0)='nr0\x01\x00') 06:48:48 executing program 3: 06:48:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6404940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050ec0000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:48 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:48 executing program 3: 06:48:48 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x80047453, &(0x7f00000001c0)='nr0\x01\x00') 06:48:48 executing program 3: 06:48:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff640a940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x0, 0x6d, 0x2, 0x0, 0x0}, 0x26) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:48 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7f, 0x200000) write$rfkill(r0, &(0x7f0000000040)={0x8, 0x1, 0x3, 0x1, 0x1}, 0x8) ioctl$KDSETLED(r0, 0x4b32, 0x1) ioctl$VT_WAITACTIVE(r0, 0x5607) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050dd7000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:48 executing program 3: 06:48:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x0, 0x6d, 0x2, 0x0, 0x0}, 0x26) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:49 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x80081272, &(0x7f00000001c0)='nr0\x01\x00') 06:48:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff640e940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:49 executing program 3: 06:48:49 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x10000000000000, 0x2200) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x2c4847c0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff0500f0000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x0, 0x6d, 0x2, 0x0, 0x0}, 0x26) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:49 executing program 3: 06:48:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff640f940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:49 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x80086301, &(0x7f00000001c0)='nr0\x01\x00') 06:48:49 executing program 3: 06:48:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050040030010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x0, 0x2, 0x0, 0x0}, 0x26) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:49 executing program 2: r0 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) writev(r0, &(0x7f0000e11ff0), 0x346) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x1, 0x8001, 0xfffffffffffffff7}) 06:48:49 executing program 3: 06:48:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6410940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:49 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8008700d, &(0x7f00000001c0)='nr0\x01\x00') 06:48:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) r1 = gettid() r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x10000, 0x40) getpeername$inet(r2, &(0x7f0000000140), &(0x7f0000000180)=0x10) sendmsg$nl_netfilter(r2, &(0x7f0000001540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001500)={&(0x7f0000001740)=ANY=[@ANYBLOB="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"], 0x1118}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) ptrace$setopts(0x4206, r1, 0x280, 0x0) move_pages(r1, 0xa, &(0x7f0000000000)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil], &(0x7f0000000080)=[0x6c, 0x5, 0x0, 0x3, 0x6, 0x3], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x3, 0x4}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000003c0)={r3, @in={{0x2, 0x4e20, @empty}}}, 0x84) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x5, 0x54d002) ioctl$sock_netdev_private(r0, 0x89fc, &(0x7f0000001640)="2078f4340d3ea06db82f75b599a0f93b7d5822e557f1cd0c1aa051a2e946f9d93456c856e54c5073a1c4f2183a0aa43a2e1b15e21a76c3a1d69c762cbece3757bf0ac4371a419b5b3b9fe89422f3c549f4a037c8694f650acc74a90857ea2804b407e8461dd3590910eb5f4549cda32361f8fc86578fab8a5ee3f2e1efe0d187424296c799631017026b754d14a140048eebeba85e3de2869260abd500914946d3fcbbae5d9a7057dd9c77c64cd5e599f966870b467fa48912134ede81c6158e27f67d266b087b29bcce9a34881c5cde9a3793259cb4bd4e0b941018ebd62d45") accept(r0, &(0x7f0000000480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f00000002c0)=0x80) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000005c0)={0x7, 0x9, 0x9, 0x4, r3}, 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000001580)={r3, @in6={{0xa, 0x4e23, 0x7, @rand_addr="5b8a80997e4ba4410134134ac80e947c", 0x3}}}, 0x84) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000240)={0x7ffffffc, 0x9}) getcwd(&(0x7f0000000500)=""/134, 0x86) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x8) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:50 executing program 3: 06:48:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x0, 0x2, 0x0, 0x0}, 0x26) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050003400010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6460940010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:50 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000040)={0x5, 0x4, 0x1, 0x3, '\x00', 0x100}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:50 executing program 3: 06:48:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x0, 0x2, 0x0, 0x0}, 0x26) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:50 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x801054db, &(0x7f00000001c0)='nr0\x01\x00') 06:48:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff05fffff00010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff640ec00010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x0, 0x0, 0x0}, 0x26) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:50 executing program 3: 06:48:50 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000000)="5b1a1e2c081e342a0561f51d2b33aa59c03852297eb20ac0600614a72a31ff30ef814f5dfe0563f94a10e230acd10af801c5cc9dc2436e848499210dc4f3f557547ff0f8f2990c069e5b91c33cd290bf4e50cbd3a3fb7d90bc93eded24361df2ab367bff9df927f799bcddac67da59f7751731b9d16968daae952778491c4892d1a3a916030edaed837f6db9e1c666e8803e9a845e196bf0840f350045904cb2f4f40d7fb4ec07e85da078aeec672675c508a481e534a238d470", 0xffffff44}, {&(0x7f00000000c0)="490b6ddfeea302a5be9faf12159c08af"}, {&(0x7f0000000580)="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"}, {&(0x7f0000000500)="b25b4794152e685a8d21d5c36aec8f4d3a176c3b6382a505aa8d89ff10010f0f28c872ea368b582f71f930ea6687d335b2456c666456ed53798aaf10bd6b4fbb15cce46544d9d0"}, {&(0x7f00000004c0)}, {&(0x7f00000002c0)="da56c8b5bee97678bda7bea7268594de308561070a812d2dacf4eb107d19d607c0baa4e7a89d6ef384f3acfcb6a202974011cb48ea2e52cefe4a6078a6a22e08cc736076d3cb57ace10fd3030bffbf78ed73b426e5"}, {&(0x7f0000000480)="ba2483e6ed42df2b81b42e5515cb2f18442b3452a9d365f38cfc0ee94558e7336930d0a52674c0c7243cf3113f8a7b6b09d507"}], 0x1000020e) 06:48:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000110000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:50 executing program 3: 06:48:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x0, 0x0, 0x0}, 0x26) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:50 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x80108906, &(0x7f00000001c0)='nr0\x01\x00') 06:48:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) write$binfmt_misc(r0, &(0x7f0000000080)={'syz0', "c4bb749d1d7a26fd8b69e4046cab9ddceddf04535ec6ed96f93d4c18cc54567f5a77b9c93d6f6c61d4f23004c526bdfd50995bf904b3f49dea6f82f44a89b52d0b90c1f7f084b712ffab1173493de5c9f888041cb47de6a08e19aae6ec8d6c53bbcb92d5d98069f4b7d773286ce01ad8d6a27ecc1aea489607376820c89db0940991da4a1020e345f4be39eabb2d8147846d3ff5a13be24c5715077f10ddf16a8d0babe43996c28bbaf087ba236baf2a346629fe21759050f3d0a4577d515cea5a7074a1610dda1151995bfb66b26e0c369f44ae8a"}, 0xd9) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000040)) 06:48:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400c00e10002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:50 executing program 3: 06:48:51 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x0, 0x0, 0x0}, 0x26) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x0) write$9p(r1, &(0x7f0000000040)="7c6882bc338773834bfcb4cd9f7eea18c94540284158f0c44234", 0x1a) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000080)={{0x0, @remote, 0x4e21, 0x2, 'sh\x00', 0x8, 0x1, 0x3b}, {@empty, 0x4e24, 0x2002, 0x4, 0xfffffffffffffffc, 0x5}}, 0x44) 06:48:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000210000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:51 executing program 3: 06:48:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940003002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:51 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x80108907, &(0x7f00000001c0)='nr0\x01\x00') 06:48:51 executing program 3: 06:48:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x12) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000410000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:51 executing program 3: 06:48:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:51 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x81009431, &(0x7f00000001c0)='nr0\x01\x00') 06:48:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x1d) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x8000) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f00000000c0)={0x3, 0x2, 'client1\x00', 0xffffffff80000000, "73b2443f1fb2915e", "f8ceb5c96c938e2e67e80b8a0f9c6a5701c0d1c98855f646de746ea7654adbac", 0x6, 0x9}) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000000)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000340)=""/191) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x5}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r3, @in={{0x2, 0x4e23, @local}}, 0x60ea, 0x0, 0x4, 0x1, 0x1}, &(0x7f0000000300)=0x98) 06:48:51 executing program 3: 06:48:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000a10000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940006002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:51 executing program 3: 06:48:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000e10000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2121.071031][ C0] net_ratelimit: 17 callbacks suppressed [ 2121.071039][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2121.071797][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2121.077119][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2121.082888][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2121.088772][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2121.106075][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:48:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8402000005) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) r1 = dup(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940007002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:52 executing program 3: 06:48:52 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004500a, &(0x7f00000001c0)='nr0\x01\x00') 06:48:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x6000) ioctl$TIOCGPTPEER(r0, 0x5441, 0xdcd) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) r1 = dup(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000f10000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x30001, 0x0, [0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x81]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:48:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940009002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) r1 = dup(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000100)=0x1, 0x8) r0 = socket$netlink(0x10, 0x3, 0x8400000004) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)={0x2, 0xffffffffffffff9c, 0x1}) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000080)={0x0, 0x40, 0x10001, &(0x7f0000000040)=0x5552f1a4}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r0}) ioctl$SIOCNRDECOBS(r2, 0x89e2) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:52 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc0045520, &(0x7f00000001c0)='nr0\x01\x00') 06:48:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:52 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) flock(0xffffffffffffffff, 0x5) gettid() fstat(0xffffffffffffffff, &(0x7f0000000600)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000400)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20010000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x0, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}}, 0x0) mmap(&(0x7f00006ff000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:48:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000001010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) getsockname$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000023c0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000004640)={0x0, @dev, @dev}, &(0x7f0000004680)=0xc) sendmmsg$inet(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="afdb26633a3177807e9e7eaeb8e83a7804f858ccfeaf06e52e9bc396a5d9c46107223fb841b5198c7d116d3e39d65aacae03383bb6a5e9199aba4b70ea3e2740399cdf4296ea870373de10bfec62f1e0867b5219a7e55be815bf30027285980f2898686fe34c79ab28332c013df71266415baa92c822e631d151d6de", 0x7c}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="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", 0x1000}, {&(0x7f0000000080)="fb97f6843624a3cb60f648c587d0fb9e9aa520ace0beb73ed49c52d0bf42cf6082662aa1660b7a2460c7403eabc33dfe09d70f199a5adf679a92422234a6c7c557e9063b4a28588b68e665b0cbae019cf364219c7fd6a6b219620e47ef927b3c6cca484c6c7dccd2d22dce8f760e321227eb4185f24d2bb1cd6c381bd9c9ba0e90da297bdc5e0ac9aebcdfe6f85916a18a5ecf99dc265280b3bfe1060b4af67c064c7e516cd715bbf4aa8a63dd8c2cfc88566a6308062c8b61efdde6870cadc6a19beabfd07ad3396ae9ce4a10065d5607040fbf270abf8d34524b613fccad2f8042db0f158a8b8951dc8bba6427283572e3", 0xf2}], 0x4, &(0x7f00000046c0)=[@ip_retopts={{0x20, 0x0, 0x7, {[@end, @end, @timestamp={0x44, 0xc, 0x80000000, 0x0, 0x8, [{[], 0x3}, {[], 0x6b7c}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @broadcast, @rand_addr=0x4}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @rand_addr=0x901, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @dev={0xac, 0x14, 0x14, 0xf}, @rand_addr=0x80000000}}}], 0xc8}}], 0x1, 0x40010) 06:48:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff640094000a002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) [ 2122.111067][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:48:53 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc0045878, &(0x7f00000001c0)='nr0\x01\x00') 06:48:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000001f10000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff640094000b002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:53 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3dd6a252, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) r1 = socket$netlink(0x10, 0x3, 0x17) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) [ 2122.511006][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2122.516875][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:48:53 executing program 3: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2cb70f34"], 0x4}}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)}], 0x3}}], 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:48:53 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc0045878, &(0x7f00000001c0)='nr0\x01\x00') 06:48:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff640094000c002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000002010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2122.671247][ C1] protocol 88fb is buggy, dev hsr_slave_0 06:48:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:53 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 06:48:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff640094000d002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:53 executing program 3: unshare(0x400) r0 = timerfd_create(0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) 06:48:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000003f10000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:53 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc008551b, &(0x7f00000001c0)='nr0\x01\x00') 06:48:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0ae, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:54 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000240)='./bus\x00') 06:48:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff640094000e002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 06:48:54 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x401, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ff3000/0x1000)=nil, &(0x7f0000fef000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000040)="428804bc83404c535983b51551c27fbe34ef942607c017665a5a1017cc47ed08b16468278524568fde31bfaf3b2511ee37c01d8f74f05793afffd2d509a92e6f06bc1b2b12491917c6e882952754ff000d371542922f6e25342ccf4b9d4d3423f738c5b6dbcd5c40e7431fd824100f621c459c79cfd15cea68a154270687fd762c4bffab7287625d168ccc82e77a4d9a5716fab2d2a7bcc3db8f17b8a0076f5d82a2acf545206a6b46dfcd32a0fda735ffb773c990d4c5005fda97206db3f0330dba6384080d5492f14f0b6d50c02c6e810f38024ac5dd825b66cb6a88626898072c9f12f329907068595440abfc50cf624b1203af", 0xf5, r0}, 0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8400000004) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000003c0)=@security={'security\x00', 0xe, 0x4, 0x358, 0xd8, 0xd8, 0x1d0, 0x2c0, 0xd8, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x4, &(0x7f0000000000), {[{{@ip={@dev={0xac, 0x14, 0x14, 0x1f}, @multicast1, 0xff000000, 0xff000000, 'hsr0\x00', 'syz_tun\x00', {}, {0xff}, 0x5c, 0x1, 0xa}, 0x0, 0x98, 0xd8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x4, 0x7fffffff, 0x2}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @remote, 0x6, 0x8, [0x13, 0x35, 0x3b, 0x6, 0x3d, 0x1d, 0x3f, 0x40, 0xf, 0x8, 0x2f, 0x19, 0x9, 0x17, 0xf, 0x3d], 0x1, 0x17bb, 0x3f}}}, {{@ip={@rand_addr=0x3, @broadcast, 0xff0000ff, 0xffffffff, 'ipddp0\x00', 'nr0\x00', {0x29682381c1b9db05}, {0xff}, 0xff, 0x1, 0x20}, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x3, 0x7}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x1, 0x5e85, 0x400}, {0x800, 0x1, 0x7}, 0x7, 0x7}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000280)={0x0, @aes256}) 06:48:54 executing program 3: pipe2(0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) write$P9_RUNLINKAT(0xffffffffffffff9c, 0x0, 0x24a) 06:48:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000004010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:54 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc0189436, &(0x7f00000001c0)='nr0\x01\x00') 06:48:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 06:48:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff640094000f002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000006010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:54 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000002500)={0x7, 0x0, @raw_data=[0x5, 0x0, 0x7ff, 0x401, 0x80000001, 0xfffffffffffffff8, 0x240000000000000, 0x0, 0x8, 0x200, 0x2, 0xf1, 0x8, 0x5e, 0x7, 0x6]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4800) r2 = syz_open_dev$mouse(&(0x7f0000000e80)='/dev/input/mouse#\x00', 0x5, 0x0) sendmmsg(r1, &(0x7f0000002400)=[{{&(0x7f00000000c0)=@rc={0x1f, {0x6, 0x8, 0x5, 0x0, 0x9, 0x8000}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)="1e0728837b25bac5b8d8baad6dca53b6cea93d061efd37944a3647b64385edb0a37948e711052983b28aa78fe6d7774a0c9c8429d96ec6907f2dbb12e4da6e", 0x3f}, {&(0x7f0000000180)}, {&(0x7f00000001c0)="0437d1533d42d4ab746b28e2117ce26194ef4915b5f90a49fae8925d6dc1f861ff6ddd429ce8106381e0b52c1de5d59bd4fe02da75e24be87eff80b354d312d5e6aec8b797c8efb3bd674975e17ad2b8050a900d761b8ab64ae92ab295c471b08854d9062f72d4ec0abd851e4fb30f4079c882f399ee905af497e913a9468e8e4d3e31fb419c4718500d0d2afe7c39f0eedd5f42ff5afdb4a91777f031f13cd4d5b6b77f9316d3bcd60d150e9384278e3490e48ba0f6574bcac86e5ce36e6ec67b40d92424069369afc573e242d0f19a05c11e9231de4e79ebcf6a5d", 0xdc}, {&(0x7f00000002c0)="682c2a8fee824dba6e868501e099636fcdfbf1d0a15085e0f806752196c9fa7e4060b43272c9179983f7ad770160f484b98b3043091930c08c0b2c1ab31688bd561a4f0dd82bf00e9a77fbb5e5ff5e5cb69ed22a5231841852aed60a70c5218e9bcc79949d7fa6cc8760149cbd072383b8b5eae09d3b820fec5a9040c30d7e303fa5b3f51f8f5dadda417bb7d9b7cd336f25719b826b96a3e53febc86845fb795c7225daabc46e7d0390c9c789a221114979c3ebbcb657b5f2e0f4ea96ccdb91f1fc23", 0xc3}, {&(0x7f00000003c0)="cb9018862e8bb57d2f76a7d563d1f7d2994defacf9d7b7087454bdda8fce62f64c4bc8c2c0072f0b57876e947628852f6bf54bf2f46a1bb17ae2d3c9574605f4d338e046760b9647af", 0x49}, {&(0x7f0000000440)="6e83b69358b26249c1bedac76a1bf2f3cc219798139129c34258685c562ad540509cf37b1989756a36cb7f2ae370a97350e81cc3c79d8adfc2fac3f01da7ba8daf99431fe2339487289e2f2ee77062df2285b5f9c16befcaf9e2a6f4eefbfd615df9c159928aa6f6e4659d7e63ff87ef873d1ddf102e84578273523ff0dfc52fefc8aa1899a7a8c3d4d8249bb02f33dd02b3386b7cf924c6f517e54e1b974d5a7400508e1057fc03117d1c5cb5f6f7f8417a8384a50a73592a6acc109f9496fb8c31d262d381db01b0e0217aefdffffbaf6a016aa78658ac3218266a17b4ce855c82685187a73f5fabd4b07599e6d4", 0xef}], 0x6}}, {{&(0x7f00000005c0)=@rc={0x1f, {0x0, 0x2, 0x81, 0x6, 0xfff, 0xe501}, 0x400}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000640)="d758c18def5e5bf2329f3bd7ca1ca5161a75c1f90f83393bdd190e501c7e766b92e21afb1241885a4a1f70deb485d3e41d9d1c91d950ba19890937929db46c54b0c3d53adaba7164ec90aca1732e5bb193d0c3d8f31581536de6c592021c8bb73390564d9f9c39b071358adbfd46fa143dc7f39b27341fa378bad883f766ce050754", 0x82}, {&(0x7f0000000700)="cfa7fad065dd07dcb663c7ee1280f75a97b7109fce843fe06dace2d8deb606949265049aed774a41df3949f1acc02f10aec356b98a98eeae5e04709731d6970e8cc544759a5e22e37326f4600847d6ce8b3709273577d287e35f98988227c2d768643b4396eb4428dc66f40c70e311f00a0e108473e46cff2a59f6419ec1b01b56c182", 0x83}, {&(0x7f00000007c0)="c6b3acd3df51394e0ed8b7211cf961aa935e38b11b3f9fa42cef5b762da5f9cb8832ef48cdb198d7ed33f387fe66e167209b6d744268d43174433c997cd763d1a2ae8fa73875475ce9cb047db4bd54ec02cc486fac4e874cdd626980b81fec11a902ac90dba050541eeb2a7cfbaa3526a782b8d4aaae80e7d6cfbbbc4842a7e8bff45a46f08abd4ea728739aa1dd7759cb02da17c1c1af6b1382018d9c763d4de73f675d341ff6bec73418eae778ec2d6829060e28129bc45ad7b872982ede25481ee13b0724cf9c53903252bb5b5ae879b931ce9bf4b1", 0xd7}], 0x3, &(0x7f0000000900)=[{0x90, 0x103, 0x6, "dba1121b06cdcd4bc28fa50fa68bd9bed8f326ded2b792cc0cbff0a5edd34cfe260961420868367303f39b6d7fef7b81322f62b98ad6b51817cdf0aad6437a33e5768da9c21ab036b4764c0e90b6f204a07268f6f7c97515eb4465a369eaa42edc1a3080a19889cbabf84c29c2c09afe117f9037d54c4827f6b053f92bb6"}, {0x70, 0x10d, 0x2, "9ca45ed22e3c2d28791723bebb4b675f7485c61b1b13da2c569cf248ca12c0268ad545517a3a857461aff6b460f828619ad886318919cdfa5e8bab9184885e290454fa833bcf5004ca1f91c576445d636dc85c1d02c82baf241a4bf00637ec8f"}], 0x100}}, {{&(0x7f0000000a00)=@isdn={0x22, 0x5, 0x6, 0x7, 0x7}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000a80)="1df9bdad75a8f1efe5db2e170a82729a7661b47fc9219b6032505c7c1d5ae76a1208c99fe70ee2665622c54989949b", 0x2f}, {&(0x7f0000000ac0)="be3a38d917f4fcb8788df98f6363a2769338a98f5961ed213f02677c5d27d9cb7ef8b56b99831571f80c3853b99259f9ade24b08e8d483266fb849106815fe241eb8f130bcee4b4ef10d24f0766d6dde62b9df46ad046943ef11fd8c89efd18d9d2ac63b70b6d6ca49579eb66f1d70", 0x6f}], 0x2, &(0x7f0000000b80)=[{0x18, 0x119, 0x0, "c6793f55fc"}, {0x38, 0x108, 0x0, "3e1049c32ddf4e95da1e8ce5156a0bda32de61ebc7a9bd73e794e5d2fc94a6c0e11a942f88"}, {0x18, 0x11d, 0x80000000, "a84b3e9e923ac6"}, {0x78, 0x197, 0xd0d0, "9f47dfba6d19882af27c81516b65f2c1daf8aa80ab3e9055b44a19c849aa8584ee793b1a656442e69bd8ee51a46ed1b27d6d57938dd78b6a4947b714d276734995313d6a44cf01bd23ef36a882959446dc027bde99ff8338e545a41708b2c32c786b4d1f8b"}, {0xb8, 0x109, 0x9, "1d5c673c078660c1596730f13ee95f8d136bf8a09d401c43b5fcc61c36339ae74107bcd5471b47ece0eca66b4c1658e754a973bde2afc0b3601f95452bd98f116de0dd24bbc9856711c921a8b852d66be3b7e8279b2b5c135d92eb238fa28f06d4ac5774f42ce9b339c2876b078fa123c20d4c14b8657b2d81f4a30da6848fa41ed6a180761693df9802917d909018cdc03bb826ec90d2f8d3124f6b430b93b347ffc42bf271"}, {0xc8, 0x107, 0x5, "f68cf9896ff7ef9bf4c37da637ca11d634a808c52c209d51d1dcf7c34058068b809e64b0b39d1af7afa27669d84c353ba2678eefebdfedc1f0a2ff1e4eb305072ebc3db7fba7bb9be36a35a22134629a2e3f8034ec069a9769f1d7a68ba0a9424eadd6fa42be3ad84e63e869cbe3eff1760d6e33d6eaac9d17e9e75b399b174568e1875340d0b28663011763594eaba1e7036c6ac5fbc89b34a2bbb5e4229f7a83df024273bbb624ff14709ac677c6e25124c68a54"}, {0xa0, 0x0, 0x401, "c47de5121ff22523f09852b55e2e5893df7e93dd73fb25addbda17f84e06cc5366763a853c8fd33495c2982a39b434b7d557524c2ba11bbc00f29d011e2920995d6acf05254fa0e13f5aecbb5e99730db18b33b96a8a8b1f24d42cf1387b745cb9b877d19203fca4f91c1b95567b1f5d03767bd6b15e4ecf8a6c7c800452519adbea46485c056818b36d245089b3a6"}], 0x300}}, {{&(0x7f0000000ec0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x2, 0x3, {0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0xb}, 0x40}}}, 0x80, &(0x7f0000002380)=[{&(0x7f0000000f40)="2f6c0b12d81953508cf67afe635014e5d2ca8a3ffce1bfe688a235151d55f1525af9538a32dbf1c207a698c09f877d3262ad88e2234c99c500590bd311ca5be5680e468202079d61429d265c44422006f0876073ad318a31030ba4a19c563d7beb00a598eb9ffcf37da83effada82381409024fecdf0d15efceed8886269ab627b5d825b8059c5439835980b7fc2327bb081dd994afd392f8d65719cff3676acacad233b5a", 0xa5}, {&(0x7f0000001000)="0ca8aa31611ef6af8714b799515e06dcb787527d1946fbe428dec4689c53dbafd6b552d52dd5cdd5bbc8fda2ef8e916da7bb37a2195d2a0420825185f2fb236cb806a210f94698fff349717df9a0149837b96667dc0cbf256e44e2d65e195f23570da8", 0x63}, {&(0x7f0000001080)="a14bc663cea6401799873d929111675428bb717374cc8ea9b7ba2947dd0e63813e5a1e3de844013f492598f15235d7896fd86cfec5cd4a04d4ec06d10c913712e2bf3eb7b9e76a067408263d65c290e7fed6ea1327", 0x55}, {&(0x7f0000001100)="33cca5bfc2c9a1b1c6d74162c787e910658748884cff60a9d73722e0acb3c24ad5e47eef13fc79fabb61c1aab5163bffeda3b7945b45e65ada2bcab74d31ffc137bf6b1d38a631c2cfa0e561e2da11b268768eaec3673153bbf8cdb13450f7bb2d0b02072733bc7432b642c151d21a2886941a604171f90201bf0d363d5a5ba80663ffabb8db9b3679bf5a9c", 0x8c}, {&(0x7f00000011c0)="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", 0x1000}, {&(0x7f00000021c0)="148027fbae12f764538282a5ef23f445c294ed7698b88ea49bec24eb5bf5c413c698ef82523384e5ad827587d16902f8e283fb5f5b0850e465625543555c36570c85c1b91f92d5ae38374c5900e62bf6c7bbcaa7a531243d6693e1b496b966435147147a101dc1cc0af14316bc7ecb4a146a84288089c6e729c3383278672c7c6a2c031cededa03814db3dc748ecf9a95eb1b44be9a079b1593a2695", 0x9c}, {&(0x7f0000002280)="d4affc679ca0a2afb72b2a501688cc9adb5a747464b143b8dd7e48451a14f661f075ddde179d5475520690255e9e9b90d5eaeffdd6be756e4f73e1dbc10550ba164acfd696514e12cacbc3013b7928e2446cf4282843ccff9b317372e2e15fc67e69aedb416bb497535810094ccceb117042e7e14906831daa5b13b80880f9bbf819e3b8aab040fd51f8cd19bf7adf16e6ca8290ac1aeb3bbdf4373979461795f5180a93f29acf7301d28105aad68911f3cc7fa0eeade8de315120e16cc46a66fd48", 0xc2}], 0x7}}], 0x4, 0x8000) r3 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r3, &(0x7f0000e11ff0)=[{&(0x7f0000000000)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x38d}], 0x1) 06:48:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 06:48:54 executing program 3: getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0xcbf2, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) 06:48:54 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc020660b, &(0x7f00000001c0)='nr0\x01\x00') 06:48:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940210002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000000)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff057f922005d8216fa2090a1000410400000000fcff00000000000000000000000000000000000000000f8181d3505d14a45ad8eb69b65632a54d20a6c3f5f9ec6545867f0cd5c790e71fc19dfb973c49e4eac7e92b7a84ee55", 0x88}], 0x1) 06:48:55 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff05ffffff9e10000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) fcntl$getown(0xffffffffffffffff, 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x300, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 06:48:55 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc0404309, &(0x7f00000001c0)='nr0\x01\x00') 06:48:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1ff, 0x88040) ioctl$sock_proto_private(r0, 0x89e9, &(0x7f0000000040)="7f4b1c7d479cd4d3ac1dd4daef3463662cec069d1ab3c36bb806252574f47a4e01a44d31b4d3c6d18fb8b0299136d03a68686dea1f014648db96b3502e19979f9863becf34b4e77084ae51") r1 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:55 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940410002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff05000001a010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:55 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) 06:48:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940a10002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:55 executing program 3: write(0xffffffffffffffff, &(0x7f0000000140)="0f4250", 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x10200, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xfb, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x9, 0x8f7a99bbe5b13b0f) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:48:55 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8000, 0x107202) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x0, 0x2, 0xfffffffffffffffa, 0x6}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8400000408) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff0500000ec010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:55 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc0485619, &(0x7f00000001c0)='nr0\x01\x00') 06:48:55 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, 0x0, &(0x7f0000000180)}, 0x20) 06:48:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8400000004) vmsplice(r0, &(0x7f00000004c0)=[{0x0}, {&(0x7f00000000c0)="baeb31508da40f2f64dbb1f1f82cbfc2c8df877fefd7f5e5a871a4022e23adc5a95afc135c2dc29e8b3adec38c8d8afbc685bffa8676a2beee3fc0f51913374eda3a9c187ee64ef1b97fb633739c3e88ca76cf1ac43f5fad24009056ca76680d553d81d21e4fa9456cdc47ca4ab0c90c49e0807a65b966b839c0c127f27d7ed3bec6b28bd321b3066d2d2d881aa36ab46587e224e17b719305954e693d6ed77bf38fc18fd2ae98ea539c0645cacb94ba7b3539208ab1f8283ef23530aed362f7eb504f4d96fa3b5e5eef72769d86b2818ceff935cbf5995017", 0xd9}, {&(0x7f00000001c0)="7721adfbc32ced83fba1760b12c66176d7c6a06754d732aa3ebfb3d9448aee2fa36809ba0419fcbaff339e0d30f6a4fc14b8dbeed3507d4f44562aa4c08403032709f4e8c146a5e28e4be3ebbef920df551f3d39a6e1e2d4e46b2743205f8a3cd731e763e6303b162c2cc4c364b234b9e17e59becee70f64a966050f8eb516f37d58860572f6f0540919c272b38b9ede189f23ec4bf42b5f21dcff221ddeafbd0b76a1b779f5542c5160a66afe06f78ff24c2f902c0a46fda851684f", 0xbc}, {&(0x7f00000003c0)="4b5df4939e18cbb4cf2a7e952457704d548f63e2cbf5419066dc04636cb1242bbff6f35dcb8ab59da18e75d0fa6e87cdcbe3fe027c8e8be8b30c652fef45cf7420c8465747cae05c73d4ddf584c7f6b988c773744d106a1f6bcac513a64eed2a2fc239a026c6ab13b1c60b11be3dd5ad2c678606f62a798e45b6fef373d34dccdd15ac4b66be4e70d65461e3e86dc90c57d2c746bf2dadb10c75b0832ca9df37c8c305c10a1271b9e35e0fb6475b5a729d6e9cd1a9d9723ca12489fc62fa9442c58d285813a9ff389d08b8966aeb40a70f203c1a4fe5f975e02b", 0xda}, {&(0x7f0000000280)="e4588ecc01c564cd474808878de37b8b5dfba13c4a9672683c39f0daa3f31e94a9befc11a3299a0acac822c4e4f64222ce92744ee79b7d5e14e7e6780f8a2cb925e7c618cbf87138097714afb68649cf48f8ef7570bfffa7ab0b30035bf52d09ba30aebf4862d1c04240", 0x6a}], 0x5, 0x1) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000300)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000040)={{0x3, 0x7, 0x9e4, 0x200}, 'syz1\x00', 0x1d}) 06:48:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940e10002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:56 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, 0x0, &(0x7f0000000180)}, 0x20) 06:48:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x0) 06:48:56 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x400000000000) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8000, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000040)={0xfffffffffffffffd, @broadcast}) r1 = socket$netlink(0x10, 0x3, 0x8400000004) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000080)={0x50002004}) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x2, r0}) 06:48:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff0500000dd710000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940f10002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:56 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc100565c, &(0x7f00000001c0)='nr0\x01\x00') 06:48:56 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, 0x0, &(0x7f0000000180)}, 0x20) 06:48:56 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x3c) 06:48:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200002, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x60) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r1, &(0x7f0000000040)="dc968bdb032c0eeabd640437e3eb3eff0bae291dedf3b5279ceae837796d31fa5998784f"}, 0x10) 06:48:56 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), 0x0}, 0x20) 06:48:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400941010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r0, r2) dup2(r2, r1) 06:48:56 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='n%0\x01\x00') 06:48:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff05fffffff010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'rose0\x00', {0x2, 0x4e22, @loopback}}) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400946010002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:56 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), 0x0}, 0x20) 06:48:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff0500f0ffff10000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:57 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000140), 0x0}, 0x20) 06:48:57 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x40, 0x72200) sendto$unix(r0, &(0x7f00000000c0)="0d7d2f2dd48a6fe1a121d6668cb0bb0ef8b9b22b5819c27279f12f034df7edcdd3750a86fb72c1920a841e3a17482f8b33c1f5f6e203b4d026d07f77f29c0d6e814f511ae339", 0x46, 0x800, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x2200) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000040)={0xffffffffffffffe1, 0x7, 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x8400000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff640094001f002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:57 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c000000150081f87059ae08060c04000a066b10400103fe0500018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e747", 0x36}], 0x1}, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r0 = socket$kcm(0x2, 0x3, 0x2) gettid() ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000000)=0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 2126.271061][ C1] net_ratelimit: 18 callbacks suppressed [ 2126.271070][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:48:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff059effffff10000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:57 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='n\\0\x01\x00') 06:48:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8400000004) r1 = open(&(0x7f0000000080)='./file0\x00', 0x2, 0x1c4) write$P9_RREMOVE(r1, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x301000) prctl$PR_SET_FPEMU(0xa, 0x1) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000040)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='limits\x00') ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r2) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) bind$xdp(r4, &(0x7f00000003c0)={0x2c, 0x7, r5, 0x27, r1}, 0x10) 06:48:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) 06:48:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940020002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000dc0)={&(0x7f0000000bc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0xf}]}}, &(0x7f0000000cc0)=""/212, 0x26, 0xd4, 0x1}, 0x20) 06:48:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff05f0ffffff10000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2126.681013][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2126.686945][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:48:57 executing program 2: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@nl=@unspec, &(0x7f0000000080)=0x80) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x81) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x3, 0xa, 0x1f, 0x4, "5fb18de5a5cfcd81728c1e6c159da8f910ef363c312351a8df216e1e1573b9b6a76c68e11744e0554d0dba539d5412c5ce1377d94fa0e670b67c06a4286a5523", "40a32cf09ac9a1328bb9132b02a9e2422b04dde762ea545fb30f7497f4b9790d", [0x57, 0x2]}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x1ff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={r2, 0x0, &(0x7f0000000140)}, &(0x7f00000001c0)=0x10) r3 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r3, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff640094002c002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:57 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='nr%\x01\x00') 06:48:57 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2126.831084][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2126.836955][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:48:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="23000000200081ae00060c00000f000002000000000000018701546fabca1b4e7d06a4", 0x23}], 0x1}, 0x0) 06:48:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940040002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050020e12000000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2127.095290][T27281] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2127.130123][T27284] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2127.311043][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2127.311350][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2127.316861][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2127.316963][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2127.322700][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:48:58 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000040), 0x1d9) 06:48:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="23000000200081ae00060c00000f000002000000000000018701546fabca1b4e7d06a4", 0x23}], 0x1}, 0x0) 06:48:58 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='nr\\\x01\x00') 06:48:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x480, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18, 0xffffffffffffffda, 0x4, {0x2}}, 0x18) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000ffa000/0x3000)=nil}) writev(r1, &(0x7f0000000300)=[{&(0x7f00000000c0)="4474e1fb8f90b91ce1d5e8a78b5ad8ddffd7bf367b03277ce429eb01c9b5373b6e16cb3f9b7b295bd6b856298c0209c3c147f377ab642edfc9f4b56608d07ccb4dd80af28deb8985214c7b62665d0b754f44730f998cee65efc3dc4ab86ca6ac49ce4ee2eb3df38f47b759864484ab3740266be46d8da6279caa1682c3b26dec3bb46c9f2950b6a5d2639f1e5817c39a887640dfe00d5e85e846764fe60ddc1c658a67f13d6f45779f0f293d3a62ad31b6b80573af", 0xb5}, {&(0x7f0000000180)="d5d2a04e1f9a990156e33cb754e2fa8e7663970cafe70e0b4b430f08311113142ca89bf8e196b85659ebf5f3f081fbf17c60af07489e811a3d3e777de73a76ba705bafa893db98025d72312b4ce8c925bc34cfa3366b43da3129f8cbe2905d421eded238e8c9ceab633d5e0a633e8d7510d02b7ff9d5b44cb4d34289ea1458d019c6d2f4b44a8e9915e742df5d000fd44ec795138831a6dc83600e792ed8d2bd13b6a51c996bdea34b2bbc2f299941ea7c661eb0e1d20456ebd8aebb138d61808e5781e9151615f0ddc0e4023ed84c14e191f054f40ae20bdf", 0xd9}, {&(0x7f00000003c0)="f5ee7c0c3f32142c03fee7901bfb035f4cf5aa077ef935ac8b17312dc445acd50f52e3fe2d477b921f52a68e8604c6bfc74d268a9fa3e517286e3a80710c5f435c7c4d4fb29912b14c5213fea514e54194ea243f17d58ade24e6739fb9443f55a600f692e636d9bcc369d6457a822c8a6fd74562f2d0e90d605c5eec786faa57f8d5297157b0dd74aade6753e8a9fb8f2b442e2b02a23ed2e85516f53d8b875d488ecd9f0262c9692338c0ac1ee1bbc51aa915b7f306716ffd077481935869183527ff27b494bcb43f0ae7eb", 0xcc}, {&(0x7f0000000280)="9d09e8f5b392fc5e31777248dd7b0a613733511526136867e866190e736db7184a373de83839e5810eec1fdad638d13890666cb7160997f8f82470d62fe3ead99fb77e739e59ba957a890e7436d48e0a9deb3a5a9aca5b44ed1931", 0x5b}], 0x4) 06:48:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940002002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000001000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2127.590486][T27311] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.3'. 06:48:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="f3700d868d2570eb0002d92a20357cc4ec7796a21073141f719a8cfd7ff6dc5ce8b01a35921f09a7f95db5d0b427fe39f264a0d5eebc8c5cb8eab297f7b22ca03f595ad39e9a2068a0ac6fe1337e", 0x4e}, {&(0x7f0000000100)="804a00b26a1208a453fdea955fa20090638613a2af054b960ad1f4c583b601fe4dbc5c8338f21f83e4191449303e2d672a1392653546fa451dac1bd915c576c0c725f63f", 0x44}, {&(0x7f0000000180)="1b65c247af40025e8f0d01fe0bd935587bb8f0be7ab09591764106dd9eaa802aca4c598ff16308788a3c8754fed72ee568b2bf6190be34362d25d700e90c25c01e88b053aace3b25748470823770e3d62cba67a799f4270c9981565325091bb3aca03a5d46aaa1770f1e6152c87ebb69b0a00897774540bbf9fbef06bb3ab0881d2ec71ed6f545cfa7eaa5dd1da29266c5002091c43fbd2982734fbe1aa94778e279cfc130f8837b86421639e8a009df6fb690c77c394617c57f70305e", 0xbd}, {&(0x7f0000000240)="dc4065b4208825", 0x7}], 0x4}}, {{&(0x7f00000002c0)=@isdn={0x22, 0x8, 0x9, 0x2, 0x5}, 0x80, &(0x7f0000000440)=[{&(0x7f00000003c0)="aa8282419e1c7c8b2a70a46c39f7e2d187d7ccc20fd85c825c922db5d1381d9c103b5b38a3365e534460ca88c0a80b997ec783a402755bac73470008707bd73cccfc4c482793e6bd909ef59b9953ea8a12b59dbfeb8e6df06d3ecf84b22f4ea12e46", 0x62}], 0x1, &(0x7f0000000480)=[{0xa8, 0x12f, 0x2, "f5676bf405780dadbd5503455d02b103f239df2a5b94c4af8bee4b1e2d8b8adc832436e66220ebad771ce74208cadee67496a214317a1693c64a4aa953e24d982ada466e0849b1d2a02cabddb95df1acb5127af88c2b9e45a805e5c374dcd359aead6dba8b959ea6f668f1536919cb0c2a76bb42883a87d205fd56ce68bf0ab56a85e99d4d11f16b7976f4ee8ea0166be8"}, {0x68, 0x11f, 0x5c8, "37689d556ff0cb459328c6549bbb396ec4743c799bdbb766cb50f1a1be48801c8eb71c16a2d38e607cf2d2b1b0ed7bb21804a475eb10fa5aa3b776c66d479ef111ccde94e50a4cfb78d48c726e6e2bcae6f029"}], 0x110}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000005c0)="b9f92994bfdb6107e0883eb14d71497828c88f8da391d9a4a86e5295860fabc92f389dd8baa1c26dea74bbd2d6cb8d2999cc48f8d8", 0x35}], 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1458}}, {{&(0x7f0000001ac0)=@rc={0x1f, {0xfffffffffffffff8, 0xffffffffffffffc0, 0x401, 0x5, 0xfffffffffffffbb2, 0x5}, 0x8}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001b40)="437f84bc6c2850c136f5cd54408aebd9a21dfecebe8de60393cfa906ff37c966214b834e23505a5644507f9d5e95937faa94e3939ebd6d009712feeef7ba9774b41fac2e8558c93a7992482f9c4b5bb7b72d9abaefd49fb734ee32accfdfcbb7c777198e9403ee6b8de11aa85f7414545718f618f5da455731c806495bcb6dddb06dbf6dc168096d676027e2ad3d62ecb0d3ceaeb3", 0x95}, {&(0x7f0000001c00)="cc020cdcb83a5c16", 0x8}, {&(0x7f0000001c40)="60d096385b5a9018", 0x8}, {&(0x7f0000001c80)="34991b1cfff73b8ecbfff4cd70d71bff331c930961850b2a5fde39df33928b436bc0871b237ad044fb3418ee9c4fb39431535d0976245d41242a5825d087f02a186db4ec4bad6e82b548e1a3cd823cecd93aee2098c718a6fc87141bfe421a8a7d462e3f686ec3a4e7", 0x69}, {&(0x7f0000001d00)="49f3dc696ced093053931c975c70a0cd030ba9130fba381111f1f6f6dffb498784b0ecd7b5717d67ff92e42eb28638e22cb59d508570dc152c77810c056e7222a7d5d4ed710cfc5e5d9271ee5e16d3985640f31377d06532fe5cfa9552cac41c0064dd669cc6896e198c3957cc2fb76ae377cc66a941e0", 0x77}, {&(0x7f0000001d80)="01aa29b6376b47a78ca5e3fe1625bf8181804b9f9452470eae0ad4c8985de9b7f26392a44803c90926ca21e71a89ef006780bc428863b26fc31b1551f2e4649cdc6cbb7833aa66f3369d4e98c5f0a082f914e31f2a697918440ca5d266135322e9f5ac83b39443d070056008dce6ef769c531bf757c48306c1e01f97fb254bd9", 0x80}, {&(0x7f0000001e00)="7897b97c63be90b684c123ac1b09267273f95b36baedad06029d6cea5d53f75f78d0a24d156aebd8519e1ae303dbd3d4390cc067fecf1fdac34197ee0467c646bcc3bc491b41cae6c8ef60d1989fd2cd3b633f76e860bfc61329fa2c1c2058f1f1", 0x61}], 0x7}}, {{&(0x7f0000001f00)=@sco={0x1f, {0x196, 0x6, 0xa8f, 0x1, 0xab8, 0x20}}, 0x80, &(0x7f0000002400)=[{&(0x7f0000001f80)="d8cbe5a2487f9ae4f2e75d9b2cb1dfaf562137808dc7fe16ed7ac19c40b2eb7ebbe0ce1f8562ab297d3b1f780011a1e4daadd7ee0b8ead0d3b30f8c5bfb1512505e6d922d95b8c1430988afe6c949f53be7e1daf2237463152a12214576f7423b922500614cb39403aa49e7c24dbde2b0467520fc4c79b9f05f5fdb2a05daa57036b519a57ca4c08a629503e9fe49e7c5f055b8b6196abea4f1e00640b13", 0x9e}, {&(0x7f0000002040)="7821b89ea0293d3f82598c3de9c75186911bb6ddd942a4eba959c9e3d95e07ab634e5bd8c1fe64a6be11140857ce953d87df5fb3ad335352ccacd0447d8d49b47cc891bfe98849698677b2ab2eda77178c50351e9ff3a537afe263ae5a00e6e6fc2e90466e6bf62bb7d3b7728c03f3aade3957c5f0556ed164f459f98943509db4380b18e407f229654b27ce3e0ee6130dab933b86c789901a01a9e71a9d", 0x9e}, {&(0x7f0000002100)="dc8f58ee067973e472d809d83253d02e9c108e200319b91497a0232c1521d30a1db2016945f53c2669bb71412666864bc6990aded55f0b5b8cb90614dc45abc1aada7277365fba1b47ef9704fa87c4bee48544bdbe82a5f4c2152f3f669891432486f5daaeeff6f4f167785e367b3d4afbd44de1719a42a08a35732c5f63a4a188737a61e004850a4055ee2eb26b7a0ddce5155425bcf45d42d238b473d8bbaffad9bbea6720", 0xa6}, {&(0x7f00000021c0)="4a3d2edae14013f599340cfef23441d716cc8f32b64aecc65df6869ec3c5127223fa9d5f67ad2db9f24c9089acc01180c2184424a3c6771a9d973cd9b62e98771d5425a663a88fa61e88b8397eafa3ff67104f5fbb3b00a5c6d6f4e6c0f976615b16ead2e783930a1e45b0c939dc4e42d2657b770b1eb5d1e4902905f50117afc35102db6b420b8aab790080336ffdc2aa6d5cbfe247556b4bfcb507529b2ad48ccba8f9b6f282afb5691f847290b3e107a0e92aff6d9de1bde1d1d2ef1b30f32faace922416aff247bd3b0c0090", 0xce}, {&(0x7f00000022c0)="d6ec82f09d8e51109f8622ab3fe11caf11515764cbf7b14d3a1600e6f982bde0b29886b6d6cca733b0615ccce6459be1b6d631d2de173a5c7067d4b63f00bdda5dcf76795961cc93", 0x48}, {&(0x7f0000002340)="3e748ecd14ff93e1b84766a2a337392a896c1fdb55fd59a40bcbfc8891b34bf4306bd1268819e7d9622aa6d6cd4aca8f2b82db69bc9be26f5ae0712065071101a2042755aa95eac777", 0x49}, {&(0x7f00000023c0)="c466ca9a1d70dcd910b516d1b9e3b123508cb0a6f4f0af05b55e686f21e9580d96d4e598d659f570a94d955379207a17a38f80f2aa99", 0x36}], 0x7}}], 0x5, 0x40) r1 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) io_uring_setup(0x45, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, 0x47}) 06:48:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940003002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:58 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x32c61281c0e56c5, &(0x7f00000001c0)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x10a, 0x400}], 0x2, 0x0) 06:48:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000002000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:48:58 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='nr0\x02\x00') 06:48:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940004002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:58 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x225) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000300), 0x7fff) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) 06:48:58 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0xd) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000100)=0xe8) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r2}, 0x10) r3 = dup(r0) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000180)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 06:48:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000003000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2128.190155][T27334] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem 06:48:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2128.249559][T27334] EXT4-fs (loop4): bad geometry: block count 1080 exceeds size of device (1 blocks) 06:48:59 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2880, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000100)=0x80, 0x80800) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, r2, 0x3}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/1816], 0x718) r3 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r3, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:48:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000004000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:59 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='nr0\x03\x00') 06:48:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940006002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:59 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) 06:48:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8000, 0xa000) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000005000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:59 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200005) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000ffffffff) 06:48:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940007002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:48:59 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='nr0\x04\x00') 06:49:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x4800) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000040)={0x3ff, 0x3, 0x40}) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) recvmsg(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/197, 0xc5}, {&(0x7f0000000180)=""/113, 0x71}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/156, 0x9c}, {&(0x7f00000003c0)=""/226, 0xe2}, {&(0x7f0000000300)=""/4, 0x4}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0x1000}], 0x8, &(0x7f0000002540)=""/134, 0x86}, 0x60) 06:49:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 06:49:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000006000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940008002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x14000, 0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x40}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r1, 0x1fc0}, &(0x7f0000000100)=0x8) r2 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:00 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='nr0\x05\x00') 06:49:00 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200005) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000ffffffff) 06:49:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000007000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:00 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x6, &(0x7f0000000080)="0000a15dd6f698f2664606") r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000140)=0x1) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x0, &(0x7f0000000180)=0x4, 0x4) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) close(r0) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f00000000c0)=0x1, 0x4) socket$netlink(0x10, 0x3, 0x6) 06:49:00 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) 06:49:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000008000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940009002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:00 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='nr0\x06\x00') [ 2130.076467][T27457] fuse: Bad value for 'subtype' 06:49:01 executing program 3: r0 = socket$inet(0x10, 0x10000000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x3722b55, 0x3a, &(0x7f0000000200)={0x77359400}) 06:49:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff640094000a002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000009000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x8801) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000040)="aef22c963dd33287fb054e1c0f2267fb8d824b12071d385c6fea3165b322bd6289722a69b12ee3c0b6e78380103d32d16f69915ee477196e8f8c65ba28a57eeca5e8fc2f383bc8d5379c219ca956c9d81df37647e5b61d285d85cc606f1ee6d56657bc37db5774331a38c8138e5af8cdee0b57d6b1ecfc0537bfa779621544dd4dfa145a8582a29c4bf7d91587fff81abd3258ea2f5700", &(0x7f0000000100)="9900a9332941159d19b21214100f10e9dde2cb7189ffb5186dd62dff9405236d1b9d9be97f9be9d3ca49e09a0393a2806a078dd6e13de6db14a45e51cdad37c2059677a3fcc066902010609d83e3c31ab6ac5310aa21c0f7f29fee78d22212460bf78a8e7b6f46fc90f624730772eede501a3c6816860609d90866"}, 0x20) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2130.329463][T27469] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 2130.349624][ T27] audit: type=1800 audit(1563605341.244:332): pid=27463 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16790 res=0 06:49:01 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2130.391031][T27469] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:49:01 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='nr0\a\x00') [ 2130.457993][T27469] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 2130.508841][T27469] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:49:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff640094000b002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff05000000000a000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x800c) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2130.581267][T27477] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 2130.589507][T27477] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2130.642905][T27477] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 2130.695880][T27477] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:49:01 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) 06:49:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000002) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2130.766995][T27477] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 2130.788629][T27477] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:49:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff640094000c002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2130.869618][T27477] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 2130.890431][T27477] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2130.924118][T27477] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 2130.943949][T27477] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2130.994886][T27477] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 2131.015126][T27477] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 2131.033585][T27477] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 06:49:02 executing program 3: 06:49:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff05000000000b000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:02 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x1c, 0x80000) openat$mixer(0xffffffffffffff9c, &(0x7f0000001680)='/dev/mixer\x00', 0x400, 0x0) r1 = dup2(r0, 0xffffffffffffff9c) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000480)=ANY=[@ANYBLOB="7f06030e582ad13c78d10063f716a7a913dee4b6949ad9d3937b3800ff01000000000000c58971ecbc725181ae7ce4dd7257bc570d923300000004000000026d119b0fc4b92cf3e347aed17f3dbbcb2647c2294d69661f5024232027268ab79bfe33a88668460187f021b2a2ff9d2224bd096008ad1e90b38b941c52e3c2b3fe7e51a41182285b5a124a00c1c742faf9"], 0x38) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f00000003c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f0000000240), 0x4, {0xa, 0x4e21, 0xad0c, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfb}, r3}}, 0x38) fstat(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f00000000c0)='./file0\x00', r4, r5, 0x1100) r6 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r6, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019d6ee834b80043f679a0005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a10eb0a0400000000fcff0000000000000000000000001e000000000000000f0000000000", 0x59}], 0x1) 06:49:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff640094000d002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:02 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='nr0\b\x00') 06:49:02 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) 06:49:02 executing program 3: 06:49:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) r3 = getpid() r4 = getuid() getresuid(&(0x7f0000000300)=0x0, &(0x7f0000000500), &(0x7f0000000540)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@initdev}}, &(0x7f0000000680)=0xe8) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000003480)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000005a00)=0x0) fstat(r0, &(0x7f0000005a40)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getegid() r13 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005ac0)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000005bc0)=0xe8) getgroups(0x3, &(0x7f0000005c00)=[0x0, 0x0, 0xee00]) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000005c40)={0x0}, &(0x7f0000005c80)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005cc0)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000005dc0)=0xe8) getgroups(0x6, &(0x7f0000005e00)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xee00, 0xffffffffffffffff]) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000005e40)=0x0) lstat(&(0x7f0000005e80)='./file0\x00', &(0x7f0000005ec0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000005f40)={0x0, 0x0, 0x0}, &(0x7f0000005f80)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000005fc0)={0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000006000)={0x0, 0x0}, &(0x7f0000006040)=0xc) lstat(&(0x7f0000006080)='./file0\x00', &(0x7f00000060c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r0, &(0x7f00000062c0)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfb, 0x40000}, 0xc, &(0x7f0000005940)=[{&(0x7f0000000040)={0x14, 0x34, 0x20, 0x70bd29, 0x25dfdbfd, "", [@nested={0x4, 0x64}]}, 0x14}, {&(0x7f0000000080)={0x1fc, 0x30, 0x600, 0x70bd2a, 0x25dfdbfb, "", [@typed={0xc, 0x15, @u64=0x7}, @nested={0x1e0, 0x7, [@generic="9209fad58c9760c342bda599fa9a69f0c6a4a595b966ef1134d2a66d9e0951bb72d4836adde8167c37fe958e782f40fd12bd1274d30b1480059a8424ede6390afc51d12e94ba3c70d90bfd3d470814fde05ea7ed84a9c8d14b61725cdf136520aef9d6010b92a90927d23b2ef38e78d5a977dd7aac399e85197447d61094ac63fdd9156f29ff0477060b674003a57d2864707bc77fbce55610d2f7cfe7631bbe94a94ed2767f64a45cd4f2ce", @generic="25a5ecc80ee306be75cbf3d5bdc3f1ceabb279407008eab564aea4", @typed={0x14, 0x6b, @ipv6=@local}, @generic="639e61", @generic="1e58eea4f179ad428d2bb7b5eb122046528b78463b0577f2488e3ae08ac89148be5fd02c5aded9834469bd81a40de00946c552fb661e508b91137c2dcf3c138a0044fc7d494cdd4b6b1e1211961639400149c1b1362cae3b1961e8bdcf5857c564d4f5832e545c61f629a951714398aeaa89a5c7896878d8a79920266da6d711db834d33949cf2da3225acaebeb82fb3eda6989770f7cb13a7a16dc254c51e76a15ff713644203c16e62ebee7f9397fb33b4d3898891b16e5da88adf4d0dee3125571f280292a084891dee032f62ab5a7b7f6da2565c4d50c7237526852f4ce1ece3dcede8e6c1", @typed={0x8, 0x57, @fd=r0}, @generic="0ab445a8c3", @typed={0x8, 0x85, @pid=r1}]}]}, 0x1fc}, {&(0x7f00000003c0)={0x10c, 0x1c, 0x300, 0x70bd2c, 0x25dfdbfe, "", [@generic="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"]}, 0x10c}, {&(0x7f0000000800)={0x26d8, 0x13, 0x20, 0x70bd2d, 0x25dfdbff, "", [@nested={0x130, 0x6b, [@typed={0x8, 0x54, @fd=r0}, @typed={0xc, 0x25, @u64=0x1}, @generic="d32f8e336c92b9133e73c2d78da4e25413ecd957de8d8469d4061a212a2cb189a869f2ccca16275281cd12e98622b599ab1adf91a1b67749933eb674c176dc55f0958e6b5881c6", @typed={0x8, 0x84, @ipv4=@loopback}, @generic="a8a322ab22a00982390c397f41d9ca0b522b07da053a8ed38ecd04caf4ef3cb59d317a9355cc1bc2ca496ffa092708a43f2f6558349e5e446b0f8066939f0d812ac53b50d4f196ce24015dc8571c8ed54ed9ac2fc3195a80061aad990c9ac2190a98c74261e95dbceee3970036f0502c4bfcaf50c738a5a7c78cb9dfc51a4b89e1384b92c7a4ee5455a93369ffff7865399495efe9c44463a186e205a8dae642f0c69cc5d07c81001bdb8eaad1aa9f", @typed={0x8, 0x1f, @fd=r0}, @typed={0x8, 0x47, @pid=r2}, @typed={0x8, 0x5b, @fd=r0}]}, @nested={0x14, 0x81, [@typed={0x8, 0x14, @pid=r3}, @typed={0x8, 0x3d, @uid=r4}]}, @nested={0x1100, 0x17, [@typed={0x1004, 0x50, @binary="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"}, @generic="482820c8eea518acf8a7f5d5b7762c00a3030a5cd882d39a791ed7f7d1b45ba5a506931ee15105d150dc10396ecf9addaee9021f424b948a2b6c8d17709bc534665242583edbdb8d8494e4", @generic="b753e6e984ac9b6d924223bcc6ed51c6fbf804fd8082afeff8d578ddc9bd0cff559e184c5ea7b25599ae59624dc2d30721ed95d6727d23c7ca877b3ff46a3029d1d52ada0d54c96947d9d04a4ef87feb321e27029d7f7c886e467c44c75fd54607fc362e7d55e93dbf6b0a8d", @typed={0xc, 0x7a, @u64=0xff}, @typed={0x14, 0x34, @str='self}{}.eth0\x00'}, @typed={0x8, 0x49, @fd=r0}, @typed={0x8, 0x8b, @uid=r5}, @typed={0x8, 0x93, @ipv4=@broadcast}, @typed={0x8, 0x77, @uid=r6}]}, @nested={0x198, 0x58, [@typed={0x10, 0x9, @str='vboxnet0\x00'}, @typed={0x8, 0x6c, @str='\x00'}, @typed={0x14, 0x15, @ipv6=@rand_addr="fca1d16889736cccd189c8802414c0ce"}, @generic="eb66363038669b92d82e8ecbe3dbee31c3a23511d18c5a4b7fdc25d4f4ad031a93f32d9f72812130c64cb1f437216fa9291b334477ae033aff87f4cb0cbf9dbee7703ed8a5ac698f01711455935aa2ad9bfa290b4ae04e7fdbe78c9a4ae7f467ee7f00800e465de419dae13f82fccb56bfc1141a70722926c6f466a5ae7e4f9123f7d2d358b982ac6ccef283f0fc960c7311cb8a", @generic="6d78a1d99e71bae24abf10a05acd2f3ad7be6ff6764e44aca2", @typed={0x4, 0x45}, @typed={0x8, 0x8, @ipv4=@empty}, @generic="26842f98747f96f19678ca1a1df25eec3b6455311bba494055803cc23a7058b669f50c52588962475ec33e8cfcbf61c1ae0f429c5f7f746ce1a84a649d86e56e262aa8deb00d72653b42466aa7353570861790ea252683bcee0ec32942272080e62f682c3389dfa7178711ab91eed884ac3636a0d38f01ec4cd8fa32c874fe330385754dbbae9693604e0796b1abbf2e1abe72fc45af3c5cf55c76cd1ee8706d71beff176eaebeef6abef5eb3e702e"]}, @typed={0x94, 0x2f, @binary="0c6212ef5d5b45eef603242b07bdd8a03b9a332e008aa9a3fd70d8da3955777d9ed592c64129aec03c37b5eaf7de1b9114f506fa44c2c1dd87eb13c1553ffb12eca1b5220dc86216ae7c24ea5838ef4cb61170dd6cc52797698bcc1a7b39f9015b41ca3b70d20f8f392cadd2e04e3686da3372ab6ec2fe8b93b8044836687733276ed1e7ea664f0f975c359326f424"}, @nested={0x6c, 0x4b, [@generic="55c2cceae745576cf67b4e58aaf0e40bf11c9dc10dcee5e1ad48ec6c71994b76ceeefbefcecc5ae053f9e5bcecbd3241a4f78b5fb9a4cbbc91f52348c35431ba5099fcc990866e314483edbce5a14deb7672de91062e03276a674c9245b2ad1b8841b11c09"]}, @nested={0x1ec, 0x56, [@typed={0x14, 0x91, @ipv6=@empty}, @generic="e33ab902c2c2e9ee2d1779e1469cbd01fbbdf890ca7b88d54fa189e9b5e1461c113b5b861ea952e65d1c12233c63de5e9da21c0ae8de181401102d5d14de48d4bcc8bc5cfb737c7c2fc2200fcbf28ad8931a1a5a876226ee4bc58cee", @generic="e873e92daae7901da05ed6e1a862ad822d31f402e1fdb1eb4e98b10d6d6d89c37fef198a6299a95cbba5aea386cfe6b63706aecf710732fb465844b5026249cbe2b7b3aedc0c9f5532711dfed009553a63b1e279c3f2d4d8164cbf2d5bc81a4115a7f5ff891cb2b611d933a91d4251a1ff1c4df0a2043e2db5d43e10fb2ea467b40a054cd0c7736e3361ed5530702b47ea4e7bfa72e636fa3059392eb4c265e5f2e2b0a2d8bf9f04e2", @generic="074b84145d5f69af06be70587d4e7b1f0f93f25cec1cb92ff5d579b7e4caac1856079e51b38ecf3a73f4cd6841501c11fd61ac9299a25191b0564ef248a40d723f4c723a8dc3b2cce1870231541c6b5c533dcb7c337c918af334c1b79e", @typed={0x14, 0xb, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @typed={0x8, 0x22, @uid=r7}, @typed={0x8, 0x50, @fd=r0}, @typed={0x8, 0x94, @fd=r0}, @generic="d21bda71f0e05bafeced8cb84c50707b781839ef459b7d0c283c504a742eff42b38091243f51341c43a6dafc88ba47cac931cba0f5e0a3075901f9a0bc83", @typed={0x8, 0x29, @uid=r8}]}, @generic="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"]}, 0x26d8}, {&(0x7f0000002f00)={0x574, 0x29, 0x500, 0x70bd2c, 0x25dfdbfb, "", [@generic="8f18596b247e06158ebd74f1b0970cb762221686082efb41c5d365d38dc27f104f1dbc20f580845fb61209eb96b42df0855ef696dbeed7173191c4c9c3cee2502a058692ac9a48877fa4280c833daf48524a7a777a159f352d59aca227a71aeb3db66fc82a4188e0d576b49b9141c821772739a681f0673f2f1ae723e18c0dafbdd6d5de63e63638b152a40f0f77d7044133b8e62f2eb8755b8c0b0927416c3a09f1b54ffa86b5", @generic="c0b13c71fb83ce6f710afa804ce6f67a0523c589be3ab3e81d6f48f9d73d0106fc09768e504256bb745445467094558a9ac0182595babfaa8ff46eed90bd3f61c4ce1e147ed629a290001df8d5f2526805b88e83fc00f706293d393bea4488af5f233b7fa9f83a831809aec9df23ce182df0545c4dc4823577bea16377a740dd1854862c7a93ddbe42bb04ab4eafa9854f050d6df076df269b365a42ef97f3c5b5b2dcc83bf81d284a15b28848b70848bebbdbaa8fcab932d090e41d6f75b291c5e6bd66bb4f", @typed={0x8, 0x40, @u32=0x4}, @nested={0x4, 0x75}, @generic="0a24da2c321ebeee1d9a68b048e60e986fdf7388a885262afd794955bed3fadd3805e6cff4f59c0d572b4836f2f3926ac0324dc17ad3c498e3758a9bca203d343e60d853d2c4ef8f98c87063024f488b2cc37ce0803975e3c0d2e0171d2dcb4b63af1de9584b847cda63b6b60b9abb294012b32c95ea1932027c4f921356838a7fda06e4c592abee0cffcf1c6e65a0d51b9fe74424bc2f302c0c2840065b07c94557f95957830046fbef97d59dd54c1e6b0cc3e63c4b6bafe52c9f8a81cb354c1f937621c70715405948aed765d31abf26e7c65533389f70cb1077936f93b99ed6747c3a6f53e7", @generic="cfb8d8bfdf5f3548176552a83c760a6d5c2cc1fd33cf9b6744d879c2c3499632fc9577328a28189be9a3f001010f182320fa5ce22e961713087f0ce6346f7d47f4c1cfd4732f0a92b189f69b0f884b0e9a1061347b734037e7e952bc9ce6100aae301cba887c645948fc355fd29f4d6f9e4fc7e986813d7f678beff8117a24f48bc6464be641a6f0bb26119ab7be85cb1905b1914fab0c06d3656906e59d0072ed598c94a36981fadf29aa4f50e5a2f41d3f64683dddd7219cf0bbb20d7187e8817c854ccc9b1fcff1ba727c18ba06a57e8c448b660a5eccd0910450c941d988bd9fa779a1289f88992faf4a04", @nested={0x11c, 0x5e, [@generic="91b3e297aa4e2980423873dc6cefa26d8ecba0abe427648e593b37869f12606ceb7e23d054c9af17316d4be27920b74ae6e7b33a28bcce33f0b921211cde519b80b93df92d416e36ade52ae59e60d2c35ab775ff28af1885a5ec43e8e19c5797465c565e2858da16c0d218d0ae2e1af67fabcc6feb10a6f1e32ea193a13e867b1af44ef039b51fe635d581f561b007101116230ef36e494a9940291f468dbfaf1baea80fe9ce020bf943fc0fde59c84e382d9fc8128a0db87acac8e2c9594eb2ee99dfe9ae12581f8fadf369a053021d2a3196ce4467ff9eaa51972f4a3cb94a06f6f8f21ebc5c8926ff", @generic="11f9657b1e82ccbd281ad0f62a042102a56c5fc15a391016087ce051b1", @typed={0xc, 0x32, @u64=0x2}, @generic="b934"]}, @generic="f08f119c9b7cfd0263a65aa29362f99db7562e09fcf35331e367ba6b75ef417e52fb270c82d69433060a794809e23485d31f29080aa4d5dec96684005a1b9b4117421967ecf867f145844b7931f801aa4083d361cb84849c13f3a2b438f30794b843f563a1e8a51e236e56ba2f8ae2777d1c0366135aaf7cc8646b9908693013f64585a056e82f191e0d7033b1f817b64b2b36f31e84df634074b63c47c6431b0ad413b0d3c0bb2a7203472c3b12558312c0382c584c621f08152e31e908dff1153babbac2cf2d46ea90933e1f0662cbe5bdb57ebe38c20d1b76aac0adf076626c60bb823eab82a6649993851ce2cf17ae1240db053347e048"]}, 0x574}, {&(0x7f00000034c0)={0x13ac, 0x3b, 0xa00, 0x70bd2c, 0x25dfdbfb, "", [@generic="b1b86f63f4feed81980891b993fbaa848f59f30f1ff0c95612606cf4c2a6d5c569c11f50ccc538b6b6d357332517173c43f1f0fd882a0db8eefe8e5186c12d7c0beb8b9265ec286453272a7b9bb6095fd51bd4f03ded7b6b7d1d206f1b95d7458f739980266230ba1531a882905c61f24a0afada2d8bcb6c44ae4f6e6dd40562f651cf08905d13a18a5e4bf89b9f355845656a62bcc2c7d743ffc07ab29e581496e86bc28d707860b072e1783297f58a0a8fe1f018f00838499f290c19c78713afdaccdfb57e798dcd9e", @nested={0xb4, 0x3b, [@generic="ae8f0b29ce0d4b63fd712d7b5ddf6a94bdb08efbeeee5d52d78e3cf930a2fdb94b08b48277d2f6c4f86613d82f5e436f27b26ffc69d49ea32f404170ceca", @generic="1c704d5531ac8a8925aea692fe606ee04b02672868e8d413584c9f68f23bbc73861cc55aa5e663016119f6775739f678b91f54897a8b53ea68871e9e4d842f1c42576d501b7dac7e1ec4ca4b0b156f8fe9a378fff4b5a321a0508d9955cd05f9815ac320d67d605ac3e6f3a425961c"]}, @generic="d331a7b65fb35951dc274ad1b3d0e1e60356e2d094af92d80c7e5871f77405bc3ae5e76598d60cafcfc5734d390a8c7cc6c4cc91f4fafb612313f911040f368ed89f87582538d4f74761d2e39500aaaf81eb232b24842f0854cd4f5d914883a3bbfc8fc876d600b859b76f35eea67ee9ba543b507d5aecbc6de23881efce86b46e4546003dae89fa52f736c10e55e567edbaa197abbfa5eb021ebf40ca35d0d8f38b01b353ef22b934c274cd771df28bde6d5bb0c91ca3e89b9b041312da27b888bc80f4fcdfaa463b7f9d79f56d82033797a283cce1b51a408e0142831c9dda60ff0aaf785703ad1dbe5a2a0538e6fb04e4f3b65b78e70a12adea22923eb0382d1a54fb94779706d7e3a2aec029fcbbe262822e788d2f643d67b9afbddc34350e2dd17d879e0e67f3e16e965e73e083da5a5402fb701b9c22684699af6ac5a2ad6f465dee56ed456b1eed269ccf7b7b3c270ef52d2b9bca49176a6241a8a2340ecce4becb5add756dbf2f0b20581fc6a37c774167ceeb97a1c579fda566062f5c9ccc6de872e5f74c4fd25072f707cf53975160c7c5c139d41ed7eb4088e2b3063a7be552fdd72b751c94feef5a41f9a700d665b1c41c9e17132d088b28abed7acdcbae8757599c183d98bd5e1a8ea92f5bb344ec62f382769ac20da0a7dc7e6d0c3546b30d2326e90af7cbb19f8deb3091ab95389e06aa401b1fc90b513b4e236dccc8cab4c5877304e8a696185b7593d301b7fdf6918d7e2e1c9827794851445dedd619e0144e038bece8cc0033a2852aab7efca562d9b3fff6de2648175982ce0ff8249cc0a93578364b9331c488c284eca7b8b13ce0ea91b40a6b6ab44eace4de6ea8867d77f293e81d33228fa58bf09d786d5d32eaf3c630278026155aac8be21017747ebb5d1412b30832e2cdf3292ec168e3d4090a4660d75fa885df6fdbf077999cbd089aa6016decea38639e29669f6a82052bf9c47a254672fefdf636c94d3bb27c765587481baf09126642b61e48097414c77e50be878be4cffdee765bf0f2765d457aac5bd062860fc9380ea3e10559f92544a84ac100827880763245fe845b583a6cb4e996e6fddd1abb7f1e95e56d9d60227717fa80bdd1e33114c7fd96a73ccc0c1ba71105a97d7fe8e7e0bab7cefa54dc04cd6f056adb93a190d924d500537f970d2afc170d431b3d76846b710ca6d356209bc98a436af2a3167f811f4fb813c38c3f7433672597b02f1257fbd8eabadfab43a5f967589ed35c6e24177bc526cb625c8f9a61a9efb4008edd803210a023a3aec11ecdd5903c3a861c1755293f27f86cfda7da23c2077ed11da23567061f050942158f1f463082e731f947f772ea29cf9a7e6639a2796e77311b27491e3bcf85ee82b5386e030e2306bbee6b611650a1317f92b4239540d723b6b4af316451989b5844391504b3f4f5dedd856e41d8a63a1c427c1f814d97f6c3a1fa704e99bd75bf92eb57e7872da6ed3e09b59dbb3476150e67013fe458b4608a29b366ce2848b9e227ea8b1e2e93c8daf4e35ed3d07f0f93550c254d2512c2dbaa939bb6d6354d525b66880a3e4f20369419d73fc631e1e5b8fec6a4ce7d77b0dd3642e02566ee7cb96af59e052c371026ed45cc940fa52d0adec97eda6bca79547825c14083d7b1ba2cbdc4f9b27a40dc46195aef41f3e256971429e13fce543513d1dc02d7675b29d0a6e6ed7aa31fad599a08223c65a535aa37cdfb548e2c31eb381b5050c093c0e52d5b7e8fa59ae2a6324e838d2065832c9731cf8ce98ff776a7772801d9057224ff85b770c073bd49d865be858591a7d73f6a535e77e3087e32bbfdedac1b3f72554a9ad3a83f1850f897b56c7ed1f92d0d05cf361a010587065c43c05be40b56779ad54b2abdd0a35fc29f8acec8ac60f92eff33edc1ff398ca995d1018713cb3e6a4caa6e1b161648854dbd332a6c17e6a6a023bcbd97b691ef3946eeb3c9ea128ea26524b47de951eaf12b0f6cfba251d559bcfa326503f2123b9a7a81c1ac6ea3a2b06b1df9ec8650be57901bcdf8a2422f6abf21143266b42379855dd5f9ae94aa018f8668f9a01051353f8df3daffb93de8528ed98c05ddad1ca4bd440807a5f212d05452fc4d95abeab16a8275e6bb39fec2b63b064ae00fa15af5f5c0671e4ee7e212cf1e6e1475cfdcfdc77aa3d0a25aa62879dd4fe1a8d414a5d7d85a279b4da66f56f3a702567c54e5bdb9e1cd7cb6fbf25e541f7d853722b740fc3c310b8b2486621cd8a78dc2531008a0964fbe8bffdaef34f5f85ef8ce07deb014ed24dd10722f411132e3b2137da79418d6610f4b688c64b005fa0d501e82549f134d8e62c6723572c5664f5556b408cf6a4203ef4e67e4b87933ab0d375687c07f692197ef16c3d6c3914b2dcf8de6fa94b5658b15b195a35c850baaec825503e19250a1533aeb722de6055e3e5b9b9e7d1121b16cbcaad9c57640b2f9f7e87804e575f9797c1f589aed5349af9b0d86e211bc8c25cc78be8e18839c6b96403adf6eb33f9efd546039220384b18d0ae9495d1c3b1726a0fb70ebdc2b05cd6d60904b4679538214e5711e0d7a4a4f0ea5557b2a79d85a8f0ff852160f15cbeb155f5c2150dd9990a2a30aa69ca5e4d82e0cbef51a1bfc0a9300a867c7c63407264ebf7effbc24c79ab47de38976df1d1a674c9cc119f062fd0f2090cd53f0fddfb2aa0a4f63b884fb667179de494c905a6e49678f674e7891b586c13461ac2ca3a4b66dc0bff2c7a658030173b99750b6bfb356e29628a26d6c9493d3419acb50463e2481a22cf91bf11ab936170468fca3054e0d380accdbab73d4b827286e2940e236d62e560e95caf086acad9b49bed2c1dfa75e7c6f31943567d40a5b0ab029927cda861252c87ce6a99e6964398369492ed453d1640983b2a76159aa3c9f934aeca2a310c6b14ca62b6a1ee0cc269e799ed553df87f2928dc2cbbe5356b498684c7ecbd4a824bae20480928ab1a64f5d1ed88be3e371b245659c92664bf67cf3a008e93a6a1e08d084648f40d8d7c9a866a7789a73a843889289604e3944b6b4f30b170d9865538b74768b0dd1cb5b69a5fcadb7d802819d94301f4689c265f96eeef28326201f78dad13c02437b6130b547aff4e8bf0450d2095269ab3eda9dc4c912d839d4511ea7107ad5b3a2b256898d0d06ddfe16fe6ad8b86ba37b49326715806d7c9141fbc92b6c30f7d96c44d1853d120e87c876fdbd03355bc928f358cfbd225332c3df623661f0559e668e1e928c1bb5af4e88919520bf671b15b9ea810f3f4391ef8811e5bdf448b9b0b5fb595f4ee98b278c5824620759d10c13721751723822dfe6d67166cbda38c555f4724b4393373d3d7f6f17d3c49115029dbdd5e0441c93b5c9162a9d4f9454992eb72f8a36db0ae5fb8a32fca068230f22b9298d7fe4c65002ddd86ff48fc0e02dcb66a61c90b8699a8941762230277db983953e5a7c0c273a3a15f77495805b148aeafc1727c88740a0064328923be02f726b778e9c3de8da49e86f84128a765edeb975d549f5e1ecfb0078b5664cbca5ed46920243708fddb42449c612c5b1c1cf63f8ff3218032f2ad799d39c8fd904917804b8678bcae9b75553eb1b7d7fd6eff75f8fc0c656b2a3d12d419cdc8a0fc0bf8537a6ca07bea89a88bc0b2064c7238cdb1bef05c441390e2b1e899ce78b29af6de3b47cae3906c0abc52b93ecbad094c1a4cc5747bbe1cd717c03cb42307b849e0b0f1ee6dce8d450562eda43d7f08e39e9c8cf3b1623c1663ce3de413bd2c8f53b8281354f1a6bff233ee1c1e47598b07f1272891cc1302f248df70d5ff8a00ecbd773bcea2d14f31d718e4655456679af0cc172c3cda060eef1882064fec4551a1ff74deccfe0de1bf13aa187a80cdf1fd124cf713b9722b43ac77e8275eb51da28d469577708d24311cff1b953a51f9483e105c0fcfaae0b2b0c339fb45389191faaf2d46c2c1b1434cd4421b48560c4bdb75ed33b200091c6b84248e8c83134e1de6e672d7984cff3f265171dc79c844da534df77143e04053d88794790096d5ceaceefad6906048acd6d6dc93cbef5ac2a7a6c3c3b1b75ee1eecbb78f2e8f367acb97e1cd2220fe291e9d4bc973a4d5997af7cfca73b6b6ce8c5c5e730d1cad950e120d3180920ed98d99a9b20b281630fda5ab121c4d0305254d936e8d1d35ef849fb828d0a68e9e2ec7fab3c33450815f22c0100d88432742b042a25ab9543c18b88ed6aeff4428ab7d89388fa302405f2d81ecb81473e015c5ab0368bc3e62227ad4aaa8cb2751bf449e81c08e292926ff299ee2a036b8e89744e91ff9ba1ab1c3fd5f46f438b8720bd8ab06ab1e2a6ea92dbaf55ad5015fdb78d2c14fc01a591a7bcaba5131c3d1620025e9d7a29c2cb6967a62eea1cb098535dafcae0f5dc82e804c0da50c9b7fe57dd40903b866019f9c7473ca29363d2ffe5cdf52581761431c18f2736f26df4dcb2d882a8babe5f5d4f4a13bfeb6da1aa9341cee118605558178563468cd1afe951c34bc0cf9d911a2eff3693bcd4240349080467fe1249e01a5de7ef641c0d256df78c9d2aa6b32ac8f3090d332b13680349484264eff1da005257075f764c1c92630f73657fd8af4954a6d2d284c689a189c47db15a540d431defc02900e6d2f361b59e36703ee8dd79ce19aa827aede9f7e7e0554e7c9c068c0b9c92b2e4cfdbc7410b5d136fe9df35e260ccaceb1e82dfcb8aa82f92b973bacb47e8f19da6c36c4be521d117cc3fdf60dfdb9abf8c0c5338c54e921a43713ae940ba0d69ebf87c434ec1fa9d7ee3b2cb065cfd57b2aa6759afe678348626e25b7170d88587844592b2dddf4a5052c221edef34b6dda4e30c638728258dd6d41a07b15185be7230c61b864c40cd6d55896983144bf7795a30a7aa9e8c3f843403c0602a42ed3f08feb091787e851b36d3d50e50d7851856ebf449e424d0fceb03ec9f1d00cfff3d97a1d9136cee823bbec3ef253b334c632ee9c4469facc75375936bac1e62aa530b278d8cb4062e07ee1f127dd91dbac43414967f6bc176e8e2b8fc9601262a1c3cf0f5477b7e9ddf103e10beb60ff4875d85cde89c5c53cf2a25eb83857fa77c10f08f9b08b085f4010a49454c4edc4f303208487e6177cc91d6fad0e4a8a91536cb58be85b3319c3d54ce4382b87df818e4f9dd3a727252f6578e7dbae26315183b55d00b10367b8fab876e8f13b3984193586f8706fcf7d63d2a0655b83b425d362653928d3305bf36b84aa4e26d3c10bcf80835448d48a55321826c28370a96b708c4975386c1d79724332a27bb352d7f26a6aa4015426dc543022d895d9bffa5b2a841731b10aaee5a40c79311cd1eaf022f6c8373e5814a949f0e8df69724fd865561ceacfde632688fb0686aafba0939d66ccf6415f7523b1fa3471447625fba4aaa34b580f616e40fff056f725fa1dfe7227bd0f4e66fb55dda487204fac204a697e6b1f9a2fda9b20d26086bfac24ae4a84cce75b42a0a2f173faf91ed66a246315cdb46e63b5875becd9f90f58b1ad45a8c3f3d38cf07b3125e7fbf0475f868c61aa855b2c2047a9b3dc22ea0c16be88a7eca01c3789d2514537fff7e62656f3cc7e65dd7b2d8ea92610b7408acc9409603c71c45794321359d5fb18ad1b7958619f7594f02507834178f90b97c2f3c4abd36e232486faabaae6c4de70a5f70f6fd0336305cfaf9e0d16d6afe87ced835184835185c40dffe3ac3d8e9a4fc43fcd9d9fd4f04", @generic="88e7273fcf9c1395e503afbe475caa7cf070695f4c82b75b880537eb05a313a5bb9d003bab43de1ba61fb86c9533e4dffe43071439b44cd5a4b68eb7d695f09027aca1edbe09a4535f39268d0da9c714b87a1492874effead753bc94c7a8e34cd204e4a584e60e08a744befee2d25a9be8eadc80ebd39552f76b507c498dbdc207e5dd44d15e94c51ae9d27a9e4589fa43b9d21e2f5c", @generic="72cb0b0cbde973f0a3b03187abe3d1b3", @nested={0xf8, 0x64, [@generic="c8a0057114bdc6d9b395779584aff107f96bedb1dd7f0b5b982ca8cc0f4d3b4d8139c68ebab6ffbd6e47aee14079e677f3f4d9745b624fb11c14cba025da6165681e076bd0a6e4c26c76d394e1ac32878a227f507086cb08ce927ede479433671ca6db46e37b86d137259ee886f22cf870cb72fc2f08d09d02569ca6ee54855236b7caa7c7d6fb77f0cb61b6166821d0488a38d94c76a37e87bfd19f74146a72ff5d2058f59c5a307f67351dcc5dbace4fed4b0ed0e64b2a6119664460cf9042be283ad4e2f2d1600b5a497d60d2f51023eb52c031a66806350ce0a04978f67a76148bcf235053b003aeb494691305bf668527f6"]}, @typed={0x8, 0x8e, @u32=0x1}, @nested={0x70, 0x8c, [@typed={0x8, 0x7a, @u32=0x9}, @typed={0x5c, 0x3d, @binary="1a481dc7cc6937f7d7b91782fc3e2bdfca533d6dc61046afb5ad5d50cb8c4d45f4b1bd901c77696670652d856481aff2dc82221d01a54b76334b7fe47181a0e9bbe3985f4bfa0e84dff09dfed923b68d35353e850da947f7"}, @typed={0x8, 0x57, @pid=r9}]}, @typed={0x8, 0x20, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x13ac}, {&(0x7f0000004880)={0x10, 0x23, 0x302, 0x70bd2c, 0x25dfdbfe}, 0x10}, {&(0x7f00000048c0)={0x1010, 0x27, 0x407, 0x70bd2a, 0x25dfdbfd, "", [@generic="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"]}, 0x1010}, {&(0x7f0000005900)={0x10, 0x20, 0x30a, 0x70bd2d, 0x25dfdbfe}, 0x10}], 0x9, &(0x7f0000006140)=[@rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r15}}}, @cred={{0x1c, 0x1, 0x2, {r16, r17, r18}}}, @cred={{0x1c, 0x1, 0x2, {r19, r20, r21}}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r22, r23, r24}}}, @rights={{0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}}], 0x150, 0x80}, 0x4000000) r25 = socket$netlink(0x10, 0x3, 0x0) writev(r25, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff05000000000c000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff640094000e002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:02 executing program 4: 06:49:02 executing program 3: [ 2131.471008][ C0] net_ratelimit: 17 callbacks suppressed [ 2131.471016][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2131.471045][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2131.476811][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2131.494130][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2131.499916][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:49:02 executing program 4: 06:49:02 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='nr0\t\x00') 06:49:02 executing program 3: 06:49:02 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x220041, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x6, 0x7, 0x7f, 0x1c, 0xa, 0x9, 0x7, 0x70b, 0x8, 0x0, 0x8, 0xa64}) r1 = getpgid(0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x8}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={r2, 0x3, 0x1d6, 0x14}, &(0x7f00000002c0)=0x10) sched_getscheduler(r1) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgid(0xffffffffffffffff) write$FUSE_IOCTL(r0, &(0x7f0000000300)={0x20, 0x0, 0x6, {0x7410, 0x4, 0x9, 0x101}}, 0x20) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)=0x0) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r3, &(0x7f0000000180)={r0, r0, 0xffffffffffff5028}) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x101) r6 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r6, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) write$capi20(r0, &(0x7f0000000080)={0x10, 0x8, 0x83, 0x83, 0x6, 0x7}, 0x10) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f00000000c0)=0x8, &(0x7f0000000100)=0x4) 06:49:02 executing program 4: 06:49:02 executing program 3: 06:49:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff05000000000d000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff640094000f002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:02 executing program 4: 06:49:02 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8482100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x1c, r1, 0x0, 0x70bd2c, 0x25dfdbfc, {}, ["", ""]}, 0x1c}}, 0x24000010) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) r2 = add_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="c0eaf0cb14a56e40b033aac4580d4cb9c03e49a2a9541fd67b1f6d26a0e9b2f2e4de2a68dc50ac567ffc9f49a67d9ba5cf6b818fc6da231dca993c22561e690a9cbba2431fb4c8464843aba68b556228065666373e96bda705efbd2abeedc36295b66191699a2773ea756fde21264475b62958812b4e27ec753a674c43e44f3cad3cb8739bfb1f624c1ad90ec2168a60b59241a8507026193af7d6d1916df05699dd51ea980549c05816c05312e3c27626ebd605065f4b3409e01392be4a866c7dafd533e026c89f4bfacb8fb577003a", 0xd0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$reject(0x13, r2, 0x937, 0x2, r3) 06:49:03 executing program 3: 06:49:03 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='nr0\n\x00') 06:49:03 executing program 4: 06:49:03 executing program 3: 06:49:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff640094002c002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff05000000000e000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:03 executing program 4: 06:49:03 executing program 3: 06:49:03 executing program 4: 06:49:03 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8400000004) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2132.521264][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:49:03 executing program 3: 06:49:03 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='nr0\v\x00') 06:49:03 executing program 4: 06:49:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff05000000000f000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010022a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:03 executing program 3: 06:49:03 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000080)={0x9, @null=' \x00'}, 0x12) 06:49:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 2132.910982][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2132.916800][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:49:03 executing program 4: [ 2133.071032][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2133.076845][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:49:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050002000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:04 executing program 3: 06:49:04 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='nr0\f\x00') 06:49:04 executing program 4: 06:49:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010042a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:04 executing program 2: prctl$PR_SVE_GET_VL(0x33, 0x1926c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:04 executing program 3: 06:49:04 executing program 4: 06:49:04 executing program 4: 06:49:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050004000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:04 executing program 3: 06:49:04 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffd81, 0x0, 0x0, 0xc6, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x2000000000000045) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000000)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff64009400100a2a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:04 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='nr0\x0e\x00') 06:49:04 executing program 4: 06:49:04 executing program 3: 06:49:04 executing program 4: 06:49:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff05000a000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff64009400100e2a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:04 executing program 3: 06:49:05 executing program 4: 06:49:05 executing program 3: 06:49:05 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x202000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000100)={0x8, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000000240)={r3, &(0x7f0000000140)=""/222}) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) fcntl$setflags(r0, 0x2, 0x1) r4 = socket$netlink(0x10, 0x3, 0x83fdfffffe) writev(r4, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:05 executing program 4: 06:49:05 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='nr0\x0f\x00') 06:49:05 executing program 3: 06:49:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff64009400100f2a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff05000e000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:05 executing program 4: 06:49:05 executing program 3: 06:49:05 executing program 4: 06:49:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010102a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000001e00)={@broadcast, @loopback}, &(0x7f0000001e40)=0xc) 06:49:05 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='nr0\x10\x00') 06:49:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80, 0x0) connect$vsock_dgram(r1, &(0x7f0000000040)={0x28, 0x0, 0x2710, @my=0x1}, 0x10) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff05000f000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:06 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) accept4(r0, 0x0, 0xffffffffffffffff, 0x0) 06:49:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x2}}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:49:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940010602a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000c80)=""/74, 0x4a}], 0x1}, 0x0) 06:49:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8400000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff640094002c002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 06:49:06 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0x4}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='nr0\x11\x00') [ 2135.373629][ C0] ------------[ cut here ]------------ [ 2135.379734][ C0] refcount_t: increment on 0; use-after-free. [ 2135.386205][ C0] WARNING: CPU: 0 PID: 27746 at lib/refcount.c:156 refcount_inc_checked+0x61/0x70 [ 2135.395399][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 2135.401992][ C0] CPU: 0 PID: 27746 Comm: syz-executor.0 Not tainted 5.2.0-next-20190718 #41 [ 2135.410742][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2135.420796][ C0] Call Trace: [ 2135.424109][ C0] [ 2135.426975][ C0] dump_stack+0x172/0x1f0 [ 2135.431317][ C0] ? refcount_inc_not_zero_checked+0x1f0/0x200 [ 2135.437487][ T3902] kobject: 'loop5' (0000000034f6b67b): kobject_uevent_env [ 2135.437526][ T3902] kobject: 'loop5' (0000000034f6b67b): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 2135.444595][ C0] panic+0x2dc/0x755 [ 2135.444640][ C0] ? add_taint.cold+0x16/0x16 [ 2135.444661][ C0] ? __kasan_check_write+0x14/0x20 [ 2135.444675][ C0] ? __warn.cold+0x5/0x4c [ 2135.444688][ C0] ? __warn+0xe7/0x1e0 [ 2135.444713][ C0] ? refcount_inc_checked+0x61/0x70 [ 2135.444732][ C0] __warn.cold+0x20/0x4c [ 2135.486263][ C0] ? vprintk_emit+0x1ea/0x700 [ 2135.490945][ C0] ? refcount_inc_checked+0x61/0x70 [ 2135.496156][ C0] report_bug+0x263/0x2b0 [ 2135.500502][ C0] do_error_trap+0x11b/0x200 [ 2135.505112][ C0] do_invalid_op+0x37/0x50 [ 2135.507181][ T3902] kobject: 'loop3' (00000000c9b0818c): kobject_uevent_env [ 2135.509536][ C0] ? refcount_inc_checked+0x61/0x70 [ 2135.509553][ C0] invalid_op+0x14/0x20 [ 2135.509567][ C0] RIP: 0010:refcount_inc_checked+0x61/0x70 [ 2135.509583][ C0] Code: 1d 5f 47 64 06 31 ff 89 de e8 db 80 35 fe 84 db 75 dd e8 92 7f 35 fe 48 c7 c7 80 0d c6 87 c6 05 3f 47 64 06 01 e8 77 e7 06 fe <0f> 0b eb c1 90 90 90 90 90 90 90 90 90 90 90 55 48 89 e5 41 57 41 [ 2135.509591][ C0] RSP: 0018:ffff8880ae809bf0 EFLAGS: 00010282 [ 2135.509602][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 2135.509611][ C0] RDX: 0000000000000100 RSI: ffffffff815c3a26 RDI: ffffed1015d01370 [ 2135.509620][ C0] RBP: ffff8880ae809c00 R08: ffff8880535504c0 R09: fffffbfff14a7d64 [ 2135.509629][ C0] R10: fffffbfff14a7d63 R11: ffffffff8a53eb1f R12: ffff88805f9a8d40 [ 2135.509637][ C0] R13: ffff88805f9a8d28 R14: ffff88805fb3c088 R15: ffff88805fb3c060 [ 2135.509660][ C0] ? vprintk_func+0x86/0x189 [ 2135.535287][T27757] kobject: 'nr0' (000000006694412f): kobject_add_internal: parent: 'net', set: 'devices' [ 2135.551530][ C0] nr_insert_socket+0x2d/0xe0 [ 2135.551549][ C0] nr_rx_frame+0x1605/0x1e73 [ 2135.551576][ C0] nr_loopback_timer+0x7b/0x170 [ 2135.551593][ C0] call_timer_fn+0x1ac/0x780 [ 2135.551607][ C0] ? nr_process_rx_frame+0x1540/0x1540 [ 2135.551621][ C0] ? msleep_interruptible+0x150/0x150 [ 2135.551644][ C0] ? nr_process_rx_frame+0x1540/0x1540 [ 2135.551660][ C0] run_timer_softirq+0x697/0x17a0 [ 2135.551683][ C0] ? add_timer+0x930/0x930 [ 2135.551721][ C0] __do_softirq+0x262/0x98c [ 2135.566980][ T3902] kobject: 'loop3' (00000000c9b0818c): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 2135.573808][ C0] ? sched_clock_cpu+0x1b/0x1b0 [ 2135.573836][ C0] irq_exit+0x19b/0x1e0 [ 2135.573854][ C0] smp_apic_timer_interrupt+0x1a3/0x610 [ 2135.573872][ C0] apic_timer_interrupt+0xf/0x20 [ 2135.573879][ C0] [ 2135.573896][ C0] RIP: 0010:rcu_dynticks_curr_cpu_in_eqs+0x87/0xb0 [ 2135.573910][ C0] Code: 00 fc ff df 48 c1 ea 03 0f b6 14 02 4c 89 e0 83 e0 07 83 c0 03 38 d0 7c 04 84 d2 75 17 8b 83 d8 00 00 00 48 83 c4 08 5b 41 5c <5d> d1 e8 83 f0 01 83 e0 01 c3 4c 89 e7 e8 c7 76 4c 00 eb df 48 89 [ 2135.573917][ C0] RSP: 0018:ffff88805508f1f0 EFLAGS: 00000292 ORIG_RAX: ffffffffffffff13 [ 2135.573930][ C0] RAX: 00000000001cd972 RBX: 0000000000000000 RCX: ffffffff81604a34 [ 2135.573937][ C0] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffff8880ae8363d8 [ 2135.573946][ C0] RBP: ffff88805508f1f0 R08: 1ffff11015d06c7b R09: ffffed1015d06c7c [ 2135.573953][ C0] R10: ffffed1015d06c7b R11: ffff8880ae8363db R12: ffff8880a9a673a1 [ 2135.573961][ C0] R13: ffff8880a9a673a1 R14: dffffc0000000000 R15: 0000000000000000 [ 2135.573982][ C0] ? rcu_dynticks_curr_cpu_in_eqs+0x54/0xb0 [ 2135.574000][ C0] rcu_is_watching+0x10/0x30 [ 2135.574015][ C0] rcu_read_lock_held+0x81/0xd0 [ 2135.574030][ C0] __rhashtable_walk_find_next+0x75c/0xbb0 [ 2135.574058][ C0] ? rhashtable_walk_stop+0x340/0x340 [ 2135.609625][T27757] kobject: 'nr0' (000000006694412f): kobject_uevent_env [ 2135.612396][ C0] ? rhashtable_walk_start_check+0x63e/0xe10 [ 2135.612423][ C0] rhashtable_walk_next+0x1e7/0x530 [ 2135.612436][ C0] ? rhashtable_walk_enter+0x263/0x390 [ 2135.612457][ C0] __netlink_diag_dump+0x188/0x770 [ 2135.612482][ C0] netlink_diag_dump+0x1e4/0x28c [ 2135.612498][ C0] netlink_dump+0x558/0xfa0 [ 2135.612515][ C0] ? netlink_broadcast+0x50/0x50 [ 2135.612527][ C0] ? retint_kernel+0x2b/0x2b [ 2135.612549][ C0] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 2135.612564][ C0] __netlink_dump_start+0x5b1/0x7d0 [ 2135.612582][ C0] netlink_diag_handler_dump+0x1c5/0x270 [ 2135.612597][ C0] ? netlink_diag_dump_done+0xa0/0xa0 [ 2135.612672][ C0] ? sock_diag_rcv+0x1c/0x40 [ 2135.612692][ C0] ? __netlink_diag_dump+0x770/0x770 [ 2135.624879][T27738] ================================================================== [ 2135.626771][ C0] ? genl_register_family.cold+0x66/0x66 [ 2135.626803][ C0] sock_diag_rcv_msg+0x319/0x410 [ 2135.631517][T27738] BUG: KASAN: use-after-free in refcount_inc_not_zero_checked+0x81/0x200 [ 2135.638424][ C0] netlink_rcv_skb+0x177/0x450 [ 2135.643786][T27738] Read of size 4 at addr ffff88805f9a8d40 by task syz-executor.4/27738 [ 2135.649220][ C0] ? sock_diag_bind+0x80/0x80 [ 2135.649240][ C0] ? netlink_ack+0xb30/0xb30 [ 2135.656323][T27738] [ 2135.660814][ C0] ? __kasan_check_read+0x11/0x20 [ 2135.934674][ C0] sock_diag_rcv+0x2b/0x40 [ 2135.939115][ C0] netlink_unicast+0x531/0x710 [ 2135.943888][ C0] ? netlink_attachskb+0x7c0/0x7c0 [ 2135.949013][ C0] ? _copy_from_iter_full+0x25d/0x8a0 [ 2135.954477][ C0] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 2135.960201][ C0] ? __check_object_size+0x3d/0x43c [ 2135.965406][ C0] netlink_sendmsg+0x8a5/0xd60 [ 2135.970173][ C0] ? netlink_unicast+0x710/0x710 [ 2135.975109][ C0] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 2135.980655][ C0] ? apparmor_socket_sendmsg+0x2a/0x30 [ 2135.986108][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2135.992352][ C0] ? security_socket_sendmsg+0x8d/0xc0 [ 2135.997808][ C0] ? netlink_unicast+0x710/0x710 [ 2136.002768][ C0] sock_sendmsg+0xd7/0x130 [ 2136.007186][ C0] sock_write_iter+0x27c/0x3e0 [ 2136.011959][ C0] ? sock_sendmsg+0x130/0x130 [ 2136.016635][ C0] ? lockdep_hardirqs_on+0x418/0x5d0 [ 2136.021923][ C0] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2136.027387][ C0] do_iter_readv_writev+0x5f8/0x8f0 [ 2136.032585][ C0] ? no_seek_end_llseek_size+0x70/0x70 [ 2136.038064][ C0] ? apparmor_file_permission+0x25/0x30 [ 2136.043616][ C0] ? rw_verify_area+0x126/0x360 [ 2136.048477][ C0] do_iter_write+0x184/0x610 [ 2136.053071][ C0] ? dup_iter+0x250/0x250 [ 2136.057410][ C0] vfs_writev+0x1b3/0x2f0 [ 2136.061735][ C0] ? vfs_iter_write+0xb0/0xb0 [ 2136.066403][ C0] ? __kasan_check_read+0x11/0x20 [ 2136.071435][ C0] ? ksys_dup3+0x3e0/0x3e0 [ 2136.075861][ C0] ? __kasan_check_read+0x11/0x20 [ 2136.080892][ C0] ? __fget_light+0x1a9/0x230 [ 2136.085573][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2136.091821][ C0] do_writev+0x15b/0x330 [ 2136.096071][ C0] ? vfs_writev+0x2f0/0x2f0 [ 2136.100570][ C0] ? do_syscall_64+0x26/0x6a0 [ 2136.105258][ C0] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2136.111314][ C0] ? do_syscall_64+0x26/0x6a0 [ 2136.115994][ C0] __x64_sys_writev+0x75/0xb0 [ 2136.120666][ C0] do_syscall_64+0xfd/0x6a0 [ 2136.125166][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2136.131052][ C0] RIP: 0033:0x459819 [ 2136.134950][ C0] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2136.154739][ C0] RSP: 002b:00007f345479cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 2136.163160][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 2136.171136][ C0] RDX: 0000000000000001 RSI: 0000000020e11ff0 RDI: 0000000000000004 [ 2136.179103][ C0] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2136.187072][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f345479d6d4 [ 2136.195040][ C0] R13: 00000000004c69f5 R14: 00000000004e0e70 R15: 00000000ffffffff [ 2136.203039][T27738] CPU: 1 PID: 27738 Comm: syz-executor.4 Not tainted 5.2.0-next-20190718 #41 [ 2136.211805][T27738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2136.221863][T27738] Call Trace: [ 2136.225170][T27738] dump_stack+0x172/0x1f0 [ 2136.229619][T27738] ? refcount_inc_not_zero_checked+0x81/0x200 [ 2136.235706][T27738] print_address_description.cold+0xd4/0x306 [ 2136.241692][T27738] ? refcount_inc_not_zero_checked+0x81/0x200 [ 2136.247769][T27738] ? refcount_inc_not_zero_checked+0x81/0x200 [ 2136.253931][T27738] __kasan_report.cold+0x1b/0x36 [ 2136.258870][T27738] ? refcount_inc_not_zero_checked+0x81/0x200 [ 2136.264937][T27738] kasan_report+0x12/0x17 [ 2136.269266][T27738] check_memory_region+0x134/0x1a0 [ 2136.274370][T27738] __kasan_check_read+0x11/0x20 [ 2136.279224][T27738] refcount_inc_not_zero_checked+0x81/0x200 [ 2136.285119][T27738] ? refcount_dec_and_mutex_lock+0x90/0x90 [ 2136.291071][T27738] ? __kasan_check_write+0x14/0x20 [ 2136.296197][T27738] refcount_inc_checked+0x17/0x70 [ 2136.301245][T27738] nr_release+0x62/0x3e0 [ 2136.305509][T27738] __sock_release+0xce/0x280 [ 2136.310207][T27738] sock_close+0x1e/0x30 [ 2136.314371][T27738] __fput+0x2ff/0x890 [ 2136.318364][T27738] ? __sock_release+0x280/0x280 [ 2136.323230][T27738] ____fput+0x16/0x20 [ 2136.327235][T27738] task_work_run+0x145/0x1c0 [ 2136.331835][T27738] exit_to_usermode_loop+0x316/0x380 [ 2136.337120][T27738] do_syscall_64+0x5a9/0x6a0 [ 2136.341719][T27738] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2136.347617][T27738] RIP: 0033:0x413501 [ 2136.351526][T27738] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 2136.371160][T27738] RSP: 002b:00007ffe721f9ec0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 2136.380289][T27738] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000413501 [ 2136.388272][T27738] RDX: 0000001b2c020000 RSI: 0000000000000000 RDI: 0000000000000003 [ 2136.396249][T27738] RBP: 0000000000000001 R08: 00000000332e8f63 R09: 00000000332e8f67 [ 2136.404223][T27738] R10: 00007ffe721f9fa0 R11: 0000000000000293 R12: 000000000075c9a0 [ 2136.412191][T27738] R13: 000000000075c9a0 R14: 0000000000760a68 R15: ffffffffffffffff [ 2136.420180][T27738] [ 2136.422506][T27738] Allocated by task 27746: [ 2136.427010][T27738] save_stack+0x23/0x90 [ 2136.431165][T27738] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 2136.436799][T27738] kasan_kmalloc+0x9/0x10 [ 2136.441144][T27738] __kmalloc+0x163/0x770 [ 2136.445394][T27738] sk_prot_alloc+0x23a/0x310 [ 2136.450015][T27738] sk_alloc+0x39/0xf70 [ 2136.454086][T27738] nr_rx_frame+0x733/0x1e73 [ 2136.458687][T27738] nr_loopback_timer+0x7b/0x170 [ 2136.463534][T27738] call_timer_fn+0x1ac/0x780 [ 2136.468119][T27738] run_timer_softirq+0x697/0x17a0 [ 2136.473140][T27738] __do_softirq+0x262/0x98c [ 2136.477649][T27738] [ 2136.479970][T27738] Freed by task 27748: [ 2136.484039][T27738] save_stack+0x23/0x90 [ 2136.488192][T27738] __kasan_slab_free+0x102/0x150 [ 2136.493130][T27738] kasan_slab_free+0xe/0x10 [ 2136.497623][T27738] kfree+0x10a/0x2c0 [ 2136.501511][T27738] __sk_destruct+0x4f7/0x6e0 [ 2136.506092][T27738] sk_destruct+0x86/0xa0 [ 2136.510324][T27738] __sk_free+0xfb/0x360 [ 2136.514501][T27738] sk_free+0x42/0x50 [ 2136.518500][T27738] sock_efree+0x61/0x80 [ 2136.522652][T27738] skb_release_head_state+0xeb/0x250 [ 2136.527937][T27738] skb_release_all+0x16/0x60 [ 2136.532545][T27738] kfree_skb+0x101/0x3c0 [ 2136.536788][T27738] nr_accept+0x56e/0x700 [ 2136.541035][T27738] __sys_accept4+0x34e/0x6a0 [ 2136.545629][T27738] __x64_sys_accept4+0x97/0xf0 [ 2136.550386][T27738] do_syscall_64+0xfd/0x6a0 [ 2136.554879][T27738] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2136.560755][T27738] [ 2136.563076][T27738] The buggy address belongs to the object at ffff88805f9a8cc0 [ 2136.563076][T27738] which belongs to the cache kmalloc-2k of size 2048 [ 2136.577125][T27738] The buggy address is located 128 bytes inside of [ 2136.577125][T27738] 2048-byte region [ffff88805f9a8cc0, ffff88805f9a94c0) [ 2136.590474][T27738] The buggy address belongs to the page: [ 2136.596109][T27738] page:ffffea00017e6a00 refcount:1 mapcount:0 mapping:ffff8880aa400e00 index:0xffff88805f9a9540 compound_mapcount: 0 [ 2136.608374][T27738] flags: 0x1fffc0000010200(slab|head) [ 2136.613768][T27738] raw: 01fffc0000010200 ffffea000266dc88 ffffea0002288288 ffff8880aa400e00 [ 2136.622367][T27738] raw: ffff88805f9a9540 ffff88805f9a8440 0000000100000002 0000000000000000 [ 2136.630968][T27738] page dumped because: kasan: bad access detected [ 2136.637393][T27738] [ 2136.639714][T27738] Memory state around the buggy address: [ 2136.645782][T27738] ffff88805f9a8c00: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2136.653856][T27738] ffff88805f9a8c80: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 2136.661920][T27738] >ffff88805f9a8d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2136.669980][T27738] ^ [ 2136.676177][T27738] ffff88805f9a8d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2136.684267][T27738] ffff88805f9a8e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2136.692341][T27738] ================================================================== [ 2136.700405][T27738] Disabling lock debugging due to kernel taint [ 2136.707619][ C0] Kernel Offset: disabled [ 2136.711945][ C0] Rebooting in 86400 seconds..