[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.44' (ECDSA) to the list of known hosts. 2020/04/27 05:16:58 fuzzer started 2020/04/27 05:17:00 dialing manager at 10.128.0.105:35849 2020/04/27 05:17:00 syscalls: 2960 2020/04/27 05:17:00 code coverage: enabled 2020/04/27 05:17:00 comparison tracing: enabled 2020/04/27 05:17:00 extra coverage: enabled 2020/04/27 05:17:00 setuid sandbox: enabled 2020/04/27 05:17:00 namespace sandbox: enabled 2020/04/27 05:17:00 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/27 05:17:00 fault injection: enabled 2020/04/27 05:17:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/27 05:17:00 net packet injection: enabled 2020/04/27 05:17:00 net device setup: enabled 2020/04/27 05:17:00 concurrency sanitizer: enabled 2020/04/27 05:17:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/27 05:17:00 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 47.281367][ T6733] KCSAN: could not find function: 'poll_schedule_timeout' [ 50.947653][ T6733] KCSAN: could not find function: '_find_next_bit' 2020/04/27 05:17:06 adding functions to KCSAN blacklist: 'do_nanosleep' '__x64_sys_ptrace' '__snd_rawmidi_transmit_ack' 'ext4_free_inodes_count' 'tick_sched_do_timer' 'do_syslog' '__bpf_lru_node_move_in' 'add_timer' 'find_get_pages_range_tag' 'run_timer_softirq' 'futex_wait_queue_me' '__rcu_read_unlock' '__delete_from_page_cache' 'n_tty_receive_char_special' 'tick_nohz_idle_stop_tick' 'generic_fillattr' 'wbt_done' 'wbt_issue' 'poll_schedule_timeout' 'ep_poll' '__d_instantiate' 'ext4_mark_iloc_dirty' 'snd_seq_check_queue' 'blk_mq_request_bypass_insert' 'n_tty_receive_buf_common' 'pcpu_alloc' 'xas_clear_mark' 'kauditd_thread' 'vm_area_dup' 'io_sq_thread' '__ext4_new_inode' 'do_exit' '__find_get_block' 'xas_find_marked' 'blk_mq_sched_dispatch_requests' 'commit_echoes' 'hrtimer_interrupt' '__mark_inode_dirty' 'copy_process' 'ext4_mb_good_group' 'af_alg_sendmsg' '__filemap_fdatawrite_range' 'get_signal' 'pipe_double_lock' 'page_counter_charge' 'blk_mq_get_request' 'dd_has_work' 'echo_char' 'audit_log_start' 'mod_timer' 'generic_write_end' 'blk_mq_dispatch_rq_list' '_find_next_bit' 'ktime_get_seconds' 'ktime_get_real_seconds' 'do_signal_stop' '__add_to_page_cache_locked' 05:20:36 executing program 0: [ 260.980373][ T6739] IPVS: ftp: loaded support on port[0] = 21 [ 261.054478][ T6739] chnl_net:caif_netlink_parms(): no params data found 05:20:36 executing program 1: [ 261.150864][ T6739] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.158618][ T6739] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.167319][ T6739] device bridge_slave_0 entered promiscuous mode [ 261.175110][ T6739] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.197456][ T6739] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.205251][ T6739] device bridge_slave_1 entered promiscuous mode [ 261.237958][ T6739] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.267614][ T6739] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.312505][ T6871] IPVS: ftp: loaded support on port[0] = 21 [ 261.317714][ T6739] team0: Port device team_slave_0 added [ 261.336605][ T6739] team0: Port device team_slave_1 added [ 261.370676][ T6739] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.386302][ T6739] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.426297][ T6739] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.449931][ T6739] batman_adv: batadv0: Adding interface: batadv_slave_1 05:20:37 executing program 2: [ 261.457620][ T6739] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.485333][ T6739] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.539994][ T6871] chnl_net:caif_netlink_parms(): no params data found [ 261.588355][ T6739] device hsr_slave_0 entered promiscuous mode [ 261.626578][ T6739] device hsr_slave_1 entered promiscuous mode [ 261.664968][ T6998] IPVS: ftp: loaded support on port[0] = 21 05:20:37 executing program 3: [ 261.768659][ T6871] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.775719][ T6871] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.786390][ T6871] device bridge_slave_0 entered promiscuous mode [ 261.824245][ T6871] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.834972][ T6871] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.843524][ T6871] device bridge_slave_1 entered promiscuous mode [ 261.867289][ T6739] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 261.892992][ T6998] chnl_net:caif_netlink_parms(): no params data found [ 261.916323][ T6739] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 261.948512][ T6739] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 261.997173][ T6739] netdevsim netdevsim0 netdevsim3: renamed from eth3 05:20:37 executing program 4: [ 262.052038][ T6871] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.083962][ T7171] IPVS: ftp: loaded support on port[0] = 21 [ 262.092201][ T6871] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.144147][ T6998] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.153573][ T6998] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.162529][ T6998] device bridge_slave_0 entered promiscuous mode [ 262.196382][ T6871] team0: Port device team_slave_0 added [ 262.202088][ T6998] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.212669][ T6998] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.221120][ T6998] device bridge_slave_1 entered promiscuous mode [ 262.237529][ T6871] team0: Port device team_slave_1 added [ 262.282908][ T6871] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.285302][ T7227] IPVS: ftp: loaded support on port[0] = 21 [ 262.292358][ T6871] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.323054][ T6871] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.353343][ T6739] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.362486][ T6998] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.373443][ T6871] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.382307][ T6871] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.409398][ T6871] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.437147][ T3966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.445105][ T3966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.457222][ T6998] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.495230][ T6739] 8021q: adding VLAN 0 to HW filter on device team0 05:20:38 executing program 5: [ 262.510199][ T6998] team0: Port device team_slave_0 added [ 262.519599][ T7171] chnl_net:caif_netlink_parms(): no params data found [ 262.588247][ T6871] device hsr_slave_0 entered promiscuous mode [ 262.636450][ T6871] device hsr_slave_1 entered promiscuous mode [ 262.656221][ T6871] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.663789][ T6871] Cannot create hsr debugfs directory [ 262.669837][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.679327][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.688133][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.695140][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.703421][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.715561][ T6998] team0: Port device team_slave_1 added [ 262.737982][ T7362] IPVS: ftp: loaded support on port[0] = 21 [ 262.769168][ T6998] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.777009][ T6998] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.803582][ T6998] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.819391][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.827897][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.837664][ T6386] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.844744][ T6386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.852634][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.877189][ T6998] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.884184][ T6998] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.910538][ T6998] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.929376][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.938139][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.947388][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.955737][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.964716][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.973993][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.048017][ T6998] device hsr_slave_0 entered promiscuous mode [ 263.086427][ T6998] device hsr_slave_1 entered promiscuous mode [ 263.126160][ T6998] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.133755][ T6998] Cannot create hsr debugfs directory [ 263.148548][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.157688][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.168250][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.176654][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.203351][ T6739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.259834][ T7227] chnl_net:caif_netlink_parms(): no params data found [ 263.290610][ T6871] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 263.330065][ T6871] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 263.361903][ T7171] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.369605][ T7171] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.377335][ T7171] device bridge_slave_0 entered promiscuous mode [ 263.386093][ T7171] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.393198][ T7171] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.400868][ T7171] device bridge_slave_1 entered promiscuous mode [ 263.417450][ T6871] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 263.459353][ T6871] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 263.508571][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.516000][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.541577][ T6739] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.589549][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.598336][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.612162][ T7171] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.630383][ T7362] chnl_net:caif_netlink_parms(): no params data found [ 263.658461][ T7171] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.675923][ T6998] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 263.713670][ T7171] team0: Port device team_slave_0 added [ 263.722040][ T6998] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 263.778791][ T6998] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 263.831554][ T6998] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 263.867809][ T7227] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.874881][ T7227] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.882910][ T7227] device bridge_slave_0 entered promiscuous mode [ 263.894307][ T7227] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.902336][ T7227] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.910249][ T7227] device bridge_slave_1 entered promiscuous mode [ 263.917471][ T7171] team0: Port device team_slave_1 added [ 263.946308][ T7227] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.957541][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.965625][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.974887][ T7362] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.982516][ T7362] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.990806][ T7362] device bridge_slave_0 entered promiscuous mode [ 264.002190][ T6739] device veth0_vlan entered promiscuous mode [ 264.015206][ T7227] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.029064][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.036999][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.045637][ T7362] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.053513][ T7362] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.061354][ T7362] device bridge_slave_1 entered promiscuous mode [ 264.093868][ T7171] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.101616][ T7171] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.128452][ T7171] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.140488][ T7227] team0: Port device team_slave_0 added [ 264.150450][ T7227] team0: Port device team_slave_1 added [ 264.165545][ T7227] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.173735][ T7227] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.200383][ T7227] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.212807][ T7362] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.222621][ T7171] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.230340][ T7171] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.256292][ T7171] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.272103][ T6739] device veth1_vlan entered promiscuous mode [ 264.286852][ T7227] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.293791][ T7227] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.321479][ T7227] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.334195][ T7362] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.398259][ T7171] device hsr_slave_0 entered promiscuous mode [ 264.456405][ T7171] device hsr_slave_1 entered promiscuous mode [ 264.496101][ T7171] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 264.503671][ T7171] Cannot create hsr debugfs directory [ 264.529046][ T7362] team0: Port device team_slave_0 added [ 264.540887][ T7362] team0: Port device team_slave_1 added [ 264.573448][ T6739] device veth0_macvtap entered promiscuous mode [ 264.598423][ T6871] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.606388][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.615027][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.623803][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.632634][ T7362] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.639758][ T7362] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.666983][ T7362] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.717938][ T7227] device hsr_slave_0 entered promiscuous mode [ 264.746386][ T7227] device hsr_slave_1 entered promiscuous mode [ 264.786187][ T7227] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 264.793749][ T7227] Cannot create hsr debugfs directory [ 264.810682][ T6739] device veth1_macvtap entered promiscuous mode [ 264.819553][ T7362] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.829257][ T7362] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.855347][ T7362] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.884606][ T6871] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.896138][ T6998] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.911941][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.920435][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.928866][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.978127][ T7362] device hsr_slave_0 entered promiscuous mode [ 265.026415][ T7362] device hsr_slave_1 entered promiscuous mode [ 265.086001][ T7362] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.093635][ T7362] Cannot create hsr debugfs directory [ 265.113101][ T6998] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.130884][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.138692][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.146764][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.155114][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.163556][ T3113] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.170613][ T3113] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.183389][ T7171] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 265.215013][ T6739] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.230095][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.242643][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.252531][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.261370][ T7405] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.268501][ T7405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.276689][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.285099][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.293619][ T7405] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.300910][ T7405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.308847][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.317846][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.327029][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.336968][ T7171] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 265.379320][ T7171] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 265.440071][ T6739] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.448437][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.457378][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.465707][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.472936][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.480948][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.489761][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.501109][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.512123][ T7171] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 265.583805][ T7227] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 265.632623][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.641793][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.653224][ T7227] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 265.689405][ T7227] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 265.738237][ T7227] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 265.811508][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.821184][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.832363][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.842787][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.851439][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.860531][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.868763][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.890332][ T6998] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 265.900791][ T6998] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.920815][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.929468][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.938579][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.947802][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.956656][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.964795][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.973289][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.982048][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.991266][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.016427][ T7362] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 266.089322][ T7362] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 266.158053][ T7362] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 266.217885][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.227175][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.235280][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.243788][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.257322][ T6871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.280182][ T7362] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 266.326782][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.334196][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.342380][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.350236][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.362284][ T6998] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.389077][ T6871] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.442967][ T7171] 8021q: adding VLAN 0 to HW filter on device bond0 05:20:42 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f0000000100)='/s\xcb2\x1d\b\x00\xe8\x8bw\x17\xd8\xa4-\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xbd\xc8k\xc0\xa5veli\xb2\x83\xed;:\xc0S\xf0\xcb\xb4\xec\xb0@\bP\x9b]\xfb\x8c\f\x05\x02\x80\xe9\x0f@\x88\x9e\x98\xa4\x00\x00\x00', 0x0) ftruncate(r1, 0x40003) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x2008000fffffffe) [ 266.507809][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.517357][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.542961][ T7171] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.559387][ T7227] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.581174][ T26] audit: type=1800 audit(1587964842.198:2): pid=7984 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15748 res=0 [ 266.598891][ T6998] device veth0_vlan entered promiscuous mode [ 266.608863][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.617486][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.636177][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.644551][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.654198][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.662352][ T26] audit: type=1800 audit(1587964842.279:3): pid=7984 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15748 res=0 [ 266.667400][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.734528][ T6998] device veth1_vlan entered promiscuous mode [ 266.762984][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 05:20:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) close(r2) [ 266.780463][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.797183][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.826282][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.834898][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.849936][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.857023][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.867984][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.877015][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.885349][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.892425][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.902034][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.911144][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.920685][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.930795][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.939420][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.949539][ T6871] device veth0_vlan entered promiscuous mode [ 266.962597][ T7227] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.971658][ T7362] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.983022][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.991834][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.000368][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 05:20:42 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'stack ', '::\n'}, 0x9) [ 267.023478][ T6871] device veth1_vlan entered promiscuous mode 05:20:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000180)="ba4300ecf32ef0f750b50f01c90f3066b9690200000f3266b99f0000400f3266654766b8004000000f23c80f21f866350800a0000f23f8b82b008ed80f01bd0050", 0x41}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 267.062490][ T7362] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.071647][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.098975][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.107753][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.126734][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.135345][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.147071][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.154853][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.175131][ T7999] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 267.206959][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.215658][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.247515][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.260338][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.286491][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.294982][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.306021][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.314533][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.326253][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.334767][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.346193][ T7405] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.353214][ T7405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.361752][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.370679][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.379142][ T7405] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.386179][ T7405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.393927][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.402989][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.411640][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.420239][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.429463][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.437944][ T7405] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.444977][ T7405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.453008][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.461614][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.469996][ T7405] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.477046][ T7405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.485081][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.495593][ T7171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.520581][ T6998] device veth0_macvtap entered promiscuous mode [ 267.536243][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.545262][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.558656][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.568438][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.578751][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.589763][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.599948][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.610164][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 05:20:43 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) r1 = socket(0x29, 0x80002, 0x0) sendfile(r1, r0, 0x0, 0x6000002000b00) [ 267.619709][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.630424][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.682664][ T6998] device veth1_macvtap entered promiscuous mode [ 267.700704][ T7227] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 267.712114][ T7227] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 267.728761][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.746696][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.755453][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.783797][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.796283][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.804642][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.816495][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.825267][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.836741][ T6871] device veth0_macvtap entered promiscuous mode [ 267.855030][ T6998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.869393][ T6998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.880567][ T6998] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.897369][ T6998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.908157][ T6998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.920135][ T6998] batman_adv: batadv0: Interface activated: batadv_slave_1 05:20:43 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) r1 = socket(0x29, 0x80002, 0x0) sendfile(r1, r0, 0x0, 0x6000002000b00) [ 267.931538][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.941677][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.950926][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.976383][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.985067][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.006360][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.013804][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.021980][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.029734][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.037575][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.046614][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.055280][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.064350][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.076426][ T7171] 8021q: adding VLAN 0 to HW filter on device batadv0 05:20:43 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) [ 268.091119][ T7227] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.111256][ T6871] device veth1_macvtap entered promiscuous mode [ 268.144806][ T7362] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 268.164781][ T7362] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 268.170878][ T8021] IPVS: ftp: loaded support on port[0] = 21 [ 268.192385][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.200946][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.210436][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.219330][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.228192][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.246687][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.265909][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.274394][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.284798][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.296186][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.315908][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.326824][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.338358][ T6871] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.372958][ T7362] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.387403][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.397492][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.406987][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.418681][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.429742][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.445664][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.456704][ T6871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.467937][ T6871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.479837][ T6871] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.501691][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.510866][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.523019][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.532174][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.559338][ T7171] device veth0_vlan entered promiscuous mode [ 268.582339][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.594191][ T8021] IPVS: ftp: loaded support on port[0] = 21 [ 268.605126][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.613668][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.622389][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.673996][ T7171] device veth1_vlan entered promiscuous mode [ 268.682344][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.691505][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.700864][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.709363][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.719685][ T7227] device veth0_vlan entered promiscuous mode [ 268.735753][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.744479][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.779195][ T7227] device veth1_vlan entered promiscuous mode [ 268.799725][ T7362] device veth0_vlan entered promiscuous mode [ 268.821757][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 268.830542][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 268.839321][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.847753][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.872088][ T7362] device veth1_vlan entered promiscuous mode [ 268.886387][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.894132][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.902751][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 268.911229][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.920027][ T7405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.931150][ T7171] device veth0_macvtap entered promiscuous mode [ 268.942280][ T7171] device veth1_macvtap entered promiscuous mode [ 268.960266][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.969246][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.978387][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.987417][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.002609][ T7227] device veth0_macvtap entered promiscuous mode [ 269.014826][ T7227] device veth1_macvtap entered promiscuous mode [ 269.039855][ T7171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.063187][ T7171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.076932][ T7171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.107841][ T7171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.127242][ T7171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.141562][ T7171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.166262][ T7171] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.197430][ T7171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.211165][ T7171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.221530][ T7171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.232281][ T7171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.242584][ T7171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.253340][ T7171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.264619][ T7171] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.272602][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 269.281546][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.289839][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.297727][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.306651][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.315236][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.324170][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.341762][ T7227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.353639][ T7227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.364010][ T7227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.374649][ T7227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.384625][ T7227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.395299][ T7227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.405170][ T7227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.415746][ T7227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.427084][ T7227] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.445784][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.454211][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.463530][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.472739][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.482423][ T7362] device veth0_macvtap entered promiscuous mode [ 269.493608][ T7227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.508788][ T7227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.519656][ T7227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.532816][ T7227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.543542][ T7227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.557600][ T7227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:20:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write(r1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 05:20:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="14000000000000000100000001000000"], 0x10}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000001d4, 0x0) [ 269.568740][ T7227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.581459][ T7227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.612314][ T7227] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.667699][ T7362] device veth1_macvtap entered promiscuous mode [ 269.676105][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.688963][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.698468][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.710511][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.772723][ T7362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.815498][ T7362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.835540][ T7362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.855519][ T7362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.865330][ T7362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.896019][ T7362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.911950][ T7362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.934479][ T7362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.955806][ T7362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.977417][ T7362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.999474][ T7362] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.022071][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.042005][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.071146][ T7362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.090444][ T7362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.106667][ T7362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.118699][ T7362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.129081][ T7362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.139964][ T7362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.150293][ T7362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.161272][ T7362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.171521][ T7362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.182461][ T7362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.193921][ T7362] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.205091][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.214440][ T6386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:20:46 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)) 05:20:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8202, 0x0) write$P9_RSTATu(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="ff0a00a31575d200058a0000"], 0xc) 05:20:46 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) read(r0, 0x0, 0x0) 05:20:46 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write(r1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 05:20:46 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x29, 0x0, 0x0) 05:20:46 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x310) 05:20:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="580000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0040020000000000240012800b0001006d616373656300001400028005001b000100000005000a00010000000a0005001400000000ff070008000a00d2c3c3b9519cb23e54061877edc39887c99eecccbc7ebe8325ccfe8595c2e32938461c804c9595c80b1995c9d2d99553dbd64a9b5d955d228f4763c9bee81554b21ad6ee5fe8359353dcef6948af4118b084285b30f979dca19f3f8464e4d5d100ed15818c10a1e809281653502ee89cd8f391c920293ab28e755ec6b636e7125ff1ad64b0f3981cc10e653034bd171db1c87132da34540cb3660999ac693ebf0044d7adb632c1d2b4f07d94353654a5bd2f5c51bd", @ANYRES32, @ANYBLOB="f18d2b4b2f268330874d4532005bfd6a85a7124d2fddf92c0547efd0a2b0e29c04b4c4c5546671514fe77d050aaf6f6e196c823ce755413af978913c81518cf931ffdda4a4ac1f3a657e2516141f870095617e6d0267bc6ae25241aa"], 0x58}}, 0x0) 05:20:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)='4', 0x1}, {&(0x7f0000000180)='Y', 0x1}], 0x2) [ 270.756497][ T8205] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 270.773852][ T26] audit: type=1800 audit(1587964846.389:4): pid=8208 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15770 res=0 05:20:46 executing program 5: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) recvmmsg(r0, &(0x7f0000005b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:20:46 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 05:20:46 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000005e00)='/dev/dlm_plock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 05:20:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) [ 270.884102][ T26] audit: type=1800 audit(1587964846.429:5): pid=8214 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15791 res=0 [ 270.923026][ T8219] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 05:20:46 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8202, 0x0) write$P9_RSTATu(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="ff0900a31575d200"], 0x8) [ 270.966098][ T28] tipc: TX() has been purged, node left! 05:20:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x0) lchown(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000380)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000080)={0x7, 0x56544943, 0x0, @discrete={0x8}}) 05:20:46 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() msgrcv(0x0, &(0x7f0000002a80)={0x0, ""/157}, 0xa5, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x1000000000013) 05:20:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="580000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0040020000000000240012800b0001006d616373656300001400028005001b000100000005000a00010000000a0005001400000000ff070008000a00d2c3c3b9519cb23e54061877edc39887c99eecccbc7ebe8325ccfe8595c2e32938461c804c9595c80b1995c9d2d99553dbd64a9b5d955d228f4763c9bee81554b21ad6ee5fe8359353dcef6948af4118b084285b30f979dca19f3f8464e4d5d100ed15818c10a1e809281653502ee89cd8f391c920293ab28e755ec6b636e7125ff1ad64b0f3981cc10e653034bd171db1c87132da34540cb3660999ac693ebf0044d7adb632c1d2b4f07d94353654a5bd2f5c51bd", @ANYRES32, @ANYBLOB="f18d2b4b2f268330874d4532005bfd6a85a7124d2fddf92c0547efd0a2b0e29c04b4c4c5546671514fe77d050aaf6f6e196c823ce755413af978913c81518cf931ffdda4a4ac1f3a657e2516141f870095617e6d0267bc6ae25241aa"], 0x58}}, 0x0) 05:20:46 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x105) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x5a) 05:20:46 executing program 0: add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 271.201171][ C0] hrtimer: interrupt took 39512 ns 05:20:46 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000005e00)='/dev/dlm_plock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 271.233026][ T8251] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 271.258289][ T8253] sg_write: process 12 (syz-executor.1) called from kernel context, this is not allowed. 05:20:46 executing program 0: perf_event_open(&(0x7f0000005980)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) 05:20:47 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:47 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:20:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYRES64, @ANYBLOB="108a3161e52331800748e2d053c9880b391b8941c2ef5f2b22581a4388132f2a284ba42102aff1db7e3c55ce629aee60182af8776a8aa1ab27d82da38cdd1586ad4db03e28ab5bf244f742d0", @ANYPTR64, @ANYBLOB="838dc3bcb5516d453bfb5c1c6b60b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930789eb7be14a451accdcd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482280ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a7cea2ee664220a926", @ANYBLOB="8a1b3af096d40348842d5a31630f25dfcaec836fc48e31117d8ad61e948f8c01200273a2ae59a8ceccd5ff1d3687648ed8b3e032f571f2f7411ddfbae7cc591def7a5b8e4c27159a9a5436b8eac46f57"], 0x0, 0x131}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:20:47 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000180)=0x1e) [ 271.503812][ T8275] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:20:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:47 executing program 2: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') 05:20:47 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'wg1\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x534}}], 0x40000000000006d, 0x0) 05:20:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x1, &(0x7f0000000040)) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 05:20:47 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:20:47 executing program 2: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') 05:20:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:47 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_nanosleep(0x7, 0x1, &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 05:20:47 executing program 2: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x2000, 0x0) 05:20:47 executing program 0: socket(0xa, 0x1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 05:20:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400000028", 0xf) 05:20:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0xffffe703, &(0x7f0000000000)) 05:20:48 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:20:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYRES64, @ANYBLOB="108a3161e52331800748e2d053c9880b391b8941c2ef5f2b22581a4388132f2a284ba42102aff1db7e3c55ce629aee60182af8776a8aa1ab27d82da38cdd1586ad4db03e28ab5bf244f742d07d1b90d1780953240b8fc6505543461d6aa22a452015b143d5c4c135e4c801ab787e92b1a81ca0e7dfe40680ed7858243f7dbe48dceef77944baf9a894726b3b464f2765d9c9e7dca14e5f52", @ANYPTR64, @ANYBLOB="838dc3bcb5516d453bfb5c1c6b60b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930789eb7be14a451accdcd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482280ba054442b513d0463b795a1712a20feaed2a99faf4bee5f366ce845be28e30a7", @ANYBLOB="8a1b3af096d40348842d5a31630f25dfcaec836fc48e31117d8ad61e948f8c01200273a2ae59a8ceccd5ff1d3687648ed8b3e032f571f2f7411ddfbae7cc591def7a5b8e4c27159a9a5436b8eac46f575512d5f8b673046bb1d4a2cc70070d27da5d6a1d8b3d4f"], 0x0, 0x18c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:20:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:48 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8202, 0x0) write$P9_RSTATu(r2, &(0x7f0000001580)=ANY=[@ANYBLOB="ff0300a31575d200058a0000b1b1126eab8669351ecb8241f434b73632361a2b32a9654edb6f4c8fa58f187e7de7efe961121a23d2fee16236307a2c6f949561c8628db12d93e2b252c3d0d8886cb286bddc5ecf0357ebf93e822caef719db31280976cecbf22174d1b98728b67fe184ae9a16d1bef84f5d0ef0239a94ed29dbe72beb539fcb087dbd7d83cfc19163b9ec5354c9b9bc1e50a4a9c1777986937db54b799188545cb46974ee528f37dcb9b5b77b4c8a841fb1b22b8a35287370710e3ab1c7c19e52225ba676f3b721e39594ce1ebdf316e1e12f6a0d0f0beb9f3032fcb30a749bf4199d57d899b964da59f0ba100f", @ANYRESOCT=0x0, @ANYRESOCT], 0x122) 05:20:48 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, 0x0, 0x0) 05:20:48 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:20:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:48 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000000)="da"}) 05:20:48 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:48 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400000028", 0xf) 05:20:48 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:20:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) r1 = socket(0x29, 0x80002, 0x0) sendfile(r1, r0, 0x0, 0x6000002000b00) 05:20:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 05:20:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:20:51 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:20:51 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:51 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:51 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:20:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x188, 0x188, 0x0, 0x188, 0x0, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x120, 0x188, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x40000, 0x4000}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'bridge_slave_1\x00', {}, 'ip6erspan0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'hsr0\x00', 'geneve1\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) 05:20:51 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:20:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:20:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:51 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) [ 275.804017][ T8410] xt_limit: Overflow, try lower: 262144/16384 05:20:51 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x12) 05:20:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f00003e3000/0x1000)=nil}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:20:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:51 executing program 2: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCATTCHAN(r1, 0x8004745a, 0x0) 05:20:51 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:20:51 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:20:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) [ 276.138940][ T8434] IPVS: ftp: loaded support on port[0] = 21 [ 276.151547][ T8431] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 05:20:51 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:20:51 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) [ 276.268431][ T8434] IPVS: ftp: loaded support on port[0] = 21 05:20:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:52 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044941a4976e252922cb1996e2e34ba800000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3fedb1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c4c8, 0x0, 0x27) 05:20:52 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:20:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:20:52 executing program 2: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCATTCHAN(r1, 0x8004745a, 0x0) 05:20:52 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:52 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) [ 276.610084][ T8514] IPVS: ftp: loaded support on port[0] = 21 05:20:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) socket$inet6(0xa, 0x2, 0x0) [ 276.673275][ T693] tipc: TX() has been purged, node left! 05:20:52 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x105) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [], 0xa, "dc632cc1cb92c841fa879de131a0cb1e65aa1b31877209202570ec6ba5dc86"}, 0x2a) 05:20:52 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:52 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:20:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:52 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:52 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:20:52 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:20:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x1a8, 0xffffff80, 0x178, 0x1a8, 0x178, 0x288, 0x258, 0x258, 0x288, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x1a8, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "061b8eaaf6f5d40300000000000000e9725212689cbaf94a5a1493b20b09a798d4de6f6550db0000981de8638a20e56bd40000dceec894905f00"}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 05:20:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:52 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) [ 277.092351][ T8571] Cannot find add_set index 0 as target [ 277.185093][ T8573] Cannot find add_set index 0 as target 05:20:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) socket$inet6(0xa, 0x2, 0x0) 05:20:53 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/xfrm_stat\x00') preadv(r2, &(0x7f00000017c0), 0x33d, 0x0) 05:20:53 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:20:53 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r0, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) 05:20:53 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) [ 277.678685][ T8593] vivid-008: ================= START STATUS ================= [ 277.712848][ T8593] v4l2-ctrls: vivid-008: Test Pattern: 75% Colorbar 05:20:53 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r0, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:53 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) [ 277.745825][ T8593] v4l2-ctrls: vivid-008: Fill Percentage of Frame: 100 05:20:53 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) [ 277.791642][ T8593] v4l2-ctrls: vivid-008: Horizontal Movement: No Movement [ 277.814847][ T8593] v4l2-ctrls: vivid-008: Vertical Movement: No Movement [ 277.834348][ T8593] v4l2-ctrls: vivid-008: OSD Text Mode: All [ 277.853835][ T8593] v4l2-ctrls: vivid-008: Show Border: false [ 277.873392][ T8593] v4l2-ctrls: vivid-008: Show Square: false 05:20:53 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r0, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) [ 277.903813][ T8593] v4l2-ctrls: vivid-008: Sensor Flipped Horizontally: false [ 277.938256][ T8593] v4l2-ctrls: vivid-008: Sensor Flipped Vertically: false [ 277.965916][ T8593] v4l2-ctrls: vivid-008: Insert SAV Code in Image: false [ 277.988064][ T8593] v4l2-ctrls: vivid-008: Insert EAV Code in Image: false [ 278.006144][ T8593] v4l2-ctrls: vivid-008: Reduced Framerate: false 05:20:53 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r0, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:20:53 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) [ 278.012657][ T8593] v4l2-ctrls: vivid-008: Enable Capture Cropping: true [ 278.023724][ T8593] v4l2-ctrls: vivid-008: Enable Capture Composing: true [ 278.031263][ T8593] v4l2-ctrls: vivid-008: Enable Capture Scaler: true [ 278.049444][ T8593] v4l2-ctrls: vivid-008: Timestamp Source: End of Frame [ 278.078966][ T8593] v4l2-ctrls: vivid-008: Colorspace: sRGB [ 278.104574][ T8593] v4l2-ctrls: vivid-008: Transfer Function: Default [ 278.145451][ T8593] v4l2-ctrls: vivid-008: Y'CbCr Encoding: Default [ 278.151907][ T8593] v4l2-ctrls: vivid-008: HSV Encoding: Hue 0-179 [ 278.164402][ T8593] v4l2-ctrls: vivid-008: Quantization: Default [ 278.171238][ T8593] v4l2-ctrls: vivid-008: Apply Alpha To Red Only: false [ 278.181502][ T8593] v4l2-ctrls: vivid-008: Standard Aspect Ratio: 4x3 [ 278.189067][ T8593] v4l2-ctrls: vivid-008: DV Timings Signal Mode: Current DV Timings inactive [ 278.201749][ T8593] v4l2-ctrls: vivid-008: DV Timings: 640x480p59 inactive [ 278.209354][ T8593] v4l2-ctrls: vivid-008: DV Timings Aspect Ratio: Source Width x Height [ 278.221143][ T8593] v4l2-ctrls: vivid-008: Maximum EDID Blocks: 2 [ 278.244877][ T8593] v4l2-ctrls: vivid-008: Limited RGB Range (16-235): false [ 278.252102][ T8593] v4l2-ctrls: vivid-008: Rx RGB Quantization Range: Automatic [ 278.274389][ T8593] v4l2-ctrls: vivid-008: Power Present: 0x00000001 [ 278.281608][ T8593] tpg source WxH: 640x360 (Y'CbCr) [ 278.287327][ T8593] tpg field: 1 [ 278.290704][ T8593] tpg crop: 640x360@0x0 [ 278.295879][ T8593] tpg compose: 640x360@0x0 [ 278.300299][ T8593] tpg colorspace: 8 [ 278.307896][ T8593] tpg transfer function: 0/0 [ 278.312494][ T8593] tpg Y'CbCr encoding: 0/0 [ 278.318017][ T8593] tpg quantization: 0/0 [ 278.322218][ T8593] tpg RGB range: 0/2 [ 278.327470][ T8593] vivid-008: ================== END STATUS ================== [ 278.339522][ T8619] vivid-008: ================= START STATUS ================= [ 278.348140][ T8619] v4l2-ctrls: vivid-008: Test Pattern: 75% Colorbar [ 278.355356][ T8619] v4l2-ctrls: vivid-008: Fill Percentage of Frame: 100 [ 278.362329][ T8619] v4l2-ctrls: vivid-008: Horizontal Movement: No Movement [ 278.370356][ T8619] v4l2-ctrls: vivid-008: Vertical Movement: No Movement [ 278.378019][ T8619] v4l2-ctrls: vivid-008: OSD Text Mode: All [ 278.383945][ T8619] v4l2-ctrls: vivid-008: Show Border: false [ 278.398153][ T8619] v4l2-ctrls: vivid-008: Show Square: false [ 278.410636][ T8619] v4l2-ctrls: vivid-008: Sensor Flipped Horizontally: false [ 278.427005][ T8619] v4l2-ctrls: vivid-008: Sensor Flipped Vertically: false [ 278.439366][ T8619] v4l2-ctrls: vivid-008: Insert SAV Code in Image: false [ 278.447057][ T8619] v4l2-ctrls: vivid-008: Insert EAV Code in Image: false [ 278.454134][ T8619] v4l2-ctrls: vivid-008: Reduced Framerate: false [ 278.460999][ T8619] v4l2-ctrls: vivid-008: Enable Capture Cropping: true [ 278.468345][ T8619] v4l2-ctrls: vivid-008: Enable Capture Composing: true [ 278.475784][ T8619] v4l2-ctrls: vivid-008: Enable Capture Scaler: true [ 278.482528][ T8619] v4l2-ctrls: vivid-008: Timestamp Source: End of Frame [ 278.489800][ T8619] v4l2-ctrls: vivid-008: Colorspace: sRGB [ 278.495791][ T8619] v4l2-ctrls: vivid-008: Transfer Function: Default [ 278.502474][ T8619] v4l2-ctrls: vivid-008: Y'CbCr Encoding: Default [ 278.509033][ T693] tipc: TX() has been purged, node left! [ 278.514997][ T8619] v4l2-ctrls: vivid-008: HSV Encoding: Hue 0-179 [ 278.521367][ T8619] v4l2-ctrls: vivid-008: Quantization: Default [ 278.528358][ T8619] v4l2-ctrls: vivid-008: Apply Alpha To Red Only: false [ 278.535562][ T8619] v4l2-ctrls: vivid-008: Standard Aspect Ratio: 4x3 [ 278.542185][ T8619] v4l2-ctrls: vivid-008: DV Timings Signal Mode: Current DV Timings inactive [ 278.553178][ T8619] v4l2-ctrls: vivid-008: DV Timings: 640x480p59 inactive 05:20:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) socket$inet6(0xa, 0x2, 0x0) 05:20:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/mixer\x00', 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/mixer\x00', 0x0, 0x0) dup3(r2, r3, 0x0) 05:20:54 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r0, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) [ 278.601495][ T8619] v4l2-ctrls: vivid-008: DV Timings Aspect Ratio: Source Width x Height [ 278.629462][ T8619] v4l2-ctrls: vivid-008: Maximum EDID Blocks: 2 [ 278.640487][ T8619] v4l2-ctrls: vivid-008: Limited RGB Range (16-235): false [ 278.656683][ T8619] v4l2-ctrls: vivid-008: Rx RGB Quantization Range: Automatic [ 278.688531][ T8619] v4l2-ctrls: vivid-008: Power Present: 0x00000001 [ 278.707356][ T693] tipc: TX() has been purged, node left! [ 278.724152][ T8619] tpg source WxH: 640x360 (Y'CbCr) [ 278.744490][ T8619] tpg field: 1 [ 278.759447][ T8619] tpg crop: 640x360@0x0 [ 278.778011][ T8619] tpg compose: 640x360@0x0 [ 278.795851][ T8619] tpg colorspace: 8 [ 278.804075][ T8619] tpg transfer function: 0/0 [ 278.827951][ T8619] tpg Y'CbCr encoding: 0/0 [ 278.832393][ T8619] tpg quantization: 0/0 [ 278.854801][ T8619] tpg RGB range: 0/2 [ 278.858717][ T8619] vivid-008: ================== END STATUS ================== 05:20:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8202, 0x0) write$P9_RSTATu(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="ff0300a31575d200058a0000"], 0xc) 05:20:54 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r0, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:54 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r0, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:20:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:54 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000005, 0x12, r0, 0x0) clock_adjtime(0x0, &(0x7f0000000000)) 05:20:54 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:20:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:54 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r0, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) dup3(0xffffffffffffffff, r2, 0x0) 05:20:55 executing program 2: 05:20:55 executing program 3: 05:20:55 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r0, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:20:55 executing program 3: 05:20:55 executing program 2: 05:20:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:20:55 executing program 3: 05:20:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) dup3(0xffffffffffffffff, r2, 0x0) 05:20:56 executing program 2: 05:20:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:20:56 executing program 3: 05:20:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:56 executing program 2: 05:20:56 executing program 3: 05:20:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:56 executing program 2: 05:20:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:56 executing program 3: 05:20:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) dup3(0xffffffffffffffff, r2, 0x0) 05:20:57 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:20:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:57 executing program 3: 05:20:57 executing program 2: 05:20:57 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:57 executing program 2: 05:20:57 executing program 3: 05:20:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:57 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:20:57 executing program 3: 05:20:57 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:20:58 executing program 2: 05:20:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:58 executing program 3: 05:20:58 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:20:58 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:58 executing program 2: 05:20:58 executing program 3: 05:20:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:58 executing program 1: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:20:58 executing program 5: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:58 executing program 3: 05:20:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:20:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:58 executing program 2: 05:20:58 executing program 3: 05:20:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:58 executing program 2: 05:20:58 executing program 1: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:20:58 executing program 5: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:20:58 executing program 3: 05:20:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:58 executing program 2: 05:20:58 executing program 2: 05:20:58 executing program 1: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:20:58 executing program 3: 05:20:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:20:59 executing program 5: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:59 executing program 2: 05:20:59 executing program 3: 05:20:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32", 0x8) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:59 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:20:59 executing program 2: 05:20:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:20:59 executing program 3: 05:20:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32", 0x8) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:59 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:20:59 executing program 2: 05:20:59 executing program 3: 05:20:59 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:20:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32", 0x8) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 05:20:59 executing program 2: 05:20:59 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:59 executing program 3: [ 284.102829][ T8840] fuse: Bad value for 'fd' 05:20:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 05:20:59 executing program 2: 05:20:59 executing program 3: 05:20:59 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:20:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:20:59 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) [ 284.320693][ T8848] fuse: Bad value for 'fd' 05:21:00 executing program 3: 05:21:00 executing program 2: 05:21:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 05:21:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:00 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) [ 284.546425][ T8861] fuse: Bad value for 'fd' 05:21:00 executing program 2: 05:21:00 executing program 3: 05:21:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000", 0xe) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:00 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x6, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}, 0x554}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r2 = getpid() sched_setattr(r2, 0x0, 0x0) socket(0x840000000002, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_to_team\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="3d000000040000009083ea9ae5ff00b3905126029c936eed0fa6b1ccaa00000000000220000073000000ffffffc7050000007d733a1a2a406f7f62f5d01eaa812b6581a4f1a70e11c8cb79b180d55ea0954608d17cdd69bf25621a2cba236d703da3681a4b94be"]}) 05:21:00 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x20) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0}) 05:21:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000", 0xe) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:00 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) [ 284.961817][ T8880] usb usb2: usbfs: process 8880 (syz-executor.3) did not claim interface 2 before use 05:21:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast2}, 0x10) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000200)={@multicast1, @local, @remote}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0xa, 0x0, 0x0) 05:21:00 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000", 0xe) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:01 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000800)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x3, [{}, {{0x2, 0x0, @empty}}, {}]}, 0x210) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000200)={0x2, {{0x2, 0x0, @multicast2}}}, 0x5000) 05:21:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400000028", 0xf) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:01 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r1, 0x0) 05:21:01 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ptrace(0x4207, r1) ptrace$setsig(0x4203, r1, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x100000}) 05:21:01 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400000028", 0xf) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) [ 285.701771][ T8877] syz-executor.2 (8877) used greatest stack depth: 10744 bytes left 05:21:01 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) [ 285.766656][ T8916] ptrace attach of "/root/syz-executor.3"[7171] was attempted by "/root/syz-executor.3"[8916] [ 285.818325][ T8916] ptrace attach of "/root/syz-executor.3"[7171] was attempted by "/root/syz-executor.3"[8916] 05:21:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400000028", 0xf) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) [ 285.858974][ T8925] new mount options do not match the existing superblock, will be ignored 05:21:01 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x3c1) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept$unix(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2aa482e, &(0x7f00000002c0)={[{@data_err_abort='data_err=abort'}, {@acl='acl'}]}) 05:21:01 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r1, 0x0) [ 285.992810][ T8925] new mount options do not match the existing superblock, will be ignored 05:21:01 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:01 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:01 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:01 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r1, 0x0) 05:21:02 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) [ 286.399409][ T8939] EXT4-fs (sda1): re-mounted. Opts: data_err=abort,acl, [ 286.409059][ T8955] new mount options do not match the existing superblock, will be ignored 05:21:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x86, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x3, @local, {[@cipso={0x86, 0x8, 0x1, [{0x0, 0x2}]}]}}, @source_quench={0xb, 0x0, 0x0, 0x2c00, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast2, @multicast1, {[@timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@multicast2}, {@multicast1=0xfe800000}, {@rand_addr=0xc9, 0xe0ffffff}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {@local}]}, @ssrr={0x89, 0xb, 0x0, [@broadcast, @multicast1]}]}}}}}}}, 0x0) 05:21:02 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:02 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:02 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 05:21:02 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:02 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x20) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) [ 286.791360][ T8974] new mount options do not match the existing superblock, will be ignored 05:21:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:02 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:02 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:02 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) [ 286.975809][ T8985] usb usb2: usbfs: process 8985 (syz-executor.3) did not claim interface 0 before use 05:21:02 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x20) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:02 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 05:21:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:02 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:02 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) [ 287.234003][ T8997] usb usb2: usbfs: process 8997 (syz-executor.3) did not claim interface 0 before use [ 287.250844][ T8999] new mount options do not match the existing superblock, will be ignored 05:21:02 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x20) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:03 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:03 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) [ 287.445037][ T9012] usb usb2: usbfs: process 9012 (syz-executor.3) did not claim interface 0 before use 05:21:03 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x1900f) 05:21:03 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 05:21:03 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x20) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:03 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:03 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) [ 287.708876][ T9026] new mount options do not match the existing superblock, will be ignored [ 287.723251][ T9028] usb usb2: usbfs: process 9028 (syz-executor.3) did not claim interface 0 before use 05:21:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:03 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x20) dup(r1) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:03 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r1, 0x0) 05:21:03 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x1900f) 05:21:03 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:03 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) [ 287.992061][ T9043] usb usb2: usbfs: process 9043 (syz-executor.3) did not claim interface 0 before use 05:21:03 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x20) dup(r1) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:03 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r1, 0x0) [ 288.061200][ T9050] new mount options do not match the existing superblock, will be ignored 05:21:03 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:03 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:03 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x1900f) 05:21:03 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) [ 288.303512][ T9063] usb usb2: usbfs: process 9063 (syz-executor.3) did not claim interface 0 before use 05:21:04 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r1, 0x0) [ 288.359131][ T9067] new mount options do not match the existing superblock, will be ignored 05:21:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:04 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x20) dup(r1) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:04 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x1900f) 05:21:04 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:04 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) [ 288.592455][ T9084] usb usb2: usbfs: process 9084 (syz-executor.3) did not claim interface 0 before use [ 288.610126][ T9085] new mount options do not match the existing superblock, will be ignored 05:21:04 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) socket$inet6(0xa, 0x3, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:04 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x1900f) 05:21:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:04 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) [ 288.791680][ T9093] usb usb2: usbfs: process 9093 (syz-executor.3) did not claim interface 0 before use [ 288.806944][ T9094] new mount options do not match the existing superblock, will be ignored 05:21:04 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 05:21:04 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x1900f) 05:21:04 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) socket$inet6(0xa, 0x3, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:04 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) [ 289.043020][ T9110] usb usb2: usbfs: process 9110 (syz-executor.3) did not claim interface 0 before use [ 289.054457][ T9111] new mount options do not match the existing superblock, will be ignored 05:21:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 05:21:04 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:04 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) socket$inet6(0xa, 0x3, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:04 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r3 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r3, r2, 0x0, 0x1900f) 05:21:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:04 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 05:21:04 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) [ 289.312491][ T9125] usb usb2: usbfs: process 9125 (syz-executor.3) did not claim interface 0 before use [ 289.322028][ T9127] new mount options do not match the existing superblock, will be ignored 05:21:05 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r3 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r3, r2, 0x0, 0x1900f) 05:21:05 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:05 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:21:05 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) [ 289.597717][ T9143] new mount options do not match the existing superblock, will be ignored [ 289.660282][ T9149] usb usb2: usbfs: process 9149 (syz-executor.3) did not claim interface 0 before use 05:21:05 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r3 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r3, r2, 0x0, 0x1900f) 05:21:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:21:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:05 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:05 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:05 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 289.889732][ T9160] new mount options do not match the existing superblock, will be ignored [ 289.902413][ T9164] usb usb2: usbfs: process 9164 (syz-executor.3) did not claim interface 0 before use 05:21:05 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:05 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 05:21:05 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:05 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32", 0x8) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) [ 290.118925][ T9177] usb usb2: usbfs: process 9177 (syz-executor.3) did not claim interface 0 before use 05:21:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 05:21:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r1, 0x0) 05:21:05 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32", 0x8) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:05 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32", 0x8) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:06 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32", 0x8) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 05:21:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:06 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32", 0x8) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r1, 0x0) 05:21:06 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xe7}], 0x1}}], 0x2, 0x0, 0x0) 05:21:06 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:06 executing program 3: r0 = syz_open_dev$usbfs(0x0, 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x20) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:06 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32", 0x8) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xe7}], 0x1}}], 0x2, 0x0, 0x0) 05:21:06 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r1, 0x0) 05:21:06 executing program 3: r0 = syz_open_dev$usbfs(0x0, 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x20) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:06 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r3 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r3, r2, 0x0, 0x1900f) 05:21:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xe7}], 0x1}}], 0x2, 0x0, 0x0) 05:21:06 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:06 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000", 0xe) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) [ 290.965692][ T9240] new mount options do not match the existing superblock, will be ignored 05:21:06 executing program 3: r0 = syz_open_dev$usbfs(0x0, 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x20) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xe7}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) 05:21:06 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r3 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r3, r2, 0x0, 0x1900f) 05:21:06 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:06 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000", 0xe) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xe7}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) 05:21:06 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x20) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) [ 291.260837][ T9262] new mount options do not match the existing superblock, will be ignored 05:21:06 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:07 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000", 0xe) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xe7}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) 05:21:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:07 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r3 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r3, r2, 0x0, 0x1900f) 05:21:07 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x20) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:07 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400000028", 0xf) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:07 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000", 0xe) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:07 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x20) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) [ 291.555980][ T9283] new mount options do not match the existing superblock, will be ignored 05:21:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:07 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r2 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r2, r1, 0x0, 0x1900f) 05:21:07 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000", 0xe) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:07 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400000028", 0xf) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:07 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r1 = socket$inet6(0xa, 0x3, 0x20) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:07 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r1 = socket$inet6(0xa, 0x3, 0x20) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) [ 291.837350][ T9303] new mount options do not match the existing superblock, will be ignored 05:21:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:07 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000", 0xe) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:07 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400000028", 0xf) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:07 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r2 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r2, r1, 0x0, 0x1900f) 05:21:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:07 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:07 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r1 = socket$inet6(0xa, 0x3, 0x20) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:07 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400000028", 0xf) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) [ 292.114590][ T9320] new mount options do not match the existing superblock, will be ignored 05:21:07 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:07 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r2 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r2, r1, 0x0, 0x1900f) 05:21:07 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x0, 0x20) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:07 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400000028", 0xf) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) [ 292.347579][ T9335] new mount options do not match the existing superblock, will be ignored [ 292.370252][ T9338] usb usb2: usbfs: process 9338 (syz-executor.3) did not claim interface 0 before use 05:21:08 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:08 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400000028", 0xf) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:08 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x0, 0x20) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:08 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r3 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r3, r2, 0x0, 0x1900f) 05:21:08 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) [ 292.585706][ T9350] fuse: Bad value for 'fd' [ 292.604601][ T9351] usb usb2: usbfs: process 9351 (syz-executor.3) did not claim interface 0 before use [ 292.607878][ T9353] new mount options do not match the existing superblock, will be ignored 05:21:08 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:08 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x0, 0x20) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:08 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r3 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r3, r2, 0x0, 0x1900f) 05:21:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:08 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:08 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) [ 292.853933][ T9364] fuse: Bad value for 'fd' [ 292.869260][ T9369] new mount options do not match the existing superblock, will be ignored [ 292.906251][ T9371] usb usb2: usbfs: process 9371 (syz-executor.3) did not claim interface 0 before use 05:21:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:08 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:08 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r3 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r3, r2, 0x0, 0x1900f) 05:21:08 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) [ 293.118753][ T9380] fuse: Bad value for 'fd' 05:21:08 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) [ 293.186024][ T9386] new mount options do not match the existing superblock, will be ignored 05:21:08 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:08 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:08 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:08 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) [ 293.383578][ T9396] usb usb2: usbfs: process 9396 (syz-executor.3) did not claim interface 0 before use 05:21:09 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:09 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:09 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:09 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) [ 293.612354][ T9414] usb usb2: usbfs: process 9414 (syz-executor.3) did not claim interface 0 before use 05:21:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:09 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:09 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:09 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:09 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:09 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:09 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) [ 293.901862][ T9440] usb usb2: usbfs: process 9440 (syz-executor.3) did not claim interface 0 before use 05:21:09 executing program 2: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xe7}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x1, 0x0, 0x0) 05:21:09 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:09 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) socket$inet6(0xa, 0x3, 0x20) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:09 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:09 executing program 2: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:09 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) socket$inet6(0xa, 0x3, 0x20) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) [ 294.159919][ T9455] usb usb2: usbfs: process 9455 (syz-executor.3) did not claim interface 0 before use 05:21:09 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xe7}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x1, 0x0, 0x0) [ 294.294632][ T9465] usb usb2: usbfs: process 9465 (syz-executor.3) did not claim interface 0 before use 05:21:10 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:10 executing program 2: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:10 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 05:21:10 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) socket$inet6(0xa, 0x3, 0x20) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:10 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 05:21:10 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) [ 294.538677][ T9481] usb usb2: usbfs: process 9481 (syz-executor.3) did not claim interface 0 before use 05:21:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, 0x0) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:10 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 05:21:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xe7}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x1, 0x0, 0x0) 05:21:10 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x20) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:10 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(0xffffffffffffffff, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xf}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, 0x0) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:10 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x20) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) [ 294.768497][ T9495] usb usb2: usbfs: process 9495 (syz-executor.3) did not claim interface 0 before use [ 294.881781][ T9500] usb usb2: usbfs: process 9500 (syz-executor.3) did not claim interface 0 before use 05:21:10 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 05:21:10 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, 0x0) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:10 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x20) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:10 executing program 4: unshare(0x20000400) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='selinuxfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x5, 0x0) 05:21:10 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 295.028338][ T9511] usb usb2: usbfs: process 9511 (syz-executor.3) did not claim interface 0 before use 05:21:10 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 05:21:10 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:21:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:10 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x20) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:10 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000025c0)) 05:21:10 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) [ 295.240351][ T9525] fuse: Bad value for 'group_id' 05:21:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) [ 295.279465][ T9526] usb usb2: usbfs: process 9526 (syz-executor.3) did not claim interface 0 before use 05:21:11 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:11 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:21:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800418e00000004fcff", 0x58}], 0x1) 05:21:11 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:21:11 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x20) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) [ 295.417817][ T9534] fuse: Bad value for 'group_id' 05:21:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:11 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 295.512685][ T9544] usb usb2: usbfs: process 9544 (syz-executor.3) did not claim interface 0 before use 05:21:11 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) [ 295.603672][ T9549] fuse: Bad value for 'group_id' 05:21:11 executing program 4: open(0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaacbf, &(0x7f00000000c0), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x3) 05:21:11 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 05:21:11 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x20) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:11 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:21:11 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:11 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0x11ffffff6) connect$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) [ 295.772779][ T9562] usb usb2: usbfs: process 9562 (syz-executor.3) did not claim interface 0 before use 05:21:11 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 05:21:11 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 05:21:11 executing program 3: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r0 = socket$inet6(0xa, 0x3, 0x20) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:11 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:11 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 295.960168][ T9571] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:21:11 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 05:21:11 executing program 3: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r0 = socket$inet6(0xa, 0x3, 0x20) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:11 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r1, 0x0, 0x0) 05:21:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:11 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)}}], 0x2, 0x0, 0x0) 05:21:11 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:11 executing program 3: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r0 = socket$inet6(0xa, 0x3, 0x20) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:11 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 05:21:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x3fc, 0x0) syz_genetlink_get_family_id$tipc2(0x0) flock(r1, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000380)={0x5, 0x9, 0x1, 0x0, 0x9, [{0x9, 0x7, 0x6, [], 0x200}, {0x100000001, 0x3, 0x8, [], 0x800}, {0x2, 0x9, 0xdc, [], 0x4}, {0x600000, 0x1, 0x4, [], 0x800}, {0x67, 0x9, 0x2, [], 0x230a}, {0x6, 0x7, 0x1, [], 0x582}, {0x3, 0x2, 0x6, [], 0x800}, {0x0, 0xc27a, 0x200, [], 0x82}, {0x0, 0x80000000, 0x9, [], 0x2603}]}) flock(r3, 0x2) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000240)={0x6}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r4, r3) 05:21:12 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)}}], 0x2, 0x0, 0x0) 05:21:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:12 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xe7}], 0x1}}], 0x2, 0x0, 0x0) 05:21:12 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x20) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, 0x0) 05:21:12 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:12 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xe7}], 0x1}}], 0x2, 0x0, 0x0) 05:21:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:12 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)}}], 0x2, 0x0, 0x0) 05:21:12 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x20) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, 0x0) 05:21:12 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000000)) 05:21:12 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xe7}], 0x1}}], 0x2, 0x0, 0x0) 05:21:12 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 05:21:12 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x20) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, 0x0) 05:21:12 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) [ 297.325759][ T9658] fuse: Unknown parameter 'grou00000000000000000000' 05:21:13 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x20) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:13 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xe7}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) 05:21:13 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 05:21:13 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:13 executing program 4: r0 = msgget$private(0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000004c0)="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", 0x181}], 0x1, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x5, 0x10, r1, 0x0) msgsnd(r0, &(0x7f0000000180)={0x2, "54102e1cafd059a8454b48fc83a2b6300a9c4df15bd0f928d8b797a2b508b022fc603b4796b74c795b1f0824e69141b8d2b28227b2b9db6d6988b7cb408b8f179a07fb5f39afaa86e7a824a6360ea7b2df0f8022d0c25950"}, 0x60, 0x0) 05:21:13 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xe7}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) [ 297.531668][ T9672] new mount options do not match the existing superblock, will be ignored 05:21:13 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x20) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) 05:21:13 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) [ 297.606190][ T9675] fuse: Unknown parameter 'grou00000000000000000000' 05:21:13 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:13 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 05:21:13 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x1, 0x0, 0x0) 05:21:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:13 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x20) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffff81, 0x0}) [ 297.784717][ T9688] new mount options do not match the existing superblock, will be ignored 05:21:13 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xe7}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) 05:21:13 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:13 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x20) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x0, 0x0, 0xffffff81, 0x0}) [ 297.926637][ T9697] fuse: Unknown parameter 'grou00000000000000000000' 05:21:13 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:13 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x1, 0x0, 0x0) 05:21:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:13 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x20) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x0, 0x0, 0xffffff81, 0x0}) [ 298.024840][ T9704] new mount options do not match the existing superblock, will be ignored 05:21:13 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x20) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x0, 0x0, 0xffffff81, 0x0}) [ 298.162249][ T9711] fuse: Unknown parameter 'group_i00000000000000000000' 05:21:14 executing program 4: ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x1}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 05:21:14 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:14 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:14 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x1, 0x0, 0x0) 05:21:14 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x20) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0}) [ 298.733284][ T9728] fuse: Unknown parameter 'group_i00000000000000000000' [ 298.749025][ T9729] new mount options do not match the existing superblock, will be ignored 05:21:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x404802, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f00000001c0)=""/246) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r2, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 05:21:14 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x20) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0}) 05:21:14 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:14 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000600)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000100), 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0xd0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000004c0)={&(0x7f00000019c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="200002000600000080000000ffffffff001000000100000002000000", @ANYRES32=0x0, @ANYBLOB="200002b07a73fb72882a00040000000900000004da4fbe0e0b4d15d99b6488c1a593ad00000002006dbecb079922396ca1147334ac0000004adee79e31871fc9e81eaca0f762610fd4ecdbe8bedd0764915a246c69518e26071e8f", @ANYRES32=0x0, @ANYBLOB="2000020001f0ffffff0f00000000001007000000790f000001000000", @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="200002000900000006000000ffffffff000000005701000004000000", @ANYRES32=0x0, @ANYBLOB="20000200990000001f000000030000000008000004", @ANYRES32, @ANYBLOB="810006001c771cd290701b6b8d8ce35e2c38bdb4d425117e870034aafdbe38146e42358ace016e7e4162abf1b51fe1e12ec0c770822e5fcf93be30c158da6947d2162acb5ce1c8fbbe87624030572300bd22d8724ceb2a7c544936407ca4838feb299e6a2cc7a7bb8b87a0a7a905c67d31cc0bf596b346a899f26c9348608bc502000000080102000700010078740000b4000280a600060003006e6174000000000000000000000000000000000000000000000000000000000002000300412e861875fc15d49c3bea3b670352aa9949594c8a5397432264e26ab180"], 0xf}, 0x1, 0x0, 0x0, 0x240040c0}, 0x8045) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400002, 0x0) [ 299.018346][ T9738] fuse: Unknown parameter 'group_i00000000000000000000' 05:21:14 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x20c02) r1 = socket$inet6(0xa, 0x3, 0x20) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0}) 05:21:14 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005a80)=""/102400, 0x19000}], 0x1}}], 0x2, 0x0, 0x0) 05:21:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) [ 299.176962][ T9748] new mount options do not match the existing superblock, will be ignored 05:21:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000280)={@val, @void, @eth={@multicast, @remote, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@ra={0x94, 0x4}]}}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x52) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r0, 0x0, 0x0) 05:21:14 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 299.271092][ T9755] fuse: Unknown parameter 'group_id00000000000000000000' 05:21:14 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd956fa283ff07b8008000009400000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 05:21:14 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:15 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) [ 299.456628][ T9763] new mount options do not match the existing superblock, will be ignored 05:21:15 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x24040010) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 05:21:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x3fc, 0x0) syz_genetlink_get_family_id$tipc2(0x0) flock(r1, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f00000002c0)=@generic={0x0, 0x2, 0x1b6e}) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) ioctl$VT_GETSTATE(r1, 0x5603, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r5, r4) 05:21:15 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r3 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r3, r2, 0x0, 0x1900f) [ 299.541674][ T9769] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 299.574965][ T9769] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 299.616790][ T9769] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 299.624215][ T9772] fuse: Unknown parameter 'group_id00000000000000000000' [ 299.637307][ T9769] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 299.659946][ T9765] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 299.672041][ T9765] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 299.685352][ T9769] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 299.696852][ T9769] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 05:21:15 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) 05:21:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) [ 299.719384][ T9769] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 299.750871][ T9769] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 299.769694][ T9779] new mount options do not match the existing superblock, will be ignored 05:21:15 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000b00200001801000000000000000000000000000000000000180200001802000018020000180200001802000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003300000000000000f800180100000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000176657468315f746f5f627269646765006000000007000000000000000000000002000000000800000700000000000000000000000000000030006168000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800000100000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000006e657462696f732d6e7300000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 05:21:15 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r3 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r3, r2, 0x0, 0x1900f) [ 299.848158][ T9786] fuse: Unknown parameter 'group_id00000000000000000000' 05:21:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:15 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) [ 299.947076][ T9789] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 299.961046][ T9789] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 05:21:15 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x2, 0x0, 0x0) [ 300.007785][ T9793] new mount options do not match the existing superblock, will be ignored [ 300.059502][ T9795] fuse: Bad value for 'user_id' 05:21:15 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r3 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r3, r2, 0x0, 0x1900f) 05:21:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) [ 300.214287][ T9805] new mount options do not match the existing superblock, will be ignored [ 300.246768][ T9806] fuse: Bad value for 'user_id' 05:21:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000e89d6200", @ANYRES16=0x0, @ANYBLOB="04002bbd7000fcdbdf256b0000000a0006000180c20000000000"], 0x20}}, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0x11ffffff6) connect$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) [ 300.500355][ T9811] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:21:16 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xe7}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x1, 0x0, 0x0) 05:21:16 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x3fc, 0x0) syz_genetlink_get_family_id$tipc2(0x0) flock(r1, 0x1) pipe(&(0x7f0000000300)) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000240)={0x6, 0x0, 0x2}) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) 05:21:16 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x3fc, 0x0) syz_genetlink_get_family_id$tipc2(0x0) flock(r1, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f00000002c0)=@generic={0x0, 0x2, 0x1b6e}) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) ioctl$VT_GETSTATE(r1, 0x5603, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r5, r4) 05:21:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x3fc, 0x0) syz_genetlink_get_family_id$tipc2(0x0) flock(r1, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f00000002c0)=@generic) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r4, r3) [ 300.725686][ T9822] new mount options do not match the existing superblock, will be ignored [ 300.740510][ T9825] fuse: Bad value for 'user_id' 05:21:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:16 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:16 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xe7}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x1, 0x0, 0x0) [ 300.985412][ T9836] fuse: Bad value for 'fd' 05:21:16 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000280)={0x4, {{0x2, 0x4e22}}}, 0x88) socket$inet(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000003fc0)=ANY=[@ANYBLOB="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", @ANYPTR64], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x24040010) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 301.038717][ T9842] new mount options do not match the existing superblock, will be ignored 05:21:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x3fc, 0x0) syz_genetlink_get_family_id$tipc2(0x0) flock(r1, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f00000002c0)=@generic) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r4, r3) 05:21:16 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:16 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xe7}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x1, 0x0, 0x0) [ 301.207765][ T9849] fuse: Bad value for 'fd' 05:21:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) [ 301.272514][ T9854] new mount options do not match the existing superblock, will be ignored 05:21:17 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(0x0, 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x3fc, 0x0) syz_genetlink_get_family_id$tipc2(0x0) flock(r1, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f00000002c0)=@generic) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r4, r3) [ 301.428581][ T9859] fuse: Bad value for 'fd' 05:21:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) [ 301.475607][ T9862] new mount options do not match the existing superblock, will be ignored 05:21:17 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(0x0, 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x24001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) 05:21:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) [ 301.624152][ T9869] fuse: Bad value for 'fd' [ 301.723638][ T9878] new mount options do not match the existing superblock, will be ignored [ 301.733489][ T9875] fuse: Bad value for 'fd' 05:21:17 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x5) 05:21:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b000000e9ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 05:21:17 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000600)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)) 05:21:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:17 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 05:21:17 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(0x0, 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000001c0)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) [ 302.048411][ T9892] new mount options do not match the existing superblock, will be ignored [ 302.060266][ T9891] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 302.078572][ T9893] fuse: Bad value for 'fd' 05:21:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:17 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r3 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r3, r2, 0x0, 0x1900f) 05:21:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r0, 0x0, 0x20000000000000d8) 05:21:17 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socket$inet(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0}, 0x24040010) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 302.272712][ T9905] fuse: Invalid rootmode 05:21:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) [ 302.340083][ T9907] new mount options do not match the existing superblock, will be ignored 05:21:18 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r3 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r3, r2, 0x0, 0x1900f) [ 302.528288][ T9916] fuse: Invalid rootmode [ 302.629247][ T9918] new mount options do not match the existing superblock, will be ignored 05:21:18 executing program 5: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003440)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)="77531716eced08a110168be0a19a651f800a81067ae3671acd44311101966a868c27dca8fa0108c6e6aa79317de810180e2aaeb8b4c5e344ba7a086fcc4e583fdbb42b3a545087e4ddeaeb67f3e098b410928d58315a0f5ea4044e78ec1a9f8205f70be5f5728cdbfe", 0x69}], 0x1}}], 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f05", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYPTR64], 0x0, 0x1f}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:21:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:18 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r3 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r3, r2, 0x0, 0x1900f) 05:21:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x3fc, 0x0) flock(r1, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r3, 0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x10005, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f00000002c0)=@generic={0xfffffffffffffffd, 0x2}) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 05:21:18 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x3b24, &(0x7f0000000740)=0x0) creat(0xffffffffffffffff, 0x112) io_submit(r4, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000780), 0x4000}]) [ 303.200999][ T9932] fuse: Invalid rootmode 05:21:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x3fc, 0x0) syz_genetlink_get_family_id$tipc2(0x0) flock(r1, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000240)={0x6}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r4, r3) 05:21:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="8f4b000000000000000005"], 0x3}}, 0x0) sendfile(r4, r3, 0x0, 0x100000f00) [ 303.226073][ T9933] new mount options do not match the existing superblock, will be ignored 05:21:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=0000000000000000004000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:19 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, 0x0, 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) [ 303.461257][ T9953] fuse: Bad value for 'rootmode' 05:21:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=0000000000000000004000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) [ 303.557537][ T9963] new mount options do not match the existing superblock, will be ignored [ 303.567320][ T26] audit: type=1804 audit(1587964879.201:6): pid=9955 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir623514859/syzkaller.P5ZnM7/106/cgroup.controllers" dev="sda1" ino=16021 res=1 05:21:19 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x0, 0x0) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) socket$inet(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000003fc0)=ANY=[@ANYBLOB="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", @ANYPTR64, @ANYRESOCT=0x0], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x24040010) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 05:21:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x3fc, 0x0) flock(r1, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r3, 0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r2, 0x0, r4, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, 0x0) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) [ 303.616213][ T9955] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 303.727073][ T9967] fuse: Bad value for 'rootmode' 05:21:19 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, 0x0, 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=0000000000000000004000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:19 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, 0x0, 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) [ 303.834210][ T9973] new mount options do not match the existing superblock, will be ignored [ 303.941680][ T9977] fuse: Bad value for 'rootmode' [ 303.976974][ T9979] new mount options do not match the existing superblock, will be ignored 05:21:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,use', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) [ 304.105684][ T9985] fuse: Unknown parameter 'use00000000000000000000' 05:21:20 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x10, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) tkill(0x0, 0x2b) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000280)={0x4, {{0x2, 0x4e22, @rand_addr=0x64010101}}}, 0x88) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 05:21:20 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(0x0, 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,use', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:20 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000e89d6200", @ANYBLOB="04002bbd7000fcdbdf256b0000000a0006000180"], 0x2}}, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0x11ffffff6) connect$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) [ 304.443570][ T9997] fuse: Unknown parameter 'use00000000000000000000' [ 304.477100][ T9999] new mount options do not match the existing superblock, will be ignored 05:21:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,use', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) [ 304.507274][T10000] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:21:20 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) socket$inet(0x10, 0x3, 0x0) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 05:21:20 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(0x0, 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x3fc, 0x0) flock(r1, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r3, 0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r2, 0x0, r4, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, 0x0) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) [ 304.657403][T10007] fuse: Unknown parameter 'use00000000000000000000' 05:21:20 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000e89d6200", @ANYBLOB="04002bbd7000fcdbdf256b0000000a0006000180"], 0x2}}, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0x11ffffff6) connect$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) 05:21:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) [ 304.777760][T10013] new mount options do not match the existing superblock, will be ignored 05:21:20 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(0x0, 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:20 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000480)=""/161, 0xa1}], 0x1, 0x0) read$FUSE(r1, 0x0, 0x0) [ 304.969546][T10022] fuse: Unknown parameter 'user_i00000000000000000000' [ 305.031189][T10025] new mount options do not match the existing superblock, will be ignored 05:21:21 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) 05:21:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:21 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) 05:21:21 executing program 5: getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x0, 0x76b2eef5b2}) [ 305.580540][T10045] fuse: Unknown parameter 'user_i00000000000000000000' [ 305.606300][T10046] new mount options do not match the existing superblock, will be ignored 05:21:21 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:21:21 executing program 3: r0 = open(0x0, 0x151042, 0x0) r1 = inotify_init() ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f0000002280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x60000004}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x4801, 0x0) ptrace$setopts(0x4206, 0x0, 0x1000000, 0x10) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x6}) perf_event_open(0x0, 0x0, 0xf, r2, 0x0) 05:21:21 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:21 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f0000002280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x60000004}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x4801, 0x0) ptrace$setopts(0x4206, 0x0, 0x1000000, 0x10) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x6}) perf_event_open(0x0, 0x0, 0x0, r1, 0x3) 05:21:21 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000e89d6200", @ANYRES16=0x0, @ANYBLOB="04002bbd7000fcdbdf256b0000000a"], 0x3}}, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0x11ffffff6) connect$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) [ 305.929372][T10059] new mount options do not match the existing superblock, will be ignored [ 305.951562][T10062] fuse: Unknown parameter 'user_i00000000000000000000' [ 305.990907][T10060] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 305.992779][T10064] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem 05:21:21 executing program 4: [ 306.042110][T10060] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 306.058440][T10060] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 306.058588][T10064] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 306.077246][T10060] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 05:21:21 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) sendfile(r4, r3, 0x0, 0x1900f) 05:21:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:21 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000e89d6200", @ANYRES16=0x0, @ANYBLOB="04002bbd7000fcdbdf256b0000000a"], 0x3}}, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0x11ffffff6) connect$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) [ 306.118539][T10060] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 306.147900][T10064] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 05:21:21 executing program 4: 05:21:21 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f0000002280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x60000004}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x4801, 0x0) ptrace$setopts(0x4206, 0x0, 0x1000000, 0x10) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x6}) perf_event_open(0x0, 0x0, 0x0, r1, 0x3) [ 306.241725][T10064] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 05:21:22 executing program 3: [ 306.311836][T10089] new mount options do not match the existing superblock, will be ignored [ 306.320416][T10088] fuse: Unknown parameter 'user_id00000000000000000000' [ 306.332693][T10064] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 05:21:22 executing program 1: 05:21:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:22 executing program 4: 05:21:22 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x1900f) [ 306.518152][T10097] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 306.533591][T10097] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 306.543775][T10097] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 306.553788][T10097] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 306.586364][T10108] new mount options do not match the existing superblock, will be ignored [ 306.596761][T10097] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 05:21:22 executing program 5: 05:21:22 executing program 3: 05:21:22 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x1900f) [ 306.656621][T10110] fuse: Unknown parameter 'user_id00000000000000000000' 05:21:22 executing program 1: 05:21:22 executing program 4: 05:21:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:22 executing program 3: [ 306.825650][T10117] new mount options do not match the existing superblock, will be ignored 05:21:22 executing program 5: 05:21:22 executing program 4: 05:21:22 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) clock_gettime(0x0, 0x0) 05:21:22 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x1900f) [ 306.963567][T10123] fuse: Unknown parameter 'user_id00000000000000000000' 05:21:22 executing program 3: 05:21:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:22 executing program 5: 05:21:22 executing program 4: 05:21:22 executing program 3: [ 307.148157][T10133] new mount options do not match the existing superblock, will be ignored [ 307.161913][T10132] fuse: Bad value for 'fd' 05:21:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:22 executing program 5: 05:21:22 executing program 4: 05:21:22 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r3 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x1900f) 05:21:22 executing program 3: [ 307.390722][T10143] fuse: Bad value for 'fd' [ 307.416594][T10146] new mount options do not match the existing superblock, will be ignored 05:21:23 executing program 1: 05:21:23 executing program 5: 05:21:23 executing program 4: 05:21:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:23 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r3 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x1900f) 05:21:23 executing program 3: [ 307.934872][T10157] new mount options do not match the existing superblock, will be ignored [ 307.991098][T10162] fuse: Bad value for 'fd' 05:21:23 executing program 5: 05:21:23 executing program 3: 05:21:23 executing program 4: 05:21:23 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r3 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x1900f) 05:21:23 executing program 1: 05:21:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:23 executing program 4: 05:21:23 executing program 5: 05:21:23 executing program 3: [ 308.204116][T10169] new mount options do not match the existing superblock, will be ignored 05:21:23 executing program 1: [ 308.277450][T10171] fuse: Bad value for 'fd' 05:21:23 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x0) 05:21:24 executing program 4: 05:21:24 executing program 3: 05:21:24 executing program 5: 05:21:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:24 executing program 1: 05:21:24 executing program 5: [ 308.484906][T10180] new mount options do not match the existing superblock, will be ignored 05:21:24 executing program 3: 05:21:24 executing program 4: [ 308.574749][T10184] fuse: Bad value for 'fd' 05:21:24 executing program 1: 05:21:24 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x0) 05:21:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:24 executing program 3: 05:21:24 executing program 5: 05:21:24 executing program 4: 05:21:24 executing program 1: 05:21:24 executing program 5: 05:21:24 executing program 3: [ 308.809953][T10193] fuse: Bad value for 'fd' [ 308.828196][T10195] new mount options do not match the existing superblock, will be ignored 05:21:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:24 executing program 1: 05:21:24 executing program 4: 05:21:24 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) sendfile(r4, r3, 0x0, 0x0) 05:21:24 executing program 3: 05:21:24 executing program 5: 05:21:24 executing program 1: 05:21:24 executing program 4: [ 309.053595][T10203] fuse: Unknown parameter '0x0000000000000004' 05:21:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:24 executing program 5: [ 309.135774][T10208] new mount options do not match the existing superblock, will be ignored 05:21:24 executing program 3: 05:21:24 executing program 4: 05:21:24 executing program 1: 05:21:24 executing program 2: 05:21:25 executing program 5: [ 309.327868][T10215] fuse: Unknown parameter '0x0000000000000004' 05:21:25 executing program 3: 05:21:25 executing program 2: 05:21:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:25 executing program 4: 05:21:25 executing program 5: 05:21:25 executing program 3: 05:21:25 executing program 1: 05:21:25 executing program 2: [ 309.549849][T10224] fuse: Unknown parameter '0x0000000000000004' 05:21:25 executing program 3: 05:21:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:25 executing program 1: 05:21:25 executing program 4: 05:21:25 executing program 5: 05:21:25 executing program 2: 05:21:25 executing program 3: 05:21:25 executing program 2: [ 309.860380][T10233] fuse: Unknown parameter '0x0000000000000004' 05:21:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:25 executing program 1: 05:21:25 executing program 5: 05:21:25 executing program 4: 05:21:25 executing program 2: 05:21:25 executing program 3: 05:21:25 executing program 1: [ 310.110623][T10244] fuse: Unknown parameter '0x0000000000000004' 05:21:25 executing program 2: 05:21:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:25 executing program 5: 05:21:25 executing program 4: 05:21:25 executing program 3: 05:21:25 executing program 1: 05:21:26 executing program 2: 05:21:26 executing program 5: 05:21:26 executing program 4: 05:21:26 executing program 3: [ 310.457885][T10255] fuse: Unknown parameter '0x0000000000000004' 05:21:26 executing program 5: 05:21:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:26 executing program 1: 05:21:26 executing program 2: 05:21:26 executing program 4: 05:21:26 executing program 3: 05:21:26 executing program 5: 05:21:26 executing program 1: [ 310.678611][T10264] fuse: Unknown parameter 'fd0x0000000000000004' 05:21:26 executing program 2: 05:21:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:26 executing program 3: 05:21:26 executing program 4: 05:21:26 executing program 5: 05:21:26 executing program 1: 05:21:26 executing program 2: [ 310.965661][T10276] fuse: Unknown parameter 'fd0x0000000000000004' 05:21:26 executing program 4: 05:21:26 executing program 1: 05:21:26 executing program 3: 05:21:26 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000040)={0x2, 0x1000}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r3, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r3, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYRES64], 0x1}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 05:21:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='journal_ioprio=0x0000000080000000']) 05:21:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 311.206820][T10287] fuse: Unknown parameter 'fd0x0000000000000004' 05:21:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x2008001) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) dup(0xffffffffffffffff) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000580)={{0x0, 0x0, 0x80, {0x2, 0x100000, 0x3}}, "4a2eff506226e83601425f03789aa013b8dba782507b08bd9928f06592bac1738d35ab448f01a1028e6e5c33ba7adf62a1d0c029912973a14674822ebdc10139af417fae889bc3ca3ebb161b6305807255229aefff29280ebc081e2d305bf00126cb7fa31ac6fe8e92a8e113d43896a9858d1fe3f231ab9c971b168bc35cb27f470eb4dfd1da8ec8d5c35ce539048ceb9cd3906d1f91ce4ac6b4bdcb0da31e311f80051c22a21cafb99497f423310b4f6ef13c63889bf64705b80bee8d4dedc440a2e657bafd9931efa9bf1929cd26e3ee48bd74175dee414f28877a9fb190f21f95453876c078e2b7f0daa6bb80343b49cab9f18d06554e333c84c8eedada24696bd6692331b41782fdef6ebbdb40371a34ff246fccb973411e510f062bcf56ade375b6cd4c855ebdf7c3aa4da897021a1ca312d49660e61740f841e0cf5fc07eb09910dc1772e7fdd114e81b8381966727c2d042dc7b66f43280defb482e45db114c3266ffacdaa2c5e3c8727ba592f3a18d14bcee2b2aba1b17344a98fead34ef35d000d9bea6ed8eeb2097cdd8d0a5e29a46fba0f5dbe24a2ec352fb09757d6580776cc72f6209d3cfe7a60610b50a396b40cd0913daef7bad9e502a6531308519e0946e8e8440b5b9e368c8b6b55ef61c0515216ec6f4ca8fe2c07b2ceeee00a834152a69f7bd5c5614a085caa366a926df4bb47842c4bf7f094603b20eb9415d2a7619d0c8da5f8f0740991b88639c4a7f2198ff7579bfd8a05472454cf133873127a8eecd093cc2d332d9480200201c7f4f7cc836171189c5636a8fc22e21680000d99af5df7d04d4506f7e8d4bf8728d768e2063ed28ac39b3d361cbc4667724f72a127ca85335f9789b5be62082939cad6ebd4602922b758234ee32c79fe51c165ef0ba99164ed1ae29fba07ef418c6f9747b041b6fbda9e299068812259123e1be6a3397f96591c8d36e5f9718547fa094d5eb6a280100439608368189dd8506cb97a682d18e81d7e7d3eabf50690c113f0a26a056407d3f1a47fec312d6ede0a4e9438950afc8e74c66c9c17f6dc8c6e47530ab7a2863b7bfb6e9236bc64981676331d75cb4a33a51532000f6a4e6c56c61d681e64d1c542e5d5c2a4af3057cbac9ef1e39d8016e7b563395aea79e8f16ea3df691b66285c2cb679846589340c85e8026f1b7444597a6d88ce813f5075627cd326445f2ae2b93e7f9216195bf2ba6a360dd976714f40a7bffc48ae7f1b19d539afa633c2448f209ca953961e833cd7a3dc63d781e1a36084f6ab1b9b2764408fa91572ea10eea79501805f5de6b5b78d62f57d92d632f6eafd4f5d3ff5d255f6518d761daf6184970e34abb7f4d6e77b14ef0737be829fbd70e9e997431f652c19905d919d69408d9f42069e5d0e6f7b48b77d84a18ebece15e59d18dd580cc8eb71302c4f1c1e32e42f6d98ff5467f047b62ce6ac775c1238fab9452954253ad84fb04cd9f8383a519d6385453f1a18b3bc9b5e40be3bc52474f0827eb81bdb9ae1b987d9a6944343ee3bdc9f90da79a4ca556e74f653111be25a448b90a2340a5fbfe48f7a55f1aea12890fd81f022dc16b868cc9b3f78444a1832dbfa01f62397decda5940fcae87f6b290e07ea78f5dce95156d4af329e71588ddb169e48cc68ba0e3addc642ab86bb2934c6c2485fe65a89e1f9b3672c2a67c84ffce49a182680bac8e2ff4d427f9edfd12d9ceb39b124ffd36dd39cc0480f72a3c93710adcc472a7691bf19abd2ab4f765ec9068106bb403147613fdf2bb19dd60d4016672355a7251a0fd1173823a90f80918c6f449dbd5325058fb82c2966e64e1b1a7057ba56572fef64a0115b260ea3bc5253c05d2eba18a42d40f25e7785e7a91f8ccb809d02c0aa7cf283430ad112f0a0e697603e4e3632bc3a106aaa13e29b922c2af5d169e39899dd708a70babeae17ff44935509b18a555bed0d7f670aea0e87adec0b4ea25de4177491e3ef7aebf583b3aeb67308dd5ab562585c87a1e743845bf5457e0d5e239827a55503c318fd6430bd1388986694c3dad7308bb1a9e88cbf113d331079458d45865a72aa22f2638ea7dffb7092eb85f0eeb9e9b6574c916d73798f03fa7cf0565682af7b7d0374755e28ddd726a5c4c77dc2b3c6de621c03e0dc2ee8ec62b02e8998538d8ab31be4b62bda1bf4fd207468298b5586e309d5624d2ed7cc13c463e41e3dddb93ff9778f68e8f6dd505e99a89e4563cfd5f2b151fa880a96437f4780ab75f562e1d70a40221bb19eb0628fac2052dddbec2216b3bf4a6c7916dba7b95a0e8be2e34859119248b5f5d19496c5a3c4eff98657af916d5d31fbebf2cf7252ae7123adcb230c3cc98a6772591807009bfb5676d74d3b786d074c1138f13ef7ed621b8c0de9ca7a3bd12e6a15f26c20e5b5f7135d14254c9dee8a0545ec7bc4c28bd4760f4517ddc87298bd8fa58852448490468a424c4d740b4b8b5ae129ecb1c42f4d298aceca4e2e3698ee48d431a94dc4397c3e8389069429c23c8ff0a299861f2e58668dc2c5e240089d17f6c985382792d9acaf7f0ec969477ccf4449471830b0943ed535aaf2648c5bc3e687e764ee66fc30a2060a98008922f9d92eed0e7a40dcbdf18331e93a656f20e556b8c61bda152ca1653c2b92b5e88638abb0e45a3b20cfd406d45ffc3143051e9f981996533af2bf68c2282aa5e2efbcc44781424d46b4de5b85f16f3cde4146f84a4790b0694bb00efd73f75a05ac22d8139cac3d0e477b89be9fc38631a39b52da88f447a703bb246dc47afbea906326ef93ddf667e0792efe1843e5f2535be2dfac8a6c23eb5066702656b032218967cd207a23fa3908cf464165f0edb33da19e9917b3a91ec04cd7ac51deb093ade7f4c23b387a39420c117d38edad03b08c54336eabed69a3c0e34f37cd5e13627963b83a9b21717c9aefa1b4ef485b792e0f9e64c22e07a85439a56f64d2a2568603547862dc5a597fdd214dc550a0cc9ce5cb608654cd8a206c1e5bea93e8c938e4438927becb588b812128b32a50bfb3f137d76410830cf2eea063b09537234c6d41598fcaca6b985f9f88793f8b8df2380757350e98af56562c34de845efcccfdad3967bab97ddbc08c2459e9a1cc75b5ff78de43c1f6c5f637b6af3deafda9debd6c3ca0c8a603ea53960f82a0443816e91a35a5f95dc660fa0436b564b60a63f34a558f201819e0e798bfd83922256313a7516135a165d69262aef21cab2b03ba15259d7398fc1df60667d12cb493adfbd5885caf75dfeaab728eda28d8730838b96de0f5477c338c0cc762d675a6fdf3feb4dd6dcee0a62b2d1fc062482af23eeb8e5cecd1f682703e5dadb6e3ffd3c79de4915fd3601406f37a454143561304e9c8fce2805012bc26f9029aa25e610bd652d46e3a5744ea7895827ea9f6dc31f87b92e5c8b7e5532cbf847bbf0ab15ba855b07cc076306028bb6318ba7af0a25823f2f02be14f9091a40f69b5b59309874e946c1eb9f753321ce0124d8d6a002aa99e17c8db15e26909a44c8a85b37510a73f5021683c050988ff4f748bc9592660ea7444d3b7d026e287fc5cf051f4b3a3913f2f159de841ae5bfb1135b20f50b598ecbf60059a1894429d7f85b407f1cc2948a7f6c098f1f1084453a4377bf24d68c5ce63f83e9164e2360bb82f9294dd59415bc7929a4c3ee8fc4e42d77817f8edd63d05320c2c0ad30e13d6b409e294ad1d39a992d45efee15baed8b20f00081de36bf4dd5cf4a08e05cda79971a0c722a0a3739f4a89851c65041606ab96f7d450f92a0909d9b0e0fbaca995410416834b49f25d54b7ff61db01c25f39ce84a019fcada77e25795c3fa5a0366138bce17d20980fab8b358cc89299f91c314619ece7afeb10166c7d9fc64eb541744b2c9b0ab77b79a30e30c798f7d71d04eb61aaf88107b47e39047d31ac93109e250999daab0ffcaebb4184b95aad9b5c6e5d1f0affa1b2322b402870c7252add94778fa2b597cc39468f30375e4320349284df4c825a669884a14c7c6a8d51a19836b69c3f6e0c6546d998306fbb69e813fd616b4caf3b4a14781b11a1567ec9892e9f4c039794ab2e277e392780d92f70084609479fa94c201ba5ef4cd497975ca793c356a05febcec96688c5d042ef91cc7a1ce70fac11fc5b921bf209f55074659331af452619aa133916aed880cf51035531cc729bb255b645dad589fd2e6fe4837a00a49af87abaaf85b8a5202a259f71dd334426a48dc03f1703a5df7f05a444443c9a53a598eb1796a270adcd1730e552f00a98393779ffc24a438f62b558221128e1307fe151cee8325efb448125257b1a4b9190ae14f73a4c5424e9f0ca7bc90242e3df224d8da5ead75fc47bbc406ab897f0c5dd9319b5fac353c773f2b647889763ef97c425d835b3b3b28c1c7b9a540f84eefd33369892546f1d89532c86f924f0d9a61f9940c3a0a7245265ee0f51adb038fdbba703fd2f82a558c8a04cd9e091aa54646f4a16b8c6d4f0227607cb8531c4cdf4c51ea868651038d32831bf714beafae899d4e36a21fe4e5aa2a873ab6130ecb8271fdaa8cb157c7e3d0ed490c18a93b1552e9ce499f53c434078576d993b767088471f3a45f75cc642f57c8dcdabb0f2d4451dbf4cd74356ad6e4d366404968497c12be384b450627ae7a044b297ab128bb22184021412df44cfb8a716a9dc10f76f2e9387a8360e55cd7ac5c6d72d66b7913358856af3dda22bb41269505cc213cc6b3c5b9af106c6f7d6324aff06a52c019d07c84f291eeb475f4d15acf40505c27b5641e8bc25e726aa40be403071ec81362db0dd7a986e1c28bb571c29ce906075fe8e4b9be20893971dd706c82df2f5571d64253a281532a74089164ba0e0d9d7686a5f1bb6ceb565c7fa889e663534da0240891daa3e64e0fabb6053060a3b2b5233bb2ced96a64018568f686ae14ea0b3d84b1dc27784ae8decf1a64990a1f3347bf6acd016a728a74957f4dd095e175229d7b3c6e329f5189fca07530ec65f130fb14ce6984cb373500e17cfab36a9bcb2e5c7b594375a4bf7184df0ed514c1ea271f896495564539f91647ba6b0044ecdad37b7db8901a16a54976c8dcb4702c78b0f4811eeb607c8023b7458b64d08f962dbe669b7027e7b7279067766451c7a8da74b3014388fbcf6feb2fd3821669ad31de19101624be15c5537bc38d56b17a197e661606f0c9a8969a7747b37d5c2f9f7ec4cc13b97e3b499d1e3edc8bad4d817f07f9dca0b2010ea7179268d8b2af67b975112b4fab6e7bbc4fec799392fc9dc3a213789d1d4517fec56cdebd28686110aecf853f041444b0f7ede6e23692103ce0f5165302831561593b75aba097c1922d7d22c5a6c075cc9fba1b68c7262badbf8929b30f39aa2a127e23081015e0bef8f0be824a44cb64eef85ef64c22f53f4b478d82bd69ac9a31f8a45d613eeb5491e90b2fd9f0611fcb2b5ea4a361a738aad4816df5d2b476bb19b7a83da1ae1bcb65f151a0c5e96d3358499d1cd49c546de1a0bb5061684f4c8a8fa57208d5cec0af8bb5f398917e6121bcba91ed0d163af1bd729130ec31cc8ef916ad61b8f4a021572c85ce74b7d73dfa79370c400bed423038696fa69b5d370f590f9fdf70337cedadfa82425e033f47cdf63e71c52bdfb63633ae769a84634f54a069a624a4659e2e0fdfe20005cdccc7a2e127829ae74062af709723df4c5fbd258935928f0a691ee5673d246ff6b2fc5192532e7d83d9a26d2fa6", "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"}) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x40080}, 0x440d1) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x200a00}]) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 05:21:26 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000380)=""/171, 0xab}], 0x1, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)=@known='security.apparmor\x00') removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.nlink\x00') write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000180)={0x10, 0x0, 0x2}, 0x10) 05:21:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:26 executing program 3: pipe(&(0x7f0000000200)) socket$inet(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x1}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 05:21:27 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 311.423641][ T26] audit: type=1804 audit(1587964887.042:7): pid=10299 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir440390034/syzkaller.mkeieM/135/bus" dev="sda1" ino=16131 res=1 05:21:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) [ 311.510919][ T26] audit: type=1804 audit(1587964887.072:8): pid=10299 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir440390034/syzkaller.mkeieM/135/bus" dev="sda1" ino=16131 res=1 [ 311.570263][ T26] audit: type=1804 audit(1587964887.142:9): pid=10313 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir440390034/syzkaller.mkeieM/135/bus" dev="sda1" ino=16131 res=1 05:21:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:27 executing program 3: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') sendfile(r1, r2, &(0x7f00000000c0)=0x9, 0xffff) [ 311.639505][ T26] audit: type=1804 audit(1587964887.142:10): pid=10299 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir440390034/syzkaller.mkeieM/135/bus" dev="sda1" ino=16131 res=1 [ 311.686875][ T26] audit: type=1804 audit(1587964887.172:11): pid=10313 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir440390034/syzkaller.mkeieM/135/bus" dev="sda1" ino=16131 res=1 05:21:27 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0xfffffffffffffd56, 0x0}, 0x4}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e669", 0x2}]) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r4, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 05:21:27 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0xfffffffffffffd56, 0x0}, 0x4}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e669", 0x2}]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r3, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 05:21:27 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0xfffffffffffffd56, 0x0}, 0x4}], 0x1, 0x10003, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a80)={0x3, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8c7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810}, 0x0, 0x8, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 05:21:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(0x0, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:27 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write(r1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 05:21:27 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x10, 0x3, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 05:21:27 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='vmnet0em1\x00') 05:21:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(0x0, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:28 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x4, 0x0, &(0x7f0000000000)=0x16) 05:21:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0xfffffffffffffd56, 0x0}, 0x4}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a80)={0x3, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8c7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x1284, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810}, 0x0, 0x8, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e669", 0x2}]) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r4, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 05:21:28 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0xfffffffffffffd56, 0x0}, 0x4}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e669", 0x2}]) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r4, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 05:21:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(0x0, 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:28 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) poll(0x0, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000480)=""/161, 0xa1}], 0x1, 0x0) read$FUSE(r2, &(0x7f0000000780), 0x1000) 05:21:28 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x4, 0x0, &(0x7f0000000000)=0x16) 05:21:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001340)='cpuset.effective_mems\x00', 0x275a, 0x0) fgetxattr(r2, &(0x7f00000000c0)=@random={'security.', 'ns\x00'}, &(0x7f00000003c0)=""/198, 0xc6) [ 312.709479][T10399] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 05:21:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) [ 312.848801][T10415] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 05:21:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x8, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:21:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:28 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x4, 0x0, &(0x7f0000000000)=0x16) 05:21:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000080)="25bca27c769e620aeb1a1a0bf5d30f5d87ecb86a548802a1020000000000baf84e2f98b579a782d270146d0e0a14e73ba8c63cd7b9c6760253ef", 0x3a, 0x400}], 0x0, 0x0) 05:21:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) [ 313.378872][T10435] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 313.418986][T10436] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 05:21:29 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x4, 0x0, &(0x7f0000000000)=0x16) [ 313.420969][T10435] EXT4-fs (loop5): Invalid log cluster size: 4172939264 05:21:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) [ 313.497155][T10442] kvm [10437]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000032 data 0x800000001 [ 313.532428][T10442] kvm [10437]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004b data 0x800000033 [ 313.549329][T10442] kvm [10437]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000d data 0x800000083 [ 313.578039][T10442] kvm [10437]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000086 data 0x80000000c [ 313.615114][T10442] kvm [10437]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000035 data 0x8000000c8 [ 313.651042][T10442] kvm [10437]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000005d data 0x800000034 [ 313.665984][T10442] kvm [10437]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000016 data 0x80000005c [ 313.676748][T10442] kvm [10437]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000034 data 0x800000017 [ 313.687812][T10442] kvm [10437]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000078 data 0x8000000ba [ 313.698726][T10442] kvm [10437]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000033 data 0x800000079 05:21:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x2008001) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x40080}, 0x440d1) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x200a00}]) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 05:21:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000080)="25bca27c769e620aeb1a1a0bf5d30f5d87ecb86a548802a1020000000000baf84e2f98b579a782d270146d0e0a14e73ba8c63cd7b9c6760253ef", 0x3a, 0x400}], 0x0, 0x0) 05:21:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:31 executing program 1: getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000000)=0x16) 05:21:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) 05:21:31 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8c7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x1284, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810}, 0x0, 0x8, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e669", 0x2}]) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r3, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 05:21:31 executing program 1: getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000000)=0x16) [ 315.783693][T10476] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 315.794299][T10478] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 315.813911][T10476] EXT4-fs (loop5): Invalid log cluster size: 4172939264 05:21:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x0, 0x0) dup3(r3, r2, 0x0) [ 315.856178][ T26] audit: type=1804 audit(1587964891.482:12): pid=10486 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir541180049/syzkaller.OyIPCG/136/bus" dev="sda1" ino=16165 res=1 05:21:31 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0xfffffffffffffd56, 0x0}, 0x4}], 0x1, 0x10003, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e669", 0x2}]) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 05:21:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) [ 315.966420][ T26] audit: type=1804 audit(1587964891.512:13): pid=10486 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir541180049/syzkaller.OyIPCG/136/bus" dev="sda1" ino=16165 res=1 05:21:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x400}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x2008001) dup3(r2, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) dup(0xffffffffffffffff) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000580)={{0x0, 0x0, 0x80, {0x2, 0x100000, 0x3}}, "4a2eff506226e83601425f03789aa013b8dba782507b08bd9928f06592bac1738d35ab448f01a1028e6e5c33ba7adf62a1d0c029912973a14674822ebdc10139af417fae889bc3ca3ebb161b6305807255229aefff29280ebc081e2d305bf00126cb7fa31ac6fe8e92a8e113d43896a9858d1fe3f231ab9c971b168bc35cb27f470eb4dfd1da8ec8d5c35ce539048ceb9cd3906d1f91ce4ac6b4bdcb0da31e311f80051c22a21cafb99497f423310b4f6ef13c63889bf64705b80bee8d4dedc440a2e657bafd9931efa9bf1929cd26e3ee48bd74175dee414f28877a9fb190f21f95453876c078e2b7f0daa6bb80343b49cab9f18d06554e333c84c8eedada24696bd6692331b41782fdef6ebbdb40371a34ff246fccb973411e510f062bcf56ade375b6cd4c855ebdf7c3aa4da897021a1ca312d49660e61740f841e0cf5fc07eb09910dc1772e7fdd114e81b8381966727c2d042dc7b66f43280defb482e45db114c3266ffacdaa2c5e3c8727ba592f3a18d14bcee2b2aba1b17344a98fead34ef35d000d9bea6ed8eeb2097cdd8d0a5e29a46fba0f5dbe24a2ec352fb09757d6580776cc72f6209d3cfe7a60610b50a396b40cd0913daef7bad9e502a6531308519e0946e8e8440b5b9e368c8b6b55ef61c0515216ec6f4ca8fe2c07b2ceeee00a834152a69f7bd5c5614a085caa366a926df4bb47842c4bf7f094603b20eb9415d2a7619d0c8da5f8f0740991b88639c4a7f2198ff7579bfd8a05472454cf133873127a8eecd093cc2d332d9480200201c7f4f7cc836171189c5636a8fc22e21680000d99af5df7d04d4506f7e8d4bf8728d768e2063ed28ac39b3d361cbc4667724f72a127ca85335f9789b5be62082939cad6ebd4602922b758234ee32c79fe51c165ef0ba99164ed1ae29fba07ef418c6f9747b041b6fbda9e299068812259123e1be6a3397f96591c8d36e5f9718547fa094d5eb6a280100439608368189dd8506cb97a682d18e81d7e7d3eabf50690c113f0a26a056407d3f1a47fec312d6ede0a4e9438950afc8e74c66c9c17f6dc8c6e47530ab7a2863b7bfb6e9236bc64981676331d75cb4a33a51532000f6a4e6c56c61d681e64d1c542e5d5c2a4af3057cbac9ef1e39d8016e7b563395aea79e8f16ea3df691b66285c2cb679846589340c85e8026f1b7444597a6d88ce813f5075627cd326445f2ae2b93e7f9216195bf2ba6a360dd976714f40a7bffc48ae7f1b19d539afa633c2448f209ca953961e833cd7a3dc63d781e1a36084f6ab1b9b2764408fa91572ea10eea79501805f5de6b5b78d62f57d92d632f6eafd4f5d3ff5d255f6518d761daf6184970e34abb7f4d6e77b14ef0737be829fbd70e9e997431f652c19905d919d69408d9f42069e5d0e6f7b48b77d84a18ebece15e59d18dd580cc8eb71302c4f1c1e32e42f6d98ff5467f047b62ce6ac775c1238fab9452954253ad84fb04cd9f8383a519d6385453f1a18b3bc9b5e40be3bc52474f0827eb81bdb9ae1b987d9a6944343ee3bdc9f90da79a4ca556e74f653111be25a448b90a2340a5fbfe48f7a55f1aea12890fd81f022dc16b868cc9b3f78444a1832dbfa01f62397decda5940fcae87f6b290e07ea78f5dce95156d4af329e71588ddb169e48cc68ba0e3addc642ab86bb2934c6c2485fe65a89e1f9b3672c2a67c84ffce49a182680bac8e2ff4d427f9edfd12d9ceb39b124ffd36dd39cc0480f72a3c93710adcc472a7691bf19abd2ab4f765ec9068106bb403147613fdf2bb19dd60d4016672355a7251a0fd1173823a90f80918c6f449dbd5325058fb82c2966e64e1b1a7057ba56572fef64a0115b260ea3bc5253c05d2eba18a42d40f25e7785e7a91f8ccb809d02c0aa7cf283430ad112f0a0e697603e4e3632bc3a106aaa13e29b922c2af5d169e39899dd708a70babeae17ff44935509b18a555bed0d7f670aea0e87adec0b4ea25de4177491e3ef7aebf583b3aeb67308dd5ab562585c87a1e743845bf5457e0d5e239827a55503c318fd6430bd1388986694c3dad7308bb1a9e88cbf113d331079458d45865a72aa22f2638ea7dffb7092eb85f0eeb9e9b6574c916d73798f03fa7cf0565682af7b7d0374755e28ddd726a5c4c77dc2b3c6de621c03e0dc2ee8ec62b02e8998538d8ab31be4b62bda1bf4fd207468298b5586e309d5624d2ed7cc13c463e41e3dddb93ff9778f68e8f6dd505e99a89e4563cfd5f2b151fa880a96437f4780ab75f562e1d70a40221bb19eb0628fac2052dddbec2216b3bf4a6c7916dba7b95a0e8be2e34859119248b5f5d19496c5a3c4eff98657af916d5d31fbebf2cf7252ae7123adcb230c3cc98a6772591807009bfb5676d74d3b786d074c1138f13ef7ed621b8c0de9ca7a3bd12e6a15f26c20e5b5f7135d14254c9dee8a0545ec7bc4c28bd4760f4517ddc87298bd8fa58852448490468a424c4d740b4b8b5ae129ecb1c42f4d298aceca4e2e3698ee48d431a94dc4397c3e8389069429c23c8ff0a299861f2e58668dc2c5e240089d17f6c985382792d9acaf7f0ec969477ccf4449471830b0943ed535aaf2648c5bc3e687e764ee66fc30a2060a98008922f9d92eed0e7a40dcbdf18331e93a656f20e556b8c61bda152ca1653c2b92b5e88638abb0e45a3b20cfd406d45ffc3143051e9f981996533af2bf68c2282aa5e2efbcc44781424d46b4de5b85f16f3cde4146f84a4790b0694bb00efd73f75a05ac22d8139cac3d0e477b89be9fc38631a39b52da88f447a703bb246dc47afbea906326ef93ddf667e0792efe1843e5f2535be2dfac8a6c23eb5066702656b032218967cd207a23fa3908cf464165f0edb33da19e9917b3a91ec04cd7ac51deb093ade7f4c23b387a39420c117d38edad03b08c54336eabed69a3c0e34f37cd5e13627963b83a9b21717c9aefa1b4ef485b792e0f9e64c22e07a85439a56f64d2a2568603547862dc5a597fdd214dc550a0cc9ce5cb608654cd8a206c1e5bea93e8c938e4438927becb588b812128b32a50bfb3f137d76410830cf2eea063b09537234c6d41598fcaca6b985f9f88793f8b8df2380757350e98af56562c34de845efcccfdad3967bab97ddbc08c2459e9a1cc75b5ff78de43c1f6c5f637b6af3deafda9debd6c3ca0c8a603ea53960f82a0443816e91a35a5f95dc660fa0436b564b60a63f34a558f201819e0e798bfd83922256313a7516135a165d69262aef21cab2b03ba15259d7398fc1df60667d12cb493adfbd5885caf75dfeaab728eda28d8730838b96de0f5477c338c0cc762d675a6fdf3feb4dd6dcee0a62b2d1fc062482af23eeb8e5cecd1f682703e5dadb6e3ffd3c79de4915fd3601406f37a454143561304e9c8fce2805012bc26f9029aa25e610bd652d46e3a5744ea7895827ea9f6dc31f87b92e5c8b7e5532cbf847bbf0ab15ba855b07cc076306028bb6318ba7af0a25823f2f02be14f9091a40f69b5b59309874e946c1eb9f753321ce0124d8d6a002aa99e17c8db15e26909a44c8a85b37510a73f5021683c050988ff4f748bc9592660ea7444d3b7d026e287fc5cf051f4b3a3913f2f159de841ae5bfb1135b20f50b598ecbf60059a1894429d7f85b407f1cc2948a7f6c098f1f1084453a4377bf24d68c5ce63f83e9164e2360bb82f9294dd59415bc7929a4c3ee8fc4e42d77817f8edd63d05320c2c0ad30e13d6b409e294ad1d39a992d45efee15baed8b20f00081de36bf4dd5cf4a08e05cda79971a0c722a0a3739f4a89851c65041606ab96f7d450f92a0909d9b0e0fbaca995410416834b49f25d54b7ff61db01c25f39ce84a019fcada77e25795c3fa5a0366138bce17d20980fab8b358cc89299f91c314619ece7afeb10166c7d9fc64eb541744b2c9b0ab77b79a30e30c798f7d71d04eb61aaf88107b47e39047d31ac93109e250999daab0ffcaebb4184b95aad9b5c6e5d1f0affa1b2322b402870c7252add94778fa2b597cc39468f30375e4320349284df4c825a669884a14c7c6a8d51a19836b69c3f6e0c6546d998306fbb69e813fd616b4caf3b4a14781b11a1567ec9892e9f4c039794ab2e277e392780d92f70084609479fa94c201ba5ef4cd497975ca793c356a05febcec96688c5d042ef91cc7a1ce70fac11fc5b921bf209f55074659331af452619aa133916aed880cf51035531cc729bb255b645dad589fd2e6fe4837a00a49af87abaaf85b8a5202a259f71dd334426a48dc03f1703a5df7f05a444443c9a53a598eb1796a270adcd1730e552f00a98393779ffc24a438f62b558221128e1307fe151cee8325efb448125257b1a4b9190ae14f73a4c5424e9f0ca7bc90242e3df224d8da5ead75fc47bbc406ab897f0c5dd9319b5fac353c773f2b647889763ef97c425d835b3b3b28c1c7b9a540f84eefd33369892546f1d89532c86f924f0d9a61f9940c3a0a7245265ee0f51adb038fdbba703fd2f82a558c8a04cd9e091aa54646f4a16b8c6d4f0227607cb8531c4cdf4c51ea868651038d32831bf714beafae899d4e36a21fe4e5aa2a873ab6130ecb8271fdaa8cb157c7e3d0ed490c18a93b1552e9ce499f53c434078576d993b767088471f3a45f75cc642f57c8dcdabb0f2d4451dbf4cd74356ad6e4d366404968497c12be384b450627ae7a044b297ab128bb22184021412df44cfb8a716a9dc10f76f2e9387a8360e55cd7ac5c6d72d66b7913358856af3dda22bb41269505cc213cc6b3c5b9af106c6f7d6324aff06a52c019d07c84f291eeb475f4d15acf40505c27b5641e8bc25e726aa40be403071ec81362db0dd7a986e1c28bb571c29ce906075fe8e4b9be20893971dd706c82df2f5571d64253a281532a74089164ba0e0d9d7686a5f1bb6ceb565c7fa889e663534da0240891daa3e64e0fabb6053060a3b2b5233bb2ced96a64018568f686ae14ea0b3d84b1dc27784ae8decf1a64990a1f3347bf6acd016a728a74957f4dd095e175229d7b3c6e329f5189fca07530ec65f130fb14ce6984cb373500e17cfab36a9bcb2e5c7b594375a4bf7184df0ed514c1ea271f896495564539f91647ba6b0044ecdad37b7db8901a16a54976c8dcb4702c78b0f4811eeb607c8023b7458b64d08f962dbe669b7027e7b7279067766451c7a8da74b3014388fbcf6feb2fd3821669ad31de19101624be15c5537bc38d56b17a197e661606f0c9a8969a7747b37d5c2f9f7ec4cc13b97e3b499d1e3edc8bad4d817f07f9dca0b2010ea7179268d8b2af67b975112b4fab6e7bbc4fec799392fc9dc3a213789d1d4517fec56cdebd28686110aecf853f041444b0f7ede6e23692103ce0f5165302831561593b75aba097c1922d7d22c5a6c075cc9fba1b68c7262badbf8929b30f39aa2a127e23081015e0bef8f0be824a44cb64eef85ef64c22f53f4b478d82bd69ac9a31f8a45d613eeb5491e90b2fd9f0611fcb2b5ea4a361a738aad4816df5d2b476bb19b7a83da1ae1bcb65f151a0c5e96d3358499d1cd49c546de1a0bb5061684f4c8a8fa57208d5cec0af8bb5f398917e6121bcba91ed0d163af1bd729130ec31cc8ef916ad61b8f4a021572c85ce74b7d73dfa79370c400bed423038696fa69b5d370f590f9fdf70337cedadfa82425e033f47cdf63e71c52bdfb63633ae769a84634f54a069a624a4659e2e0fdfe20005cdccc7a2e127829ae74062af709723df4c5fbd258935928f0a691ee5673d246ff6b2fc5192532e7d83d9a26d2fa6", "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"}) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002ac0)=ANY=[@ANYBLOB="080200", @ANYRES16=0x0], 0x2}}, 0x440d1) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x200a00}]) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 05:21:31 executing program 1: getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000000)=0x16) [ 316.100893][ T26] audit: type=1804 audit(1587964891.622:14): pid=10486 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir541180049/syzkaller.OyIPCG/136/bus" dev="sda1" ino=16165 res=1 [ 316.117923][T10506] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 05:21:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x2008001) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x40080}, 0x440d1) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x200a00}]) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 05:21:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x2008001) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x40080}, 0x440d1) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x200a00}]) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 05:21:31 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x4, 0x0, &(0x7f0000000000)=0x16) 05:21:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) [ 316.268484][ T26] audit: type=1800 audit(1587964891.622:15): pid=10486 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16165 res=0 [ 316.353035][ T26] audit: type=1804 audit(1587964891.922:16): pid=10519 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir623514859/syzkaller.P5ZnM7/142/bus" dev="sda1" ino=16159 res=1 [ 316.443734][ T26] audit: type=1804 audit(1587964891.942:17): pid=10519 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir623514859/syzkaller.P5ZnM7/142/bus" dev="sda1" ino=16159 res=1 05:21:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0xfffffffffffffd56, 0x0}, 0x4}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r4, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 05:21:32 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x4, 0x0, &(0x7f0000000000)=0x16) [ 316.523139][T10535] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 316.567373][ T26] audit: type=1804 audit(1587964891.992:18): pid=10529 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir623514859/syzkaller.P5ZnM7/142/bus" dev="sda1" ino=16159 res=1 [ 316.603607][ T26] audit: type=1800 audit(1587964892.012:19): pid=10529 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16159 res=0 05:21:32 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x10, 0x3, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 316.668086][ T26] audit: type=1804 audit(1587964892.022:20): pid=10528 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir623514859/syzkaller.P5ZnM7/142/bus" dev="sda1" ino=16159 res=1 [ 316.724933][ T26] audit: type=1804 audit(1587964892.032:21): pid=10523 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir126460643/syzkaller.yxIne0/134/bus" dev="sda1" ino=16089 res=1 [ 316.749842][ T26] audit: type=1804 audit(1587964892.062:22): pid=10524 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir541180049/syzkaller.OyIPCG/137/bus" dev="sda1" ino=16141 res=1 [ 316.775559][ T26] audit: type=1804 audit(1587964892.072:23): pid=10523 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir126460643/syzkaller.yxIne0/134/bus" dev="sda1" ino=16089 res=1 [ 316.799248][ T26] audit: type=1804 audit(1587964892.102:24): pid=10524 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir541180049/syzkaller.OyIPCG/137/bus" dev="sda1" ino=16141 res=1 05:21:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x0, 0x0) dup3(r3, r2, 0x0) 05:21:32 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x4, 0x0, &(0x7f0000000000)=0x16) 05:21:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) syz_genetlink_get_family_id$fou(0x0) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 05:21:32 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0xfffffffffffffd56, 0x0}, 0x4}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r4, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 05:21:32 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000000)=0x16) [ 316.950212][T10560] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 05:21:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:32 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000000)=0x16) 05:21:32 executing program 4: syz_open_dev$rtc(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0xc0045878) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) pipe(0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 05:21:32 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x4, 0x0, &(0x7f0000000000)=0x16) 05:21:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000600)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x8000) [ 317.169627][T10586] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 05:21:33 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x10, 0x3, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 05:21:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x0, 0x0) dup3(r3, r2, 0x0) 05:21:33 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x4, 0x0, 0x0) 05:21:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) [ 317.927884][T10615] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 05:21:33 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x4, 0x0, 0x0) 05:21:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001340)='cpuset.effective_mems\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x0, 0x9) readahead(r2, 0x0, 0x0) 05:21:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:33 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x4, 0x0, 0x0) [ 318.265075][T10637] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 05:21:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x2008001) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) dup(0xffffffffffffffff) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0), 0x1, 0x0, 0x0, 0x40080}, 0x440d1) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x200a00}]) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 05:21:35 executing program 5: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000540)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1fuOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR{\x92\xd4i\x98\xbd\xce\xdf\x13\xc7p\xb9\xa2H\xa0\xdd,\xc9\xb8\xcf\x8a\x91VQ\xf5\x1c7eN\xeb\xed\xb6\xda\xf3\xc4\xf8P\x8f\x16\x8f\x88Y\xc8S\xf3\xd3\xfa\x81\x14\x98pa\xda+c\x12\xefq~\x97\xd9J\xc6\x0fF{\xa2\ay\xa6\xf06]\xd6?\xf4\x9a\xd2w\x12\x14\xa2w\xbd\xa7!\xbf%h`i\xb6{\xe6e\xd6\xdeI\xd6\x1a\xf4\xf9\xde\x19\xda\xb6\xb0V\xa0\x13\xdb}q\xbd\x1eY\xf2~\xad\xc7\xf2\x05l\xbd\x951ngj\x98\x88\x1e\xb5\xb3m0\x13P\x9f\xf8\xbd6\xb26\x16\x8b(\x98{\x94\x83>\x99\xe2\xddbZ\xed\xack\x96O8*\xc7\xabl\xb2R\x92\xbe_\x9d\xf7\xe0\xbc\xad\x8b\x8e;Z\x97\x0e\xd6\xdcsrVSO\xc0n\xd6\x11\xd0\xf1\xfc\f%\xce\x90\xadl\xbc\x10\x81\v\x14\xf1\r\xd2\xe3\x0f\x84\x81DU\xfb\xd8\";~!\'\x86tDU\xc1\xa8v7;mf\x81\"\x12d\xac\xb4,\xf5\x8e\x17\x84\xb0\x02\x98\xde\xed\xd4\xe4\x98$v\xde\xb6d \x99\n\xc1g\x83\xaeQ\xd4\xc7\xc76\aQ\x8a\xd95q\xe2\xf1`\x96\x06\x00\x00\x00\xc0$\xd4\xeb1a;\xca\xba\x97$\x0f}\xcd\x9f}\xa0=\xb5\xb6R\x0ez\xc8)\xd8%\xfc\xff\x16k \"n\xf3\xb2\xd5\x84\"\xb0\x13\x0e\x98V\xbe\xc2T[\xd1\xebT\x84\xd6', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="bf"], 0x1) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 05:21:35 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:35 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@auto_da_alloc_val={'auto_da_alloc'}}]}) 05:21:35 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a80)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x1284, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810}, 0x0, 0x8, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e669", 0x2}]) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 05:21:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) socket$inet6(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, r2, 0x0) [ 320.067349][T10651] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 320.119653][ T26] audit: type=1804 audit(1587964895.742:25): pid=10662 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir541180049/syzkaller.OyIPCG/140/bus" dev="sda1" ino=16200 res=1 [ 320.163319][T10659] EXT4-fs (loop1): Can't read superblock on 2nd try 05:21:35 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:35 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) 05:21:35 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0xfffffffffffffd56, 0x0}, 0x4}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) accept(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e669", 0x2}]) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r4, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) [ 320.238520][T10659] EXT4-fs (loop1): Can't read superblock on 2nd try [ 320.261628][ T26] audit: type=1804 audit(1587964895.822:26): pid=10662 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir541180049/syzkaller.OyIPCG/140/bus" dev="sda1" ino=16200 res=1 05:21:36 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYRES64], 0x1}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:21:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x2008001) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) dup(0xffffffffffffffff) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000580)={{0x0, 0x0, 0x80, {0x2, 0x100000, 0x3}}, "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", "5b3f705800cf930e99d569156a0acec5344643c2e3ba295cf144eb41cb7a78d8039b7bfdff1db8952f6b51d8ce46a4502beb1dcc0becbe03747fc5583e31b4ada180421e9d156a49250a699647e563210be8a35170179f969d27528242e3219df314cb784ff698e385602dd5407725604c79cc92913a6417f5c4ae09df4be96265a99565688acfcb0cd318dba7b40e80fe268f5e5539128c82d4aca985ba423c0d8a1064caa6a75d6917f090ff0d12c289d601e91393717704e97d6a6d71318655b17a271d8bd64104754cf901f25d12ba00cfbae80d3aaa5567d6a57a5948b84a28f7425fec4eaea0be9ef90eb562bcd70c0aa6083c8c6cab1c20f30e55b6d7ce64abb84bc93fa9d28410e9ebf6c49880ed3c0e1ba3e20babb61b81142f77ac825cafa5d39289ae9cf6582ff1c2685fbb392e8c3adf12cee832ee673a27811afccc82de5e386ae1c91a403a25deebcf1569a66ecc5d9f94fd354314c0596487291cfe840f69085e19e76c1de630dc7f944037c1b89a3e256542cad96f7270c9beadb7b8e623247046ceb50f28ab774807090a3c9d135e503902a6cd5262cec6293cc73d79219f04dd22999517b9138bda2a5eacb837874719ba7959e04b97a168fcded7b8d442fd2cf7820ee8cf93ee40e79e883d577d93b495a6392bce805728676188af892e92d7da364b5c519642328235374e4d2e7fe60a2e44946ced7115e6acea173cb87a19a69e62511294fda5c5a21c7e76a9f6df06338783705914ed2157e232c0088039bb96fd8219fd4374253ed6276e79ca114c67ef53d10fc71ce0c3631ec9ea7cedce992c8ba91d33164e5ed60cdcbc4383364ae71345cb460f86c1a73d5f6b386a674aad1e8e1e98cd6ddfe13e39c6faa2042837975f09e01b103d36de70306e91b71a982014c39bb5db7ac2a5a52698ef0c27f440dd5919c94927a852085d845aa398eeb2b583daaecc8d375518b83d2c2fa4db79385607a0a6a3aea3501a0da8468fb9d005ace31a358e6f111ceb38c2da01615ad232f997d54c07120d238967cc704ded394f7f7db7c6b7c2c215b0668484bb069f8ea4cc42e6ffdef5ab9896d69a2d51a72e764716d0c07d89b3bd6396100cd38398eaaf20ecbfa855b7ad6b2cff3579e1821314bddc3fef6d6b5ee810611057cad2486c6b679ec3761c1a89af4575a5b58de6d42787cba0ab3595990dc1a8814280eb98c107a99f4c858fc8942036ddd8dd4c344b95dd4b1f6b17ef85e95edd963ba1f57d13b273c8e762f0fb341afa00bec41a499c7716f13f19a0801f54bfa12fbf6838bad8fa0f87efb230474cd22cad6f826fb8f305f29c5aba9eb75948173dadf6ac519da15d77d124984d8b0c55b8eb47d7675c49e27680507220ff2b40cf6a91d1ed7592358c320678ea2a0dd11b3902a112e91a715d5d8c0e9ac3b0bcff78bb44f53fd861c6f3d3001a9b74192a68cf2bef9e37663dc4520f2f7b79e949977325ed8894c086dfb5e5a5f9dc6771d8d14ea82a1725e86b4211652a03fa38aa7b76458bc81eff43391e5cbe62ee0d04caa1a3b5ecf1f60324b7f4dae19226a2cd80119e0859254f3b386f13ba154026b13bde862048436595fc1ca3a637eccb6d8b2ec79e539fa5d385836b77dbdaafc734543b21ed92f8ae57eb87eb09c7dba4ddadbb41006e2de739acaafddcd5450ec60ec7b5b7520b26fd175a919e73bcf54417f553712b07c2044cd6e767b00b1bd58e8fd667581ad64dcfe5ea1535d3fb850d45cd795007376b0a4014eedc84460b94921bb9ce7c3f2d6c2b0866eae483294a65f177f6b70025fc4d793396ae45497c4a58909ef22378dc93d4cb21ca0e72d993ef5174e60be2c9008025cc63cc0195ffa580f849bab747ffcb0e6009ae1d55bb373baf4f38b35f53645279b562412d074edecf66c7bdd9625df092da46b0a181ab978a8cdabfe5458210096db99d408f27bb1788e64b4443975200ef469dfb86dbd7f5ae9195319585294b00884aca1e350ab187b53495db354a23471b2fd317b23e081ba7f4cd913c79f09b022ba94d667796073aa9e12eed7ec86d071670ad143a461b9f4633f5326feaa7088b226214be891a8dab632a6c2209a5882e880258beca48150a68cae5a9d9501d98fd24370c92f08856c0cae243ae44bd01e48fa2a2a981ac867a3f57b5d66d543b1d4f578ed2b056b77e4464b6e18d5b96e61ea8d062c38b7003e8e98cb768a275ce237566d2c4582be2f54150905d35b977283432b2ffc1a4e255d1e74762abc107702c95983b5ed2760f1063cb34fa5781066914d1a266e2594e7c87596105354fd8e8e95cdc9c0a3a5e2fcba77c93a726d54fae9acc6e8b4421aa092bd13eefc813abc34338c0f6c0358fbed4c676ced5933d344deaa612f2f7c9434eeee9bee5bf09a8422dd29bcfaf24621cbd1b13c9b1a68bc6d23faabc9c432da579a9e69c91f6579fdc17bbead92c1e3a57323753c0b6b4645da01117db0547d2d0dadd69a9f0eab679a0019154d3ac847e2dca533e24a539792a3401bea7b788bd0bcbc89946f5adcf7ec4e10cddca72cbb16b3071c1839594b4a28e65ac14c1fc62e926bd8500ea38115a55eefe1f5fb3edafbb9b9cc56e092f636bf6e41dd5d769c94c92e103aef12c2dcfeabcbbcbcb8bf526f8e8224d99605a20ef43a612107d77a2da970807f41b42762d1a9d5267d4dfc93f2a5ccf67bf660bbb84fb2e747e28a6cb5548f75484b68a10300b12daef94aa004e5b137ceb204a248808743607a4d623710c9b15a87f744fe85c1d959e8a40905793351cedb7e151c02ed0d65b5ca3f16cbd14ac1e84ee54ef431dec17a46c7769eb06307149517002771fc3a2fd5688cb683c1a9136ec4d25298eeeffadf41ce8f8065e6d6e92cecdc34886a9d618b9b6bbad74220b62ef3c6f2590d37b79dcd38d104d16b1b9137bc7717b57d3ce44304b9d234018ccfa88b5ba4a2bebec7e7b4f49ff4279243a97d86f7d4bebd3f3a82eb6f660ef2d4d39926292d84d58ee358a845b78a66c269f92281f06a9457e87bad3a351df9f84a524346da664954aaaf9cc92651e2b5fb9d105f4dda2023ea5fc212792a15c4c0c1459642df550dbfd0847b8f8660b5bf7786dbd9bf604d795e796714f612f5a88533d6e8e89aa3f3843ae02f701cef0d741be22caee63297ab370d2272716111c67aa637d8131f2a0078a823863a5995d1b155bdbe0b7183bac23c727327ee12fd63e9692779193bd1853e22c842db590731777ade46dfec42a26d9fa3c1db631ea81649a7388be457d8dec1fdfa8a61ce2e9ce766f0c6f3473692809018ae632b61fa4b2aa9485f994a83e3457f3d2415b8694279595dc6932c8ea01d4cef8e71b569d479e2af899e2a8e02b62add405c24f6d5ea1e79fe3e35a021f59b24af1125eda8b361a07011c4f8846df444b9867219757cc221a4b9431deedba0d2a7f1985f3a4993e9f041306508bfe97406ae1ebc32d7a8832deacfa73e6c851c717c343f9b2c2efedfae280f7cc6f5073019a63bbe6306342484038ca446d2ee98d29a99202942e8d86491a2f3832e39a0c4adb298c244d873a975b0f38c374d5a46ff504ef85e106734e290fe7725606eaa30d453a689b029f582dfb62a0d31612ad08b602ee75c491f9471390dc8ddee401c0dcc13d65f47c5929ac710d3397ea39ce0173e3e6755b3aa4db715b728d5e517ac1a109325fed35ae3a7420a419fbd04985421bb17dd56f90365893a29bbb30a200745f58e0b44656cbec8e51ea442b5322e8d77dba2cf43171b3d96c2e11628db5ad5a7b4b529f3f90a013dacd0153b14c82434a9e6a9494745812f5a402ef96d0de788ce6ceba0a6740b84cd1d3cc74c4108669bdbd6308721a53eff15940e349a2f84076a8cd86d2d66bf4f69735080a1f7b7a0d3b15d39de870cde8ba931e863505d2d38aa771add0947fefae66af091fddff4b8f82505475441e6b4e112d91fbf45d77ee0ac0787017ccdf5a27129bcfe5a8d4464e5a25fd3090ab57d0cfd3a46517ef7701cb6f3ba7eda9468f653e5ef23005fb07dc610f16a790b20095a9e22bfb22227f01cc0df03ca1649ce70c39329cef784017dabea2d6348c1247f66aaf1975a8fb488b73764ad4863d953d73fc1e9d5d423376aa94346ecd2ef9c992f547b12e951d3a723ebf9fe53107405f42df74dffbdd73e793e51c2887e7d8e1171fb3d0337e9548260addc0588cde6e097126c9769a35caee8d51942239d265f8254ca1186527cbcd9de003b71a6f80bdff4292f755ccb11bb78d5db8cc5fd64296c5a26df3c057f59a4c014086c22073a4d6e791f7fcab67d5ead19a29dc84a80fdef789f6371cc70b362f910ae053eae1575a6f028ce7c18acd7abee3f8cc3227f1157e189f922c191ed40062d267d2f39d39913004a21e41faf422b9f262ab796b9d5716152583ec4b00a705842fc3316f714b8ee83e64f7274472e12275d5353b48a63c797b92b8e8e295c949e4df73ab6fef0ed96700542fd54619567bd8f09bf687eea484dd2b1fa79b2f6dac796ba2ecd2718f96e4cc1df05ff2a94991a2cdaa8e3551948cace1ec720c29f49395f4236169d629ebc2c60e6259003ec7e9256d204186c31bd8d17de74522aae3b25141d289190138fcae43906cc8c9fc0851e1d287f5df8be8b8e00f054fa221e0015a36e24bd24d9a9c3c9810653aac5a7290f1f938b5f839a8b6455f3a63ed65cd42fffc108a0cb8647612dbadd894608924e041d8f8dcb8220382c8037447406306e81b010f5f14d4b1f28798d73aa67e44aa3e0099210df061a42bd8cf62f709ededac8c5943ef3b5c2d3900788c3a1f7931c3ff000a44514f560db1081eaa7c8aa2cb3aaa0c3d10b8b2696daffccfeaac3a5f4a8055aa9abf3b847849abddeca3d3e9febb2b6edd1f3c451198a89b8e22ed9e7f7fd38530b9d86c2cdbe5811a0dc169f3f36ac139f4346977d80e083eef6ceddc4d74bf4803a39fccfc5c644767a096eb1af889a6ff77b0d818f195e1e75e0dfc58c1d7e1df4ad1cb0aa971e84cbf466f89c5a8113fc7e7e766c2d5b034d8cc2b72dd2b5af5c8767f6eabd323e82b26c326424acdcbf018c432883a07e5a727c7de27ecbb1b91815b6bd7d7f38179adf2f4b06915dbcfe29f450b0de2d1f9a873f7aaac161438b5a70b7b108d0f3ca7ea686e0cdf8a8a80af80df40ef93e325c953647a1fcc670e8dea59e3948f7cbeabc08ad8be0f324fdae3300fbffaa3425e66c42a12101b84d140a29a087cdd3f0168c24f9fbc782de724c3167a44b9e80e82a8766e8525c174d5ca180cd9b0d6dce476facaa29bfbe1011121c9c04a3be486ac52a3cfbd7e4e574cb9782efe4554dda1a4958f1df91aa5edf85bce56451ac9461731412fe45d51839481b359eea3e124dfc840d2f31a5dac761b768211dafc36a694834cf1dc7afcb6f8129daff51634a339bd4ec9b44658d140432ab2eadeff14c7b41113c2a7e5da7bd96ec12900dad62f4c88594b577429b9c5096e8d7edc694925e01e84c0250c6719b3457bc19147e8ae259eef5466eea17f09745ce2a216c324eac5e49ce6ac82ef8ff4b0d50bc9f131a715e7224be30875d054b78778acdb40d835c321249415a716a452bd7b99dc0598b35b0be620deb2bbded82276b2b043e851fc491bcc0468f045415272e3d39cbe2539010fea923d9dafd6e628c84a20b04c03ffac8dab6c8c84e6f1c3bc0b55382b2d4a263766b28d48c6aa883c63d1149542"}) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002ac0)=ANY=[@ANYBLOB="08020000", @ANYRES16=0x0, @ANYBLOB="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"/827], 0x3}, 0x1, 0x0, 0x0, 0x40080}, 0x440d1) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x200a00}]) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 05:21:36 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 320.453036][T10685] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 05:21:36 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:36 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') 05:21:36 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@nodelalloc='nodelalloc'}]}) [ 320.640399][T10705] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 320.649330][T10699] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 320.677061][T10699] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 320.711929][T10699] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 320.722649][T10699] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 320.749574][T10699] EXT4-fs error (device loop4): ext4_get_journal_inode:4832: comm syz-executor.4: inode #4194300: comm syz-executor.4: iget: illegal inode # 05:21:36 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) [ 320.782854][T10699] EXT4-fs (loop4): no journal found 05:21:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x2008001) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 05:21:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) socket$inet6(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, r2, 0x0) [ 320.856970][T10714] EXT4-fs (loop2): Mount option "nodelalloc" incompatible with ext3 [ 320.953859][T10721] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 320.964840][T10714] EXT4-fs (loop2): Mount option "nodelalloc" incompatible with ext3 [ 320.975351][T10699] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 320.987149][T10699] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 05:21:36 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) [ 320.997449][T10699] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 321.007627][T10699] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 321.017639][T10699] EXT4-fs error (device loop4): ext4_get_journal_inode:4832: comm syz-executor.4: inode #4194300: comm syz-executor.4: iget: illegal inode # [ 321.032858][T10699] EXT4-fs (loop4): no journal found 05:21:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef7a06bc760b10c479cf44474d24c82829101f8f37851c60a6f3046381e5638d18879aa4fccf464d357e6814c7", 0x66, 0x400}], 0x0, 0x0) 05:21:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x2008001) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) dup(0xffffffffffffffff) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002ac0)=ANY=[@ANYBLOB="08020000", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x40080}, 0x440d1) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x200a00}]) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) [ 321.292341][T10742] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 321.380266][T10753] EXT4-fs warning (device loop2): ext4_fill_super:3747: metadata_csum and uninit_bg are redundant flags; please run fsck. 05:21:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x100, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x14ca]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:21:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 05:21:37 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) [ 321.464896][T10753] EXT4-fs (loop2): VFS: Found ext4 filesystem with unknown checksum algorithm. 05:21:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000040)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@data_journal='data=journal'}]}) 05:21:37 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x9a%vmnet0&+vboxnet0^\x00') [ 321.560456][T10767] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 05:21:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 05:21:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) [ 321.631829][T10779] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! [ 321.656620][T10779] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities 05:21:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) socket$inet6(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, r2, 0x0) 05:21:37 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 321.785314][T10792] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 05:21:37 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x9a%vmnet0&+vboxnet0^\x00') 05:21:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='wchan\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) 05:21:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:37 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0xfffffffffffffd56, 0x0}, 0x4}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a80)={0x3, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8c7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x1284, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810}, 0x0, 0x8, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e669", 0x2}]) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r4, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 05:21:37 executing program 2: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = inotify_init() ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f0000002280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x60000004}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x4801, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x10) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) r2 = open(0x0, 0x151042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) [ 322.019251][T10811] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 05:21:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:37 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 05:21:37 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0xfffffffffffffd56, 0x0}, 0x4}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a80)={0x3, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x1284, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810}, 0x0, 0x8, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e669", 0x2}]) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r4, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 05:21:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') r1 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) sendfile(r1, r0, 0x0, 0x4000000000dc) [ 322.196940][T10827] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 05:21:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) [ 322.263404][T10824] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 322.285309][T10824] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 322.312490][T10824] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 322.367530][T10824] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 322.411944][T10844] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 322.436565][T10824] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 05:21:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) 05:21:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv_slave_0\x00', &(0x7f0000000000)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "eee2bd"}}) 05:21:38 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0xfffffffffffffd56, 0x0}, 0x4}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8c7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810}, 0x0, 0x8, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e669", 0x2}]) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r4, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 05:21:38 executing program 4: pipe(&(0x7f0000000200)) socket$inet(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 05:21:38 executing program 2: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = inotify_init() ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f0000002280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x60000004}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x4801, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x10) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) r2 = open(0x0, 0x151042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) 05:21:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) [ 322.807260][T10863] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 05:21:38 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 05:21:38 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000000906010100e3ff0000000000000000000500010006000000100008800c00078008000940040000000900020073797a3000000000080009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 322.976949][T10873] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem 05:21:38 executing program 4: pipe(&(0x7f0000000200)) socket$inet(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 323.071027][T10873] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 323.123530][T10873] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 323.135102][T10873] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 323.147960][T10873] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 323.157693][T10889] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 05:21:38 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000040)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@data_journal='data=journal'}]}) 05:21:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) [ 323.357405][T10891] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 323.400630][T10891] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 323.429008][T10891] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 323.433641][T10903] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 323.449818][T10906] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities [ 323.458776][T10891] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 323.469253][T10891] EXT4-fs (loop1): journal inode is deleted [ 323.653045][T10906] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities 05:21:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) 05:21:39 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0xfffffffffffffd56, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a80)={0x3, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8c7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x1284, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810}, 0x0, 0x8, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r3, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 05:21:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000600)=ANY=[@ANYBLOB='@'], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) 05:21:39 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0xfffffffffffffd56, 0x0}, 0x4}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e669", 0x2}]) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r4, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) [ 323.886235][T10924] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 05:21:39 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x10, 0x3, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 05:21:39 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) 05:21:39 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$sock(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="00d1e8c4a753806c1f0d335e375d", 0xe}], 0x1}}], 0x1, 0x0) 05:21:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:39 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) 05:21:39 executing program 2: r0 = open(0x0, 0x0, 0x0) mkdirat(r0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a8, 0x0, 0x108, 0x108, 0x108, 0x0, 0x1d8, 0x1f8, 0x1f8, 0x1d8, 0x1f8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00', [], 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0xff, 0x0, 0x8}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) 05:21:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x24, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x4}]}, 0x24}}, 0x0) [ 324.284560][T10969] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 324.336055][T10974] xt_HMARK: proto mask must be zero with L3 mode [ 324.350570][T10975] xt_HMARK: proto mask must be zero with L3 mode 05:21:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) statfs(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) 05:21:40 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x100, 0xb5481f3e129391aa) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'vlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x800, r1}, 0x14) sendto$inet6(r0, &(0x7f0000000040)="0104000073d1600000000000fbf55b42b90516db4d916502c555cf09570300a44b29d9fde6ea94211af8e74bab5b98aa9d89060000c846781d1aab3668c64de00004000000711608f2003ee478efddfc86a15aaaf3cd1ad1dfff004000000033e065b42ba58f7599e526b9ac2927b5ecccea8cb77d9e25", 0xfefb, 0x80001, 0x0, 0xfcb1) 05:21:40 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) 05:21:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:40 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000b40)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e000000040000006003000000000000f0000000c001000000000000c001000090020000900200009002000090020000970200000400000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f0000000000000000000000000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001ac1e000100000000000000000000000069703665727370616e300000000000000000000000000000ff020000000000000000000000e8ff00fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000062726964675d5f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000104000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000008000000000000000000000000002800000000000000000000001000000000000000000000000400000000000000feffffff"], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) [ 324.767866][T10991] x_tables: duplicate underflow at hook 2 [ 324.791717][T10988] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 324.846676][T10991] x_tables: duplicate underflow at hook 2 05:21:40 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x10, 0x3, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 05:21:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:40 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x0, 0x98, 0x98, 0x0, 0x98, 0x140, 0x140, 0x140, 0x140, 0x140, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {0x0, 0x8}, {0xffff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) 05:21:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x78}}, 0x0) 05:21:40 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) 05:21:40 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0xb}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}, 0x1, 0xffffff7f00000000}, 0x0) 05:21:40 executing program 5: [ 325.074174][T11007] Cannot find add_set index 0 as target [ 325.114051][T11014] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 05:21:41 executing program 1: 05:21:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:41 executing program 2: 05:21:41 executing program 5: 05:21:41 executing program 0: [ 325.782822][T11034] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 05:21:41 executing program 4: 05:21:41 executing program 5: 05:21:41 executing program 1: 05:21:41 executing program 2: 05:21:41 executing program 0: 05:21:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:41 executing program 1: 05:21:41 executing program 0: 05:21:41 executing program 5: 05:21:41 executing program 4: 05:21:41 executing program 2: [ 326.081194][T11046] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 05:21:41 executing program 0: 05:21:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:41 executing program 5: 05:21:41 executing program 1: 05:21:41 executing program 2: 05:21:41 executing program 0: 05:21:41 executing program 4: 05:21:42 executing program 1: 05:21:42 executing program 0: 05:21:42 executing program 5: [ 326.416165][T11060] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 05:21:42 executing program 0: 05:21:42 executing program 2: 05:21:42 executing program 4: 05:21:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:42 executing program 1: 05:21:42 executing program 5: 05:21:42 executing program 0: 05:21:42 executing program 2: 05:21:42 executing program 4: 05:21:42 executing program 0: [ 326.748907][T11076] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 05:21:42 executing program 1: 05:21:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:42 executing program 4: 05:21:42 executing program 5: 05:21:42 executing program 2: 05:21:42 executing program 0: 05:21:42 executing program 1: 05:21:42 executing program 4: 05:21:42 executing program 5: 05:21:42 executing program 0: 05:21:42 executing program 2: 05:21:42 executing program 1: 05:21:42 executing program 4: 05:21:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:42 executing program 5: 05:21:42 executing program 0: 05:21:42 executing program 2: 05:21:42 executing program 4: 05:21:42 executing program 0: 05:21:42 executing program 2: 05:21:43 executing program 1: 05:21:43 executing program 5: 05:21:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:43 executing program 4: 05:21:43 executing program 0: 05:21:43 executing program 2: 05:21:43 executing program 5: 05:21:43 executing program 4: 05:21:43 executing program 1: 05:21:43 executing program 4: 05:21:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', 0x0, 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:43 executing program 2: 05:21:43 executing program 0: 05:21:43 executing program 5: 05:21:43 executing program 1: 05:21:43 executing program 4: 05:21:43 executing program 0: 05:21:43 executing program 2: 05:21:43 executing program 5: 05:21:43 executing program 1: 05:21:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', 0x0, 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:43 executing program 4: 05:21:43 executing program 1: 05:21:43 executing program 5: 05:21:43 executing program 2: 05:21:43 executing program 0: 05:21:43 executing program 4: 05:21:43 executing program 0: 05:21:43 executing program 1: 05:21:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', 0x0, 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:43 executing program 0: 05:21:43 executing program 4: 05:21:43 executing program 5: 05:21:43 executing program 2: 05:21:44 executing program 1: 05:21:44 executing program 4: 05:21:44 executing program 0: 05:21:44 executing program 5: 05:21:44 executing program 4: 05:21:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:44 executing program 2: 05:21:44 executing program 1: 05:21:44 executing program 4: [ 328.665397][T11182] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:21:44 executing program 2: 05:21:44 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000000700)=[{0x0, 0x0, 0x1000}, {&(0x7f0000000680)="c9", 0x1}]) 05:21:44 executing program 0: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0xbb8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 05:21:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x40089, 0xd9bb2f6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0xffffff9e, &(0x7f0000000080)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x5002}]}, 0x48}}, 0x0) 05:21:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x0, 0x111, 0x0, 0x160, 0x0, 0x298, 0x278, 0x278, 0x298, 0x278, 0x3, 0x0, {[{{@ipv6={@empty={[0x0, 0x0, 0xc1]}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ipvlan0\x00', 'team_slave_0\x00'}, 0x0, 0x140, 0x160, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x4) mincore(&(0x7f0000000000/0x400000)=nil, 0x400003, &(0x7f0000000140)=""/164) 05:21:44 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) exit_group(0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x7, 0x52, r0, 0x0) 05:21:44 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000005980)=""/231, 0xe7}, {&(0x7f0000005a80)=""/102400, 0x19000}], 0x2}}], 0x1, 0x0, 0x0) [ 328.912829][T11191] loop1: unable to read partition table [ 328.919453][T11191] loop1: partition table beyond EOD, truncated [ 328.961520][T11191] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 05:21:44 executing program 4: [ 329.053350][T11200] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 329.090433][T11211] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 329.133592][T11191] loop1: unable to read partition table [ 329.152682][T11191] loop1: partition table beyond EOD, truncated [ 329.165735][T11221] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 05:21:44 executing program 4: [ 329.193622][T11191] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 05:21:44 executing program 2: 05:21:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x40089, 0xd9bb2f6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0xffffff9e, &(0x7f0000000080)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x5002}]}, 0x48}}, 0x0) 05:21:45 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000000700)=[{0x0, 0x0, 0x1000}, {&(0x7f0000000680)="c9", 0x1}]) 05:21:45 executing program 0: 05:21:45 executing program 2: 05:21:45 executing program 4: 05:21:45 executing program 0: [ 329.434453][T11230] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:21:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:45 executing program 2: [ 329.507498][T11235] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 05:21:45 executing program 4: 05:21:45 executing program 0: 05:21:45 executing program 5: [ 329.632945][T11244] loop1: unable to read partition table [ 329.639785][T11244] loop1: partition table beyond EOD, truncated [ 329.668984][T11250] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 329.698635][T11244] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 05:21:45 executing program 0: 05:21:45 executing program 2: 05:21:45 executing program 4: 05:21:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:45 executing program 5: 05:21:45 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000000700)=[{0x0, 0x0, 0x1000}, {&(0x7f0000000680)="c9", 0x1}]) 05:21:45 executing program 2: 05:21:45 executing program 0: 05:21:45 executing program 5: 05:21:45 executing program 4: 05:21:45 executing program 2: [ 330.053690][T11268] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:21:45 executing program 0: 05:21:45 executing program 4: [ 330.125175][T11272] loop1: unable to read partition table [ 330.131975][T11272] loop1: partition table beyond EOD, truncated [ 330.147188][T11272] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 05:21:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:45 executing program 0: 05:21:45 executing program 4: 05:21:45 executing program 5: 05:21:46 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000000700)=[{0x0, 0x0, 0x1000}, {&(0x7f0000000680)="c9", 0x1}]) 05:21:46 executing program 2: 05:21:46 executing program 2: [ 330.378937][T11285] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:21:46 executing program 4: 05:21:46 executing program 5: 05:21:46 executing program 0: 05:21:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:46 executing program 2: [ 330.541895][T11295] loop1: unable to read partition table [ 330.547629][T11295] loop1: partition table beyond EOD, truncated [ 330.556790][T11295] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 05:21:46 executing program 5: open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r3, r3, 0x0, 0x8080fffffffe) 05:21:46 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) [ 330.640894][T11301] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:21:46 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r4, r4, 0x0, 0x8080fffffffe) 05:21:46 executing program 1: syz_read_part_table(0x0, 0x0, 0x0) 05:21:46 executing program 0: r0 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r3, r3, 0x0, 0x8080fffffffe) 05:21:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:46 executing program 1: syz_read_part_table(0x0, 0x0, 0x0) [ 330.954366][T11324] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:21:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:46 executing program 2: r0 = memfd_create(&(0x7f00000000c0), 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) [ 331.194565][T11334] __loop_clr_fd: partition scan of loop1 failed (rc=-16) [ 331.202815][T11338] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:21:46 executing program 1: syz_read_part_table(0x0, 0x0, 0x0) 05:21:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180), 0x0, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:47 executing program 2: open(0x0, 0x0, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 331.431448][T11348] __loop_clr_fd: partition scan of loop1 failed (rc=-16) [ 331.441362][T11354] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:21:47 executing program 5: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x8032, 0x23, 0x12}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x46220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000000)) prctl$PR_GET_FPEMU(0x9, &(0x7f00000003c0)) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/223, 0xdf}], 0x1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000300)="dad22ba373b9f5005a59b158c3c0322c5d2b88b7f8b7896ba1a76419d89826ff7ddb51e27fdfb35ebd42cf73e66e9796dd476bb10644613f542aee22b4ae166da999946e1463a8089c2b04f04703ae0626113c71aa5e9d61707925aedde0c7ff5b86daf5111e666e3bdeba81da51012bc7b67fa34f66a8a330925e38e3a973fa891e463d814ba9ab3e9aa86ac2c6a567911f623172c73be7ae67ea07b75b8252eb85f4e0b77c3185826d480d7b8b5e463281765ae1973f7ea0bb", 0xba}, {&(0x7f00000000c0)="ddfeb1a189461e4675f8729e8719e88d9438947843f2e516fc1e8e55a11e989e66ff2409c6218cf59cd5f8b6f3bc715c8b117bd63abf00404840ac317476fc", 0x3f}], 0x2) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfe70}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x5, 0x6) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ioctl$KIOCSOUND(r4, 0x4b2f, 0x0) ftruncate(r4, 0x2008002) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x22) sendfile(r3, r4, 0x0, 0x8482) ioctl$DRM_IOCTL_MODE_RMFB(0xffffffffffffffff, 0xc00464af, &(0x7f0000000280)=0x1000) 05:21:47 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000700)=[{0x0, 0x0, 0x1000}]) [ 331.571324][ T26] kauditd_printk_skb: 13 callbacks suppressed [ 331.571338][ T26] audit: type=1800 audit(1587964907.193:40): pid=11320 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16238 res=0 05:21:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000000)='\v\x8b\x8a\xa9\x9fca\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b', 0x3) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[@ANYPTR], 0x5) sendfile(r2, r3, &(0x7f00000000c0), 0xfffb) fcntl$addseals(r3, 0x409, 0xb) fremovexattr(r3, &(0x7f0000000100)=@known='system.posix_acl_default\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 05:21:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180), 0x0, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) [ 331.679260][T11323] syz-executor.4 (11323) used greatest stack depth: 10528 bytes left 05:21:47 executing program 0: creat(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x22b6a2e, &(0x7f0000000100)) [ 331.722409][T11365] loop1: unable to read partition table [ 331.728810][T11365] loop1: partition table beyond EOD, truncated [ 331.735248][T11365] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 331.758269][T11372] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:21:47 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000700)=[{0x0, 0x0, 0x1000}]) 05:21:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180), 0x0, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) [ 331.887965][ T26] audit: type=1800 audit(1587964907.513:41): pid=11379 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16267 res=0 05:21:47 executing program 5: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) timer_create(0x2, 0x0, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, &(0x7f00000000c0)) 05:21:47 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="01"], 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 331.982382][T11391] loop1: unable to read partition table [ 331.990540][T11391] loop1: partition table beyond EOD, truncated 05:21:47 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 332.037729][T11391] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 05:21:47 executing program 0: creat(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x22b6a2e, &(0x7f0000000080)={[{@data_journal='data=journal'}]}) [ 332.087057][T11396] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:21:47 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) write$tun(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x32) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r4, 0x0, 0x10010, 0x0) 05:21:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrlimit(0x0, &(0x7f0000000080)) 05:21:47 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000700)=[{0x0, 0x0, 0x1000}]) 05:21:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a90200000000", 0x1d, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:47 executing program 0: creat(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x22b6a2e, &(0x7f0000000080)={[{@data_journal='data=journal'}]}) 05:21:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a90200000000", 0x1d, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) [ 332.491205][T11423] loop_reread_partitions: partition scan of loop1 () failed (rc=-16) [ 332.521270][T11425] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:21:48 executing program 5: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, 0x0) 05:21:48 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setuid(0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) semop(0x0, 0x0, 0x0) 05:21:48 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000000700)=[{0x0, 0x0, 0x1000}, {0x0}]) [ 332.739541][T11439] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 332.753460][T11444] NFS: Device name not specified 05:21:48 executing program 0: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x8032, 0x23, 0x12}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x46220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000300)="dad22ba373b9f5005a59b158c3c0322c5d2b88b7f8b7896ba1a76419d89826ff7ddb51e27fdfb35ebd42cf73e66e9796", 0x30}, {0x0}], 0x2) socket$inet6(0xa, 0x5, 0x6) syz_open_pts(0xffffffffffffffff, 0x0) [ 332.851942][T11450] loop1: unable to read partition table [ 332.857654][T11450] loop1: partition table beyond EOD, truncated [ 332.891217][T11450] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 05:21:48 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 05:21:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a90200000000", 0x1d, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) [ 333.251183][T11466] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:21:49 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 05:21:49 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000000700)=[{0x0, 0x0, 0x1000}, {0x0}]) 05:21:49 executing program 0: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x8032, 0x23, 0x12}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x46220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000300)="dad22ba373b9f5005a59b158c3c0322c5d2b88b7f8b7896ba1a76419d89826ff7ddb51e27fdfb35ebd42cf73e66e9796", 0x30}, {0x0}], 0x2) socket$inet6(0xa, 0x5, 0x6) syz_open_pts(0xffffffffffffffff, 0x0) 05:21:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) [ 333.489017][T11488] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:21:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000680)=ANY=[@ANYBLOB="d7fac7474b1f21d57095f525967c144435f48d765c047ed47044c81af1ff48e8547fc65e96000000007a30767d892c36dddc42aad5ab6e6fce708fdaf3307a25cf42f449c9e1b90c511f4e5c37f2ae16ab44dd4c1bc2535c777f714f68a2698f2614ec84062065", @ANYRES16=0x0, @ANYBLOB="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"/806], 0x220}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 333.701377][T11490] loop_reread_partitions: partition scan of loop1 () failed (rc=-16) 05:21:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:49 executing program 4: mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:21:49 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000043c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:21:49 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:21:49 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000000700)=[{0x0, 0x0, 0x1000}, {0x0}]) [ 333.885728][T11505] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 333.895314][T11505] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 333.909858][T11505] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 333.912891][T11509] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 333.925998][T11505] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 05:21:49 executing program 2: mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) [ 333.936681][T11505] jbd2_journal_init_inode: Cannot locate journal superblock [ 333.948917][T11505] EXT4-fs (loop5): Could not load journal inode 05:21:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000680)=ANY=[@ANYBLOB="d7fac7474b1f21d57095f525967c144435f48d765c047ed47044c81af1ff48e8547fc65e96000000007a30767d892c36dddc42aad5ab6e6fce708fdaf3307a25cf42f449c9e1b90c511f4e5c37f2ae16ab44dd4c1bc2535c777f714f68a2698f2614ec84062065", @ANYRES16=0x0, @ANYBLOB="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"/806], 0x220}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 334.119442][T11521] loop1: unable to read partition table [ 334.129776][T11521] loop1: partition table beyond EOD, truncated [ 334.160040][T11521] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 334.180470][T11535] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 334.182418][T11533] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 334.196752][T11535] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 05:21:49 executing program 2: r0 = memfd_create(&(0x7f00000000c0), 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x20}, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x0) ftruncate(r2, 0x2008002) sendfile(r1, r2, 0x0, 0x8482) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000080)='team_slave_1\x00'}) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000001280)=""/4092, &(0x7f0000000000)=0xffc) ftruncate(r0, 0x800799c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x81, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0xfffe, 0x0, @remote, 0x2}, 0x1c) r4 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ioctl$KIOCSOUND(r4, 0x4b2f, 0x0) ftruncate(r4, 0x2008002) sendfile(r3, r4, 0x0, 0x8482) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000040), 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 05:21:49 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000000700)=[{0x0, 0x0, 0x1000}, {&(0x7f0000000680)}]) [ 334.206923][T11535] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 334.216971][T11535] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 334.227384][T11535] jbd2_journal_init_inode: Cannot locate journal superblock [ 334.234968][T11535] EXT4-fs (loop5): Could not load journal inode 05:21:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63c", 0x33, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:50 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x8080fffffffe) [ 334.431174][T11547] loop1: unable to read partition table [ 334.438715][T11547] loop1: partition table beyond EOD, truncated [ 334.469910][T11551] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 334.471062][T11547] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 334.571247][ T26] audit: type=1800 audit(1587964910.203:42): pid=11544 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16299 res=0 05:21:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63c", 0x33, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) [ 334.637005][ T26] audit: type=1800 audit(1587964910.213:43): pid=11559 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16299 res=0 [ 334.661855][T11558] syz-executor.5 (11558) used greatest stack depth: 10424 bytes left [ 334.677696][ T26] audit: type=1804 audit(1587964910.263:44): pid=11561 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir623514859/syzkaller.P5ZnM7/193/bus" dev="sda1" ino=16310 res=1 05:21:50 executing program 4: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x8032, 0x23, 0x12}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x46220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000300)="dad22ba373b9f5005a59b158c3c0322c5d2b88b7f8b7896ba1a76419d89826ff7ddb51e27fdfb35ebd42cf73e66e9796dd476bb10644613f542aee22b4ae166da999946e1463a8089c2b04f04703ae0626113c71aa5e9d61707925aedde0c7ff5b86daf5111e666e3bdeba81da51012bc7b67fa34f", 0x75}, {&(0x7f00000000c0)="ddfeb1a189461e4675f8729e8719e88d9438947843f2e516fc1e8e55a11e989e66ff2409c6218cf59cd5f8b6f3bc715c8b117bd63abf00404840ac317476fc", 0x3f}], 0x2) socket$inet6(0xa, 0x5, 0x6) syz_open_pts(0xffffffffffffffff, 0x0) 05:21:50 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000000700)=[{0x0, 0x0, 0x1000}, {&(0x7f0000000680)}]) 05:21:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 05:21:50 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) pipe(0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(0x0, 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) 05:21:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) [ 334.791031][T11566] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:21:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63c", 0x33, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) [ 334.925068][T11574] loop1: unable to read partition table [ 334.930749][T11574] loop1: partition table beyond EOD, truncated 05:21:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x5d76, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) [ 334.970248][T11582] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 334.979468][T11574] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 335.006041][T11582] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 335.060053][T11582] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 335.076650][T11582] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 335.088442][T11582] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 335.100512][T11597] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:21:50 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000000700)=[{0x0, 0x0, 0x1000}, {&(0x7f0000000680)}]) [ 335.125773][T11600] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:21:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) 05:21:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x8000000000002b9, &(0x7f0000d83f60), 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 335.171625][T11602] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 335.179945][T11602] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 335.197534][T11602] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 335.214427][T11602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 05:21:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc676", 0x37, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="82"], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="ea00400001000000271065a69f82427a7b20953e6c081159ac191167d198047fa30d52d206ded6b711e7565eb10964ab29ffff9c394e50ae2adecc"], 0x8) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x17) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 335.261322][T11602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:21:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @mcast1, 0x5}, 0x1c) [ 335.335338][T11609] loop1: unable to read partition table [ 335.363139][T11609] loop1: partition table beyond EOD, truncated [ 335.389104][T11609] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 335.470585][T11618] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:21:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc676", 0x37, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:51 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) dup2(r0, r1) 05:21:51 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000700)=[{&(0x7f0000000680)="c9", 0x1}]) 05:21:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000300)) 05:21:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) dup2(r0, r4) [ 335.701774][T11632] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:21:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc676", 0x37, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:51 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000700)=[{&(0x7f0000000680)="c9", 0x1}]) [ 335.894817][T11656] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:21:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x2, 0x0, 0x662) 05:21:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x0, 0x0) close(r0) 05:21:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 05:21:52 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000700)=[{&(0x7f0000000680)="c9", 0x1}]) 05:21:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000300)) 05:21:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) shmdt(r0) [ 336.513253][T11687] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:21:52 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000680)="c9", 0x1}]) 05:21:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r0, r1, 0x0, 0x8400f7fffff8) creat(0x0, 0x0) 05:21:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:21:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:21:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x458301, 0x0) [ 336.864639][T11715] loop_reread_partitions: partition scan of loop1 () failed (rc=-16) [ 336.904809][ T26] audit: type=1800 audit(1587964912.533:45): pid=11721 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16330 res=0 05:21:52 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000680)="c9", 0x1}]) [ 336.950670][T11723] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:21:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) [ 337.025924][ T26] audit: type=1800 audit(1587964912.653:46): pid=11737 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16330 res=0 05:21:52 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000680)="c9", 0x1}]) 05:21:52 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="ffd95319690300000000000000000001ff00e0529ce3a9eb0700fffffdff6b6f000000bb05a119ff2f9374f079c1998bfe5d315f368500003926c3fb6f93d52cf57a8ac747905f4218b1b9d50b219f1dc723214baf9d36b8b2f6ef6d2b"], 0x5d) getpid() sendfile(r2, r2, &(0x7f0000000240)=0x5, 0x7ffd) [ 337.208081][T11744] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:21:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@private0, 0x0, 0x0, 0x0, 0xc}, &(0x7f0000000640)=0x20) 05:21:53 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044941a4976e252922cb1996e2e34ba800000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3fedb1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c4c8, 0x0, 0x27) 05:21:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r3, &(0x7f0000000180)=[{&(0x7f0000000240)=""/140, 0x200002cc}], 0x1, 0x0) 05:21:53 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)) [ 337.484719][T11760] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:21:53 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="ffd95319690300000000000000000001ff00e0529ce3a9eb0700fffffdff6b6f000000bb05a119ff2f9374f079"], 0x2d) getpid() sendfile(r2, r2, &(0x7f0000000240)=0x5, 0x7ffd) 05:21:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x33, 0x6, 0x0, {0x0, 0x0, 0xa, 0x0, '/dev/fuse\x00'}}, 0x33) 05:21:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000340)=""/32, 0x20}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000e00)=[{&(0x7f0000000100)=""/125, 0x7d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r3, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) 05:21:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002700)=[{&(0x7f00000000c0)=""/167, 0xa7}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/41, 0x29}, {0x0}], 0x2}, 0x0) recvfrom$inet(r4, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r3, 0x0) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r5, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r4, 0x0) shutdown(r2, 0x0) 05:21:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002700)=[{&(0x7f00000000c0)=""/167, 0xa7}, {0x0}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/41, 0x29}, {0x0}], 0x2}, 0x0) recvfrom$inet(r4, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r3, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r5, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r4, 0x0) shutdown(r2, 0x0) [ 337.856007][T11789] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:21:53 executing program 4: open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f00000000c0)='./bus\x00', &(0x7f0000001040)=""/4096) 05:21:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:21:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) dup3(r0, r1, 0x0) 05:21:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="82b715382c"], 0x5) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="ea00400001000000271065a69f82427a7b20953e6c081159ac191167d198047fa30d52d206ded6b711e7565eb10964ab29ffff9c394e50ae2adecc"], 0x8) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x17) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 338.053995][T11811] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:21:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, 0x0) 05:21:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000040)="0c53cc1533a9e7f81653995e23669d467fd5d9f880cdc31811f17ba7159285379b59dd57e82af2e6a86b717b4dd36288b3a89f712f545f4ef764517f9a858239f7cdf526e2f71a4a6cc5618318383bf12b0932450ccf2b216d7989ad71fbd2ee5d92393866fc71ea5aa971c1afcf3111c05cc65e0358e3d0905f658cae146a51edd55ceb0445945c13092a40244187350fa73372cb1908d79dafe7ad0db4c65ef9d975a8caf17dafc498b0a05f320f54de9d290ff496822966efc19f7c26871d6337dbf3f2", 0xc5, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000300)=""/204, 0xcc}], 0x1}, 0x0) shutdown(r0, 0x1) 05:21:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00') preadv(r0, &(0x7f0000002840)=[{&(0x7f0000000300)=""/245, 0xf5}, {&(0x7f0000000400)=""/4090, 0xffa}], 0x2, 0x0) 05:21:53 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5800000024000b0f000000000000000060000000", @ANYRES32=r1, @ANYBLOB="000200004c81ffff005e4471898f3c71fb9987b4153bba6200000008000100736662002c00c1523b55ab43f90431c4d2181355d10200cb3d05070000000300ff0000000000000000cb0100"/85], 0x58}}, 0x10) 05:21:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) 05:21:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="ae", 0x1}], 0x1) sendto$inet(r0, &(0x7f0000000040)="0c53cc1533a9e7f81653995e23669d467fd5d9f880cdc31811f17ba7159285379b59dd57e82af2e6a86b717b4dd36288b3a89f712f545f4ef764517f9a858239f7cdf526e2f71a4a6cc5618318383bf12b0932450ccf2b216d7989ad71fbd2ee5d92393866fc71ea5aa971c1afcf3111c05cc65e0358e3d0905f658cae146a51edd55ceb0445945c13092a40244187350fa73372cb1908d79dafe7ad0db4c65ef9d975a8caf17dafc498b0a05f320f54de9d290ff496822966efc19f7c26871d6337dbf3f2", 0xc5, 0x24040811, 0x0, 0x0) shutdown(r0, 0x1) 05:21:53 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0xee72) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 338.343637][T11834] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 338.357955][T11841] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 05:21:54 executing program 1: 05:21:54 executing program 5: 05:21:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, 0x0) [ 338.468746][T11848] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 05:21:54 executing program 0: [ 338.568349][T11853] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 05:21:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, 0x0) 05:21:54 executing program 5: 05:21:54 executing program 1: 05:21:54 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="7800000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100746266004c00020008000700871b0000280001000000000000000000000000000002000000000000060000000400000020000000000000000c0005004ba666354600d3ce0c000400eb995e0058f1db7b"], 0x78}}, 0x0) 05:21:54 executing program 0: [ 338.815747][T11865] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 05:21:54 executing program 4: 05:21:54 executing program 1: 05:21:54 executing program 5: 05:21:54 executing program 0: 05:21:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)) 05:21:54 executing program 2: 05:21:55 executing program 5: 05:21:55 executing program 1: [ 339.359150][T11883] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 05:21:55 executing program 0: 05:21:55 executing program 2: 05:21:55 executing program 5: 05:21:55 executing program 4: 05:21:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)) 05:21:55 executing program 1: 05:21:55 executing program 1: 05:21:55 executing program 2: [ 339.692966][T11900] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 05:21:55 executing program 0: 05:21:55 executing program 4: 05:21:55 executing program 5: 05:21:55 executing program 1: 05:21:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000180)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)) 05:21:55 executing program 4: 05:21:55 executing program 0: 05:21:55 executing program 5: 05:21:55 executing program 2: 05:21:55 executing program 1: 05:21:55 executing program 2: 05:21:55 executing program 4: [ 340.018352][T11913] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities 05:21:55 executing program 5: 05:21:55 executing program 0: 05:21:55 executing program 3: 05:21:55 executing program 1: 05:21:55 executing program 5: 05:21:55 executing program 4: 05:21:55 executing program 2: 05:21:55 executing program 0: 05:21:56 executing program 3: 05:21:56 executing program 5: 05:21:56 executing program 4: 05:21:56 executing program 2: 05:21:56 executing program 1: 05:21:56 executing program 0: 05:21:56 executing program 3: 05:21:56 executing program 4: 05:21:56 executing program 5: 05:21:56 executing program 2: 05:21:56 executing program 1: 05:21:56 executing program 0: 05:21:56 executing program 5: 05:21:56 executing program 3: 05:21:56 executing program 4: 05:21:56 executing program 1: 05:21:56 executing program 0: 05:21:56 executing program 5: 05:21:56 executing program 2: 05:21:56 executing program 3: 05:21:56 executing program 4: 05:21:56 executing program 1: 05:21:56 executing program 5: 05:21:56 executing program 2: 05:21:56 executing program 0: 05:21:56 executing program 3: 05:21:56 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x2) 05:21:56 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') close(r0) 05:21:56 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 05:21:56 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000640)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@aname={'aname', 0x3d, '9p\x00'}}], [], 0x6b}}) 05:21:56 executing program 0: socket$netlink(0x10, 0x3, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x928, 0x0, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x1c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0xc, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0x4}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @remote}]}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0xf46}, @NL80211_ATTR_SCAN_FREQUENCIES={0x4c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x1}, {0x8, 0x0, 0x2}, {0x8, 0x0, 0xffff}, {0x8, 0x0, 0x7439}, {0x8, 0x0, 0x8}, {0x8, 0x0, 0x7}, {0x8, 0x0, 0xbc7}, {0x8, 0x0, 0x4}, {0x8, 0x0, 0x1}]}, @NL80211_ATTR_IE={0x8a4, 0x2a, "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"}]}, 0x928}, 0x1, 0x0, 0x0, 0x1}, 0x20000) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x0, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY_ANTENNA_TX={0x8, 0x69, 0x200}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000050}, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) ptrace$peek(0xffffffffffffffff, r1, &(0x7f00000001c0)) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="2b7069647320412c5ec7b5d9c4da1832de046be9447e076248c0cc1c06eff36251af7cb115b708409b4e9206cb06735d6d1ff46a4a706aee300fb8e7572bcd829a59c0045c544cf25a1f609e5ead00002125000000c8818253da71fa1b6b4ed383cd04ca276a000000007c9bda4107b37664c98904cb9639bf4b91d78f4ce4010062ba803bb0aa07717d543e909d253ce36652d352ed9e0518d43a170ea8f70daf282682ea5e5a295e9d66f169f0dcd24a3d11c633af74dd3a200046fd62ad075e989e5ab6f14a1d6e8f0d35ea51e189e5673af0b7f3b0748ebddb0694fc063c33ad1e06000004b51b6ffbe28bc739b903263f6e020000aae0f4261ac0c2a9308f6f79c9a3d41a849aa6505fdfe3ff62519eec162f6e5124975a08d1100bac7cd1e2e539a168ddb0cff0ac8874fead72b7fecc4608a3044c0a85240a170fd4b87b036ed97a61ecbfca322eff3caeaa262dcfeaddff0ee65060479a962f2e2833ef0500968e8abebeb479b5c90ae49b02000000b917d231a51fc021a33b94912168d6265e2826211152ab2b77a6575584e032d94af82d7e6cf4ac7dbb40eaa78bab965aa712ff84ce44911fd6321ba5bd9ad52cb91400435eca433a8385eec1b40f0dad7110639e000000000000000000000000000007de38729ebc178329381c782d3a7f95dd26868dea4a26e5c8ed85e7996e86a8b4ec48ad5adc860235a9c71b3d956a342ce0de5f6f6bdb7d80afe54ce0623ba6f4a1ba32f994b05ecec28af2c69c751450d1d275ca79766a509b63592c3581ee1bf364382ab6133e118af7bbaee98fad9d4cadb2458d9bc49ea7cdfb00c74bb6f9c1ea7de4d2c7373c00b5e73237149e33b8bf2f9149cb5c7836cfada1510ff7b8ebf29431838346c62dcae13ea025681c7ea75ce03d79dffc608c447381d100c237bf972e3a485defa9578e3724d75298e37bc814615b91105d241088f7b1e0536ccdf4ff550491a7b19b13d5d763f0f8184cd4f4c8bf729dc38c5600fbf5abd486ff551c713b1fb0b02565ba5e4f5b15e24160ffb48499aeb3a7cd396790cd542c715cf7a344614e4f0e7f0226e5b2230e37d7fe8cf99d86b8ca5feed28e9a1069a9e61e4342b87814f798f1de2aaf75d5c92fd5b2a4d3e23ec2c87d13c042b0f1d450b4ad19604b1ba8e5343bb1190ef26394cc00dcbb3cb6bd8914636dc9fed45ef01d4c75fd33645dfd271f011b35a26866af5a4cd861cf1d578b72b1148f439966e21ae4d7b5f640b677da9f017bb382c1c8589dc9167784c675fc07591b01c3fdf7f6f1023b80bcd8d0608cb6cc8fd227a7bd84d614426c2397f91c0d5d8075afd41a1393df3200a640bc35774e7eeed957b51f5c879e148361cdaeaeb98a9eb201b4671721f028f2ac9d9f6a9bb243d68fb98602f3e49da89de631f83b0c338a2806b6c5bb5f7f00c8c5330189638f02089b69c5b3b78407000000000041ab88f014e473678fffb9373841180dd9c6758de1dbbcc704da8c3a04fa95682e02764f19c6"], 0x6) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 05:21:56 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)=ANY=[]) 05:21:56 executing program 4: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x402812f6, &(0x7f0000000000)) 05:21:57 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) 05:21:57 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x13, 0x0, 0x0) 05:21:57 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 05:21:57 executing program 3: r0 = socket(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB="3800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="000000f8feffffff1064000007000100667100000c0002000800050000000000"], 0x38}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) 05:21:57 executing program 0: socket$netlink(0x10, 0x3, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x928, 0x0, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x1c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0xc, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0x4}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @remote}]}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0xf46}, @NL80211_ATTR_SCAN_FREQUENCIES={0x4c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x1}, {0x8, 0x0, 0x2}, {0x8, 0x0, 0xffff}, {0x8, 0x0, 0x7439}, {0x8, 0x0, 0x8}, {0x8, 0x0, 0x7}, {0x8, 0x0, 0xbc7}, {0x8, 0x0, 0x4}, {0x8, 0x0, 0x1}]}, @NL80211_ATTR_IE={0x8a4, 0x2a, "5d4e62923ed3de2a6a20750db4e8e49520f176a8faaf83163189651510110355a9209d91c0f55623f119537c143e9b34a9740474c975552e5635981f8ad76b0dd51ee203590a7ce30d37b3c0bcb5044add3f94dd0e224aef9e75ed9d4226761a738cfefc7dfc84dc509afac55c2c01b6b7abec44c910364700a2e17c73fa79e9737e9a15344b35f71e1330a3cb5ae008fce4d605f4c38a6e1c59c1fa2646642bbd56b3563fdfa13d3d461bc0f043708463fc21a282e06c65415c9ac649cd9becb9e4a7942c37826973ea6bc3d91672976c6d9b2ac8f7739613e51a9fc00ef144cb5bf7e467709e904abcb23fc72582e377f36f438695a08c9df08376fea66af8f02be8b628f0eda4e38076fd64b6c86448410031c29f29ce3dd5bfd0893490cb0fe93a1c057fc6c3dccb4890807cea5064663394f8e5c9a454ed740a96467e120b4e7fe725ae3258be845b4a9b16bae5f6025c22b7436f3349079806ee688d729849883d3a9dc2db99cac40ab200c5326229fd1225bb03cb941e8f8f9f26412fc24377de5e62e641dd1ce515693965e27705896117692da2ac34f3725606e266f806dde8db6ae7a90922c90d5656c3084fc5208cd24961a46e99ae9ef829acd539435f5519195d3a4a07ecaa6d1c8714b7e19247667574587fd66c5f9c4ca059656fb473e2ede553b6f1d1ad92dfba6c78f0be481445a3dc30bddeab995272b65d80571a9f5f0cc8c731d605315560315cb6162d89fed76b2843397d93159b306b153650220bfc22636f688e156b7f0c132a7ad327f44c3f14f3cc333ca06412a1cf4a25914782538d0500fcffa95c60fdf1035d2fda0e81ebdea48bc45fac173459959af6956dda54bf144defd3fead630ff283edbdb4f365fedfd41cb6556e52ffbbbd087bdff4e4e79ba4ce3b5aeaa4c7b84053b3913c76763b6fedd5463b015a08e26b944c3ad95ff4af275a51c0a58de3eb0b2659861ff7c00c33cd7036944dc29e895625b13e685f0acbfae064812688286650615ddd2b8360a4e706fa9251f6c6929b6c936cb07938b97c549c3e3b74a9366c5b01ad78ecf8f4f70a78c32b47fd27b682e1234c7dceef0ad7d5b37e22dafb0cc44e2561f720d3cc411915044a42640b684a559407139305ad079e0640fe4896a110077e0f299d06af4a680b0ee244c58596fbc7339359bf84db061113d0bb32d32043107cffa269a14d8be5a72b4e1d7ff20261db08418cc3f459348a583a1f64abaf13909d81809f0e979e2bf802b38191bfad8f60510606bad48693b3a3d22034e259f131ea4c4e663823afddee850c50c0d2c1d686a7ba3d3d5d7cbf25dbc796427265e318b4cde90a2eca1d89ce01f251e301720cf8ffd2609160e8598c22b9d0cdf8fe310d2aa2a8f804e68b4c913e7ac241ed9a09c97d001bb20e30bf3e18c75f22cf3f9ce24ca21b2450131e1664247685424eb7ff5a3ee3b81947885af07ad2ea76f89be0111912d33cf358470e56120b643d5ae1f8fba74bb1b8d963e721c2f3a45f335f1277527a22ec2de95802d92ca2085772283b26542327e7a2b553da73cde6cb75e15c5d2cb230c8fa9a511a16ad54039afe03a213302a2689a8363cde6e1edcbc2e0a8f85ad633741c71a18a1a509008cb339127152ed4ff396858be0cb01b519a78a1eab25fa2525ad39e356f0db47ad4c583b81dfb8fd07f72e645d853632bfee96d3f8725593b51b5656bf55b6176230f8fcb1b7db3ec167f130b81e29626752d11b4f6863398107a06b71c7398cf7ce6a6039589a1c8808b5b5312ec3e144cbd708fe1ea27dfa1778bc0f4a2a905c88da86072f776da4355be482b80fbeee93a7008141706d3a9958d9ddb671d8ff6137a13b398c54b6243ad972af4b43557349f16edd4c246dd0989afaad20b3d09d4eebfbb18e472e97d0eed1209913cf355483247bd9a9c9c501d1a962d7bda1295f7f3827bff5161ffc493ae979951cb0034ee5783c9271df3c3d4f7273cbe45a354a8ecd43054749462a413eacb84bf4be48f4b51872e6ee5db81e398a859120b99def6757ce4668beb6e2f9597d943832ff67cffc37ef0a590a6d9e12f9271823212b3391b93e642fe6f441d55526f9ce24f4b46b5dcf8014819109242f1d3bd965cff23b846d6460929d5c1388f330f2193d28dea66d49da768cb7d57d1e822953c824f96a133c8adea027fef87966b6a4a490fe7860f5195d578fb10f914e2507e8dbce92270a6751d80ec39b7ba85a3c87c6861d9330e67bc70cb915c1568ffc009e9d8b3d352fba6a3949030073b8723c0fcfa5ac530d563120d7986d0d190c9c6b04349a4498ec47a2feb7ceba3b33bb2b8006046c3108ad77445b8e18584eff9d519f7a92a12fe2aea5d3de5badaf6c7afa2d5d4a2372cc4a961ee1871a136b1c9dba283ac9d18604050066ed7ee550202f52699883d46336fcf47c98db453092f586e0254638788b7bce2732a8a8ce8f6ad381597dd08cfd4261085f0b4077e1045ef3550cf44d92bf3ed6a85a858bca186032a647b78278a3c0d44b6c73f8f625e59e9cad38fcc2ea946cb55622c61db7af856a934933563f60287263685c7fcfbfdf5126d17b80f21862636a75704c144f9ac876d918129bbb6ae608939521e30e2648e617aa8aeefee1985e8e1aa31b98a3b5f13e0495caa68bdaf9bfa2b37c74da0837900f41dfc62c150e9b4e0cd83ecdf21d75a3b87bfe19065b766d477f362a3f46a4b8f9bb9aced80ac62c4cc2bf70122d9bdc036276702c47a961fbc229c42e38f592655e6654350a3e8e45c66680290b72335dc2a629c66cb60d0f15467265e1bdbeddcc19a47fe6c1bd6c2466651c6395aaec5760295d7c37761294b21dc783bf0f38b68e56c7a800f68f54ea4d500e2a2ed818505e90454aece3985ec9f05d29b0dbf538f9064bd442f52e14eff8a61bd70ebc12ad8fd6825558d6f614b450878b08ac655af796571dc7dc9e40f4d3b8dba0af10543cc83a67abd181b3fa5a13352c9a8eec5c0046bc73c8505700be73cf7f080c810aec26b2140d2fd52d949166038d440d427f9d50a02cdd69f3658f20c0517015521df7771c9f00493544f6836754f7a673"}]}, 0x928}, 0x1, 0x0, 0x0, 0x1}, 0x20000) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x0, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY_ANTENNA_TX={0x8, 0x69, 0x200}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000050}, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) ptrace$peek(0xffffffffffffffff, r1, &(0x7f00000001c0)) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x6) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 05:21:57 executing program 5: socket$netlink(0x10, 0x3, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x928, 0x0, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x1c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0xc, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0x4}]}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @remote}]}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0xf46}, @NL80211_ATTR_SCAN_FREQUENCIES={0x4c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x1}, {0x8, 0x0, 0x2}, {0x8, 0x0, 0xffff}, {0x8, 0x0, 0x7439}, {0x8, 0x0, 0x8}, {0x8, 0x0, 0x7}, {0x8, 0x0, 0xbc7}, {0x8, 0x0, 0x4}, {0x8, 0x0, 0x1}]}, @NL80211_ATTR_IE={0x8a4, 0x2a, "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"}]}, 0x928}, 0x1, 0x0, 0x0, 0x1}, 0x20000) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x0, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY_ANTENNA_TX={0x8, 0x69, 0x200}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000050}, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) ptrace$peek(0xffffffffffffffff, r1, &(0x7f00000001c0)) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x6) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 05:21:57 executing program 1: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0xc125, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x35, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2009, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='status\x00') setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 05:21:57 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 344.422163][ T3952] ================================================================== [ 344.430335][ T3952] BUG: KCSAN: data-race in step_into / vfs_rename [ 344.436722][ T3952] [ 344.439031][ T3952] write to 0xffff888120fb5180 of 4 bytes by task 10866 on cpu 1: [ 344.446747][ T3952] vfs_rename+0x985/0x1130 [ 344.451155][ T3952] do_renameat2+0x9e8/0xa50 [ 344.455662][ T3952] __x64_sys_rename+0x44/0x60 [ 344.460319][ T3952] do_syscall_64+0xc7/0x3b0 [ 344.464802][ T3952] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 344.470665][ T3952] [ 344.472983][ T3952] read to 0xffff888120fb5180 of 4 bytes by task 3952 on cpu 0: [ 344.480521][ T3952] step_into+0xea/0x1090 [ 344.484764][ T3952] path_openat+0x34e/0x23d0 [ 344.489260][ T3952] do_filp_open+0x11e/0x1b0 [ 344.493755][ T3952] do_sys_openat2+0x52e/0x680 [ 344.498426][ T3952] do_sys_open+0xa2/0x110 [ 344.502733][ T3952] __x64_sys_open+0x50/0x60 [ 344.507223][ T3952] do_syscall_64+0xc7/0x3b0 [ 344.511713][ T3952] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 344.517616][ T3952] [ 344.519921][ T3952] Reported by Kernel Concurrency Sanitizer on: [ 344.526066][ T3952] CPU: 0 PID: 3952 Comm: systemd-udevd Not tainted 5.7.0-rc1-syzkaller #0 [ 344.534562][ T3952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.544804][ T3952] ================================================================== [ 344.552964][ T3952] Kernel panic - not syncing: panic_on_warn set ... [ 344.559554][ T3952] CPU: 0 PID: 3952 Comm: systemd-udevd Not tainted 5.7.0-rc1-syzkaller #0 [ 344.568033][ T3952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.578070][ T3952] Call Trace: [ 344.581460][ T3952] dump_stack+0x11d/0x187 [ 344.585770][ T3952] panic+0x210/0x640 [ 344.589643][ T3952] ? vprintk_func+0x89/0x13a [ 344.594734][ T3952] kcsan_report.cold+0xc/0x1a [ 344.599393][ T3952] kcsan_setup_watchpoint+0x3fb/0x440 [ 344.604752][ T3952] step_into+0xea/0x1090 [ 344.608998][ T3952] path_openat+0x34e/0x23d0 [ 344.613487][ T3952] ? uevent_show+0x1d3/0x1f0 [ 344.618062][ T3952] ? __rcu_read_unlock+0x77/0x390 [ 344.623075][ T3952] do_filp_open+0x11e/0x1b0 [ 344.627608][ T3952] ? __read_once_size+0x2f/0xd0 [ 344.632450][ T3952] ? _raw_spin_unlock+0x38/0x60 [ 344.637282][ T3952] ? __alloc_fd+0x2f3/0x3b0 [ 344.641771][ T3952] do_sys_openat2+0x52e/0x680 [ 344.646432][ T3952] do_sys_open+0xa2/0x110 [ 344.650753][ T3952] __x64_sys_open+0x50/0x60 [ 344.655261][ T3952] do_syscall_64+0xc7/0x3b0 [ 344.659761][ T3952] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 344.665643][ T3952] RIP: 0033:0x7f35e0c9a6f0 [ 344.670052][ T3952] Code: 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 83 3d 19 30 2c 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 fe 9d 01 00 48 89 04 24 [ 344.689631][ T3952] RSP: 002b:00007ffe265eb2a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 344.698016][ T3952] RAX: ffffffffffffffda RBX: 000055676a1e5d10 RCX: 00007f35e0c9a6f0 [ 344.705962][ T3952] RDX: 00000000000001b6 RSI: 0000000000080000 RDI: 00007ffe265eb450 [ 344.713908][ T3952] RBP: 0000000000000008 R08: 0000000000000008 R09: 0000000000000001 [ 344.721857][ T3952] R10: 0000000000080000 R11: 0000000000000246 R12: 00005567690e668a [ 344.729803][ T3952] R13: 0000000000000001 R14: 00007ffe265eb450 R15: 00007ffe265eb4b0 [ 344.739041][ T3952] Kernel Offset: disabled [ 344.743359][ T3952] Rebooting in 86400 seconds..