[ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.34' (ECDSA) to the list of known hosts. 2020/05/27 01:06:29 fuzzer started 2020/05/27 01:06:29 dialing manager at 10.128.0.105:37123 2020/05/27 01:06:29 syscalls: 3055 2020/05/27 01:06:29 code coverage: enabled 2020/05/27 01:06:29 comparison tracing: enabled 2020/05/27 01:06:29 extra coverage: enabled 2020/05/27 01:06:29 setuid sandbox: enabled 2020/05/27 01:06:29 namespace sandbox: enabled 2020/05/27 01:06:29 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/27 01:06:29 fault injection: enabled 2020/05/27 01:06:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/27 01:06:29 net packet injection: enabled 2020/05/27 01:06:29 net device setup: enabled 2020/05/27 01:06:29 concurrency sanitizer: enabled 2020/05/27 01:06:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/27 01:06:29 USB emulation: enabled syzkaller login: [ 51.983599][ T8942] KCSAN: could not find function: 'poll_schedule_timeout' [ 53.327368][ T8942] KCSAN: could not find function: '_find_next_bit' 2020/05/27 01:06:34 adding functions to KCSAN blacklist: 'wbt_issue' 'poll_schedule_timeout' 'install_new_memslots' 'mod_timer' 'ext4_free_inodes_count' 'io_sq_thread' 'dd_has_work' 'ktime_get_real_seconds' 'run_timer_softirq' 'get_signal' 'shmem_file_read_iter' 'blk_mq_dispatch_rq_list' 'hrtimer_interrupt' '_find_next_bit' 'kauditd_thread' 'shmem_getpage_gfp' 'pcpu_alloc' 'ext4_mark_iloc_dirty' 'copy_process' 'do_exit' '__ext4_new_inode' 'echo_char' 'blk_mq_get_request' 'blk_mq_sched_dispatch_requests' 'atime_needs_update' 'tick_sched_do_timer' 'xas_clear_mark' 'add_timer' 'tick_nohz_idle_stop_tick' 'do_nanosleep' '__add_to_page_cache_locked' 'futex_wait_queue_me' 'file_update_time' 'schedule_hrtimeout_range_clock' 'find_get_pages_range_tag' 'generic_write_end' '__mpage_writepage' 'generic_fillattr' '__delete_from_page_cache' 'page_counter_charge' 'ep_poll' 'do_signal_stop' 01:10:01 executing program 0: [ 263.684301][ T8946] IPVS: ftp: loaded support on port[0] = 21 [ 263.768246][ T8946] chnl_net:caif_netlink_parms(): no params data found 01:10:02 executing program 1: [ 263.810217][ T8946] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.817824][ T8946] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.827299][ T8946] device bridge_slave_0 entered promiscuous mode [ 263.836613][ T8946] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.843881][ T8946] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.852299][ T8946] device bridge_slave_1 entered promiscuous mode [ 263.871552][ T8946] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.882662][ T8946] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.902811][ T8946] team0: Port device team_slave_0 added [ 263.910434][ T8946] team0: Port device team_slave_1 added [ 263.928836][ T8946] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.936283][ T8946] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.962875][ T8946] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.975147][ T8946] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.993069][ T8946] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.019415][ T8946] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.042871][ T9100] IPVS: ftp: loaded support on port[0] = 21 01:10:02 executing program 2: [ 264.078572][ T8946] device hsr_slave_0 entered promiscuous mode [ 264.146044][ T8946] device hsr_slave_1 entered promiscuous mode [ 264.334145][ T9150] IPVS: ftp: loaded support on port[0] = 21 [ 264.358611][ T9100] chnl_net:caif_netlink_parms(): no params data found [ 264.387717][ T8946] netdevsim netdevsim0 netdevsim0: renamed from eth0 01:10:02 executing program 3: [ 264.428626][ T8946] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 264.481783][ T8946] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 264.523381][ T8946] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 264.629213][ T9290] IPVS: ftp: loaded support on port[0] = 21 [ 264.671408][ T9100] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.678639][ T9100] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.686683][ T9100] device bridge_slave_0 entered promiscuous mode [ 264.704759][ T9100] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.711951][ T9100] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.720900][ T9100] device bridge_slave_1 entered promiscuous mode [ 264.729749][ T8946] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.736822][ T8946] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.744066][ T8946] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.751178][ T8946] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.766636][ T9150] chnl_net:caif_netlink_parms(): no params data found 01:10:03 executing program 4: [ 264.805796][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.813738][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.834623][ T9100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.859964][ T9100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.882662][ T9100] team0: Port device team_slave_0 added [ 264.918742][ T9100] team0: Port device team_slave_1 added [ 265.000139][ T9290] chnl_net:caif_netlink_parms(): no params data found [ 265.019644][ T9100] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.035893][ T9100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.070443][ T9100] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.093981][ T8946] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.107565][ T9150] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.115295][ T9150] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.124735][ T9150] device bridge_slave_0 entered promiscuous mode [ 265.135502][ T9100] batman_adv: batadv0: Adding interface: batadv_slave_1 01:10:03 executing program 5: [ 265.144067][ T9100] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.170595][ T9100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.194346][ T8946] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.203829][ T9540] IPVS: ftp: loaded support on port[0] = 21 [ 265.218167][ T9150] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.225216][ T9150] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.235217][ T9150] device bridge_slave_1 entered promiscuous mode [ 265.243306][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.251432][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.291500][ T9150] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.357986][ T9100] device hsr_slave_0 entered promiscuous mode [ 265.426155][ T9100] device hsr_slave_1 entered promiscuous mode [ 265.475755][ T9100] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.483308][ T9100] Cannot create hsr debugfs directory [ 265.495096][ T9150] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.509488][ T9550] IPVS: ftp: loaded support on port[0] = 21 [ 265.536648][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.545281][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.554346][ T5295] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.561410][ T5295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.569448][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.578158][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.586686][ T5295] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.593711][ T5295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.626451][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.660863][ T9150] team0: Port device team_slave_0 added [ 265.670082][ T9150] team0: Port device team_slave_1 added [ 265.678049][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.686811][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.695204][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.705256][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.713849][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.722572][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.731049][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.739426][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.749081][ T9290] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.757253][ T9290] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.764809][ T9290] device bridge_slave_0 entered promiscuous mode [ 265.775788][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.784425][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.810818][ T9290] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.820101][ T9290] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.829551][ T9290] device bridge_slave_1 entered promiscuous mode [ 265.846385][ T8946] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.895522][ T9150] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.903376][ T9150] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.930141][ T9150] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.942924][ T9150] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.952550][ T9150] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.979170][ T9150] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.001882][ T9540] chnl_net:caif_netlink_parms(): no params data found [ 266.011664][ T9290] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.057340][ T9150] device hsr_slave_0 entered promiscuous mode [ 266.105972][ T9150] device hsr_slave_1 entered promiscuous mode [ 266.155941][ T9150] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.163483][ T9150] Cannot create hsr debugfs directory [ 266.184499][ T9290] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.205808][ T9290] team0: Port device team_slave_0 added [ 266.249426][ T9290] team0: Port device team_slave_1 added [ 266.255215][ T9100] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 266.300310][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.308023][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.325338][ T9100] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 266.393616][ T9100] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 266.450467][ T9550] chnl_net:caif_netlink_parms(): no params data found [ 266.459621][ T9290] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.467014][ T9290] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.493620][ T9290] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.512856][ T9540] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.520823][ T9540] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.529313][ T9540] device bridge_slave_0 entered promiscuous mode [ 266.538071][ T8946] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.545276][ T9540] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.552898][ T9540] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.562811][ T9540] device bridge_slave_1 entered promiscuous mode [ 266.569977][ T9100] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 266.611113][ T9290] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.618131][ T9290] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.644646][ T9290] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.697363][ T9540] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.711538][ T9540] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.748221][ T9540] team0: Port device team_slave_0 added [ 266.787882][ T9290] device hsr_slave_0 entered promiscuous mode [ 266.826264][ T9290] device hsr_slave_1 entered promiscuous mode [ 266.865652][ T9290] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.873209][ T9290] Cannot create hsr debugfs directory [ 266.886909][ T9150] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 266.927758][ T9540] team0: Port device team_slave_1 added [ 266.933438][ T9150] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 267.011042][ T9150] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 267.094081][ T9150] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 267.159198][ T9540] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.166396][ T9540] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.192884][ T9540] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.204249][ T9550] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.211714][ T9550] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.219479][ T9550] device bridge_slave_0 entered promiscuous mode [ 267.227060][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.235959][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.271047][ T9540] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.278945][ T9540] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.305858][ T9540] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.317424][ T9550] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.324450][ T9550] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.334084][ T9550] device bridge_slave_1 entered promiscuous mode [ 267.367319][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.378434][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.387425][ T8946] device veth0_vlan entered promiscuous mode [ 267.399592][ T9100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.423927][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.433931][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.455275][ T9290] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 267.492898][ T9550] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.504885][ T9550] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.515616][ T8946] device veth1_vlan entered promiscuous mode [ 267.524581][ T9290] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 267.552700][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.562031][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.570068][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.586879][ T9550] team0: Port device team_slave_0 added [ 267.594683][ T9550] team0: Port device team_slave_1 added [ 267.604517][ T9290] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 267.707651][ T9540] device hsr_slave_0 entered promiscuous mode [ 267.775838][ T9540] device hsr_slave_1 entered promiscuous mode [ 267.825535][ T9540] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.833272][ T9540] Cannot create hsr debugfs directory [ 267.848359][ T9100] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.865030][ T9290] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 267.944449][ T9550] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.951892][ T9550] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.977868][ T9550] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.015041][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 268.024674][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.033459][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.042033][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.049092][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.057159][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.065646][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.073894][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.080951][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.088972][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.097524][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.106522][ T9550] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.113470][ T9550] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.139888][ T9550] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.153972][ T8946] device veth0_macvtap entered promiscuous mode [ 268.173946][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.182839][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.194109][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.218756][ T9150] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.235582][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.244352][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.253442][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.262232][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.270826][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.279811][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.290141][ T8946] device veth1_macvtap entered promiscuous mode [ 268.357674][ T9550] device hsr_slave_0 entered promiscuous mode [ 268.385710][ T9550] device hsr_slave_1 entered promiscuous mode [ 268.435487][ T9550] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.443065][ T9550] Cannot create hsr debugfs directory [ 268.461897][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.470912][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.479431][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.487993][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.496565][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.504092][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.513400][ T9100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.527290][ T9150] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.548072][ T9540] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 268.569781][ T9540] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 268.632874][ T9540] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 268.668109][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.676651][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.684854][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.691922][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.701267][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.712216][ T8946] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.725731][ T9540] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 268.781891][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.791122][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.800279][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.808319][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.827342][ T8946] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.855537][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.864014][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.872817][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.879939][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.888178][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.896925][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.905574][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.913860][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.922341][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.930962][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.939706][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.948684][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.957436][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.966188][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.988290][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.018257][ T9150] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.030139][ T9150] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.044300][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.053728][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.069797][ T9290] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.209779][ T9100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.224062][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.233862][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.248123][ T9550] netdevsim netdevsim5 netdevsim0: renamed from eth0 01:10:07 executing program 0: r0 = msgget(0x2, 0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f00000002c0)={{0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) [ 269.292699][ T9290] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.305867][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.313414][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 01:10:07 executing program 0: [ 269.345505][ T9550] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 269.387762][ T9550] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 269.429931][ T9150] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.445855][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.454304][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 01:10:07 executing program 0: 01:10:07 executing program 0: [ 269.485912][ T4111] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.493089][ T4111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.518836][ T9550] netdevsim netdevsim5 netdevsim3: renamed from eth3 01:10:07 executing program 0: [ 269.586792][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.594643][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.611158][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.622321][ T9549] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.629411][ T9549] bridge0: port 2(bridge_slave_1) entered forwarding state 01:10:08 executing program 0: [ 269.640673][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.649942][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.669500][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.696112][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.708243][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.728755][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 01:10:08 executing program 0: [ 269.749469][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.788056][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.808256][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.820772][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.851818][ T9290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.878319][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.927791][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.937356][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.948517][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.958097][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.990027][ T9150] device veth0_vlan entered promiscuous mode [ 270.019784][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.028913][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.040574][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.048298][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.056185][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.063796][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.080465][ T9290] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.093616][ T9150] device veth1_vlan entered promiscuous mode [ 270.104037][ T9100] device veth0_vlan entered promiscuous mode [ 270.111070][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.119553][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.128084][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.149313][ T9540] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.160535][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.169864][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.187695][ T9550] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.202700][ T9100] device veth1_vlan entered promiscuous mode [ 270.218112][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 270.226820][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.234687][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 270.243697][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.252850][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.261675][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.269901][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.292159][ T9540] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.307048][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.314748][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.323747][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.332222][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.341452][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.349549][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.358702][ T9550] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.371813][ T9150] device veth0_macvtap entered promiscuous mode [ 270.381761][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.391946][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.401102][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.411099][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.419682][ T4111] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.426761][ T4111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.434825][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.442818][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.463743][ T9100] device veth0_macvtap entered promiscuous mode [ 270.473173][ T9150] device veth1_macvtap entered promiscuous mode [ 270.482304][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.491707][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.500543][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.509185][ T5295] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.516239][ T5295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.523818][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.532825][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.541286][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.549893][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.558892][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.567882][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.576485][ T5295] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.583568][ T5295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.592687][ T9290] device veth0_vlan entered promiscuous mode [ 270.611672][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.619849][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.628197][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.637179][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.646339][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.654769][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.663571][ T5295] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.670705][ T5295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.678529][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.687670][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.698712][ T9290] device veth1_vlan entered promiscuous mode [ 270.714568][ T9150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.725319][ T9150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.736829][ T9150] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.763668][ T9100] device veth1_macvtap entered promiscuous mode [ 270.771357][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.780275][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 270.789083][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.797922][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.807005][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.816039][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.824491][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.833123][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.842165][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.850886][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.859543][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.868367][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.877700][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.886657][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.894919][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.903675][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.914835][ T9150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.926281][ T9150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.937327][ T9150] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.946026][ T9540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.972022][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.981495][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.992800][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.001613][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.012230][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.020625][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.031334][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.057647][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.086426][ T9100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.098202][ T9100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.109038][ T9100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.121413][ T9100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.133027][ T9100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.144073][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.152021][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.159767][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.168843][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.183363][ T9550] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.241797][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.250558][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.262293][ T9290] device veth0_macvtap entered promiscuous mode [ 271.272511][ T9100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.283836][ T9100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.295191][ T9100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.306115][ T9100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.317790][ T9100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.331779][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.341626][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.349179][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.357116][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.366349][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.477347][ T9290] device veth1_macvtap entered promiscuous mode [ 271.500503][ T9540] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.598615][ T9290] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.625293][ T9290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.650729][ T9290] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.676580][ T9290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.715675][ T9290] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.726161][ T9290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.737290][ T9290] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.790604][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.800278][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.818559][ T9290] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 01:10:10 executing program 1: 01:10:10 executing program 0: [ 271.836678][ T9290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.849052][ T9290] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.860030][ T9290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.872199][ T9290] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.891871][ T9290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.903818][ T9290] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.922832][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.934636][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.987802][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.024281][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.049592][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.065686][ T5295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.086286][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.094507][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.171416][ T9540] device veth0_vlan entered promiscuous mode [ 272.179948][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.190052][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.198724][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.209353][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.218951][ T9550] device veth0_vlan entered promiscuous mode [ 272.277528][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.287032][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.298515][ T9540] device veth1_vlan entered promiscuous mode [ 272.313568][ T9550] device veth1_vlan entered promiscuous mode 01:10:10 executing program 3: [ 272.432944][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.442573][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.468826][ T9540] device veth0_macvtap entered promiscuous mode [ 272.492467][ T9550] device veth0_macvtap entered promiscuous mode [ 272.507871][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.525846][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.534342][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.558654][ T9540] device veth1_macvtap entered promiscuous mode [ 272.578717][ T9550] device veth1_macvtap entered promiscuous mode [ 272.595781][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.603948][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.613015][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.634747][ T9540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.646775][ T9540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.656934][ T9540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.667917][ T9540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.678510][ T9540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.689693][ T9540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.699676][ T9540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.710306][ T9540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.721769][ T9540] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.735580][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.744178][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.757696][ T9540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.768357][ T9540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.778603][ T9540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.789489][ T9540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.799694][ T9540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.810305][ T9540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.820208][ T9540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.830777][ T9540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.842305][ T9540] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.853499][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.862903][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.880399][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.891216][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.901722][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.912287][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.922145][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.932809][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.942653][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.953149][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.963278][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.973764][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.985442][ T9550] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.995831][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.004626][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.018248][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.028767][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.039541][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.050056][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.060106][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.070617][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.080523][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.091004][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.101085][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.111678][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.122869][ T9550] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.133865][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.143512][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:10:11 executing program 4: 01:10:11 executing program 5: 01:10:11 executing program 2: 01:10:11 executing program 0: 01:10:11 executing program 1: 01:10:11 executing program 3: 01:10:11 executing program 4: 01:10:11 executing program 0: 01:10:12 executing program 2: 01:10:12 executing program 4: 01:10:12 executing program 1: 01:10:12 executing program 3: 01:10:12 executing program 5: 01:10:12 executing program 0: 01:10:12 executing program 2: 01:10:12 executing program 3: 01:10:12 executing program 4: 01:10:12 executing program 1: 01:10:12 executing program 5: 01:10:12 executing program 3: 01:10:12 executing program 2: 01:10:12 executing program 0: semctl$SEM_STAT_ANY(0x0, 0x0, 0x10, 0x0) 01:10:12 executing program 4: 01:10:12 executing program 5: 01:10:12 executing program 1: 01:10:12 executing program 5: 01:10:12 executing program 1: 01:10:12 executing program 0: 01:10:12 executing program 2: 01:10:12 executing program 3: 01:10:12 executing program 4: 01:10:12 executing program 1: 01:10:12 executing program 5: 01:10:12 executing program 4: 01:10:12 executing program 2: 01:10:12 executing program 3: 01:10:12 executing program 0: 01:10:12 executing program 5: 01:10:12 executing program 1: 01:10:12 executing program 2: 01:10:12 executing program 4: 01:10:12 executing program 3: 01:10:12 executing program 0: 01:10:12 executing program 1: 01:10:12 executing program 2: 01:10:12 executing program 5: 01:10:13 executing program 4: 01:10:13 executing program 0: 01:10:13 executing program 3: 01:10:13 executing program 5: 01:10:13 executing program 2: 01:10:13 executing program 1: 01:10:13 executing program 4: 01:10:13 executing program 0: 01:10:13 executing program 2: 01:10:13 executing program 5: 01:10:13 executing program 3: 01:10:13 executing program 1: 01:10:13 executing program 4: 01:10:13 executing program 0: 01:10:13 executing program 1: 01:10:13 executing program 2: 01:10:13 executing program 5: 01:10:13 executing program 4: 01:10:13 executing program 3: 01:10:13 executing program 0: 01:10:13 executing program 2: 01:10:13 executing program 1: 01:10:13 executing program 4: 01:10:13 executing program 3: 01:10:13 executing program 5: 01:10:13 executing program 0: 01:10:13 executing program 4: 01:10:13 executing program 2: 01:10:13 executing program 3: 01:10:13 executing program 5: 01:10:13 executing program 1: 01:10:13 executing program 0: 01:10:13 executing program 4: 01:10:13 executing program 3: 01:10:13 executing program 1: 01:10:14 executing program 2: 01:10:14 executing program 5: 01:10:14 executing program 0: 01:10:14 executing program 4: 01:10:14 executing program 3: 01:10:14 executing program 2: 01:10:14 executing program 1: 01:10:14 executing program 5: 01:10:14 executing program 0: 01:10:14 executing program 4: 01:10:14 executing program 3: 01:10:14 executing program 2: 01:10:14 executing program 1: 01:10:14 executing program 4: 01:10:14 executing program 5: 01:10:14 executing program 0: 01:10:14 executing program 3: 01:10:14 executing program 2: 01:10:14 executing program 0: 01:10:14 executing program 1: 01:10:14 executing program 4: 01:10:14 executing program 5: 01:10:14 executing program 3: 01:10:14 executing program 2: 01:10:14 executing program 5: 01:10:14 executing program 0: 01:10:14 executing program 1: 01:10:14 executing program 4: 01:10:14 executing program 3: 01:10:14 executing program 2: 01:10:14 executing program 5: 01:10:14 executing program 0: 01:10:14 executing program 4: 01:10:14 executing program 1: 01:10:14 executing program 2: 01:10:15 executing program 3: 01:10:15 executing program 5: 01:10:15 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TUNATTACHFILTER(r2, 0x401054d5, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:10:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getrandom(&(0x7f0000001100)=""/4111, 0x103d, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0xfffffffffffffd9e) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x0) 01:10:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000180), 0x10) 01:10:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_PMTUDISC={0x5, 0xa, 0x1}]}}}]}, 0x3c}}, 0x0) 01:10:15 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f0000000100)=0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x15, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000540)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000140), 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000040)={0x3, 'veth1_to_hsr\x00', {0xa737}, 0x9}) 01:10:15 executing program 3: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00'}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@remote, @empty}, &(0x7f0000000200)=0xc) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="6225c72b7dd8cbbcc27cefa2adc387c99b9d14ff8128846c9186f8322b2cb4d4c5f8984c16017b85d672a6f8bb6ddb98820a214c301cecfeada9d8c6626abf92b7c89e37ed08b0dc4a7b9981028c90b2a303c96ce1de5ac83435a40bdf7ec044da81ee3e814b51e45e98f4330b29"], 0x1) r2 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000540)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0xa6, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f0000000280)={{0x1, 0x0, @descriptor="d7b33ac3bb4f5679"}}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x208000, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r1, 0x40044104, &(0x7f0000000240)=0x2) write$FUSE_OPEN(r1, &(0x7f0000000040)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) 01:10:15 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20006503d, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x218, 0x0, 0x0}, 0x40) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) 01:10:15 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000000)) clone(0x210200dffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() tkill(r1, 0x3c) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x16) 01:10:15 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10002, 0x0) shutdown(r0, 0x0) 01:10:15 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x6) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x2, 0x1, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 277.050102][T10407] NFS: Device name not specified 01:10:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x10000, 0x4) 01:10:15 executing program 3: r0 = geteuid() r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xb}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd4(r1, &(0x7f0000000800)={[0x1]}, 0x8, 0x80000) fstat(r2, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000080)=@generic={0x1}) socket$nl_route(0x10, 0x3, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r3, r5) lchown(&(0x7f00000000c0)='./file0\x00', r0, r5) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x2) [ 277.145006][T10417] NFS: Device name not specified 01:10:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000a10200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f3100000000000000000000f0000000000000c100000000000000000000000000000000000000000000f3000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000021000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfffffffffffffff0000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x4, 0x4a8, 0xd0, 0x308, 0xd0, 0x308, 0x0, 0x2e0, 0x3d8, 0x3d8, 0x3d8, 0x2e0, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @loopback}, @mcast1, [], [], 'wg0\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, [], [], 'rose0\x00', 'netdevsim0\x00'}, 0x0, 0x1f8, 0x238, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'gretap0\x00', {0x0, 0x5, 0x0, 0x0, 0x0, 0x6, 0x48c}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "7eedfcb3000000000000000041901a8d235bd39675399e5719d27a532748"}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xd0, 0x0, 0x0, 0x1b8, 0x0, 0x2e0, 0x288, 0x288, 0x288, 0x2e0, 0x4, 0x0, {[{{@ipv6={@private2, @mcast1, [], [], 'wg0\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, [], [], 'rose0\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "7eedfcb3000000000000000041901a8d235bd39675399e5719d27a532748"}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 01:10:15 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10002, 0x0) shutdown(r0, 0x0) 01:10:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x22008ff9, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendto$inet(r0, &(0x7f00000001c0)="01", 0x1, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="43abe0d984e51ead820231c53a90fa104be9a70e8bbcbb3ae24732fdc3d5982ce82abd65c3c74a2fa2f55455fe1a39225ccfb3793b694b11a79ac93f71648f6bcc9861598b9efc0192f78fca7da4ab121f82790e3a6880901368b4710da08e55776eb7ddd8f00a167ee50002f80b8439d11d81a69245fbf14bf940d236918ac281b669232276bcad8f7333cd65e07097b5e350e801c7f7207a136ac42cdb95452dff658a073b06aa43461c21da484c0168033c1c3ab0cde3cd278d2fc26b4baaff0e9557b81251bbeab482ff747afd1673d6eb5ab0a2476714649cec193e0a92cbb9c73fca432992879d6cd0138143ea86c04850f3b50b5d5cc9359fe4c96446978220c282ccd4163c11bd2d45361318494561377bc21df4a1d3f070aa2b1daaa3bef566d4785a7b60bd2555d5a6195682767c69f6513e46f84d3f81ce4316e5e9e8c6575e2af3f395a468d6f5cec96f8de692dc4bf1f7e1f5123a66f720c04cf1a54e515c199852673ae8d92150d07ab43f5764f01c63c8330e0cc8557e46ca51a7d8aaebe84ef8765b78cff95a0bfed1daac3cd1a4f5b88ade16a4b50abec0538a136e80c7a5a70b2fa857d5b1bc32166105843747183c51a942cd5d706ba587bdb44cca416d5f58ea3ada493f25535181f4f6278fee21046bee5355b617ed73510c00da19a28b1720ff9ce5fca07191e49299cb63ef02f6f713e5a431e5c60e6982d5438d5767efae070bf2e302388f1f89d5ac7406fcfd635da33c49c3ad237ac6dcdded418ffe06ac3f7218e686b123749a139ae590b6db8f7a1e88afdb56eac363a29254f0faa02bdef02a36db4beafb041b84dce08345f7d88d78a00c1a6dc017c26a9e7ae426d874f6f2300c3599b3da0d18547b999a38acafb97db8a471a51a2c3b4c06bd87630ae38ea1a39a0420141436f9f6933f9bea3488c5d897323438dacda688b019a89349601cdd42cd984ed70057b810c0a1b6f8630733a0ce3ede74425d972251ab3bd8e2a93cc209644692c633b85998bd706bd402a709baa4176ce43c7e9437395434c64dcdd0c43a0ec8d2391d9e81e52b777a41cd70f76e99d5d20e33481218ed2df1324dca4b86bc851071258e7cdeca763d8e0146247741e7fd2ff1b18062d21d396037840fd5767e245455f39bf3c57e7caab14078633ede3d2d6c2e22aca3fc6173359c9e3ab619adf0b1ba2f3f0fa85471ce5d6cad7dd0ef9b18f240733c0ea190ea517ba53bd9df5e3f4dd497829f139cd4ca2aff88536793b438beef0d52c810ff2f20db9b6c6b824453fc09324ef9748a8b605c7f3e08298f9bfb1691b8fdf853be290f8029d2ae9b9bea7fa0b409ac0e83911ef5676f53bff3f899c306c8ddbb73f8332ffbd80a91a52f1901ba1facfbe39bb44f2ee1bfa914d267b6cb77d2d382b6f776bb629cc65caadcee5ef286a157e432bad56e7a444d47d9badd34ad582f767ba6e1ee0e60dd8bdf765e9896ba0a7e9851fef370c90fc95627099b90e0833b1a9fd0d51e335d9fd3b8883426d3889010b08f21af6c76f337d8c11fed3c95d2122ea2ce3f2363410850d4e128829f1e737e447015df60c23b31f3aa8c01ede64159f2d7ec997c4fe3af86d14eb465175882291b6f5d46fa14099a869a4ef73ec5132238f84a90c8390e9602a466e9f2847d2ec15b7ce47edbf95d85d4bf75876578031be8acd592d3a309590a12c17e41d1ebc74c93c2735f7692e515e2a7366c2b0dbbebed592ba4487d8380822c1912606b47dfc819093afc8f5bc246ff04afc88528d852e8afbc9c3f904f6a05b6eed14361ea4ce0053e254f7acfc96ef03209bb2d268a05effdd11de4674d276d55f0e83e8531b189c6b85907d559c46fc52a1731abca61cc39c2fb0b439a9b285287830d53b26b96f4077ed601f797c29fd883c93e4eed5b1eaf5303ed5e34046ce700b00287367c2f3642072ff2cd26dbf98eb595a45b3e8cb16f81acd3256528295621c89d19df2101e9e609d2c33a8ed7a77d7162f839c092854537dac75a7da45050a4266d3c6b366f0a37400524a99d2b1e7215ac248e834ece53322c230535679f34dbed48cee24599435b8e66ba1bb14a079a6759f5fe892fb9e00da6bec093a16f23ac4939f7118d83b0a308b47fcbed8c32c5223c88f604e64ea76c83eed1afb7734eff41759a38e30e93153718a3f1fd853760a5f22ffb88535b8de59a790eec1a829eb2049afba0db455a9d50c9f3cf2b61cb8a81d70502b9f578bef30cd6dac09cc983053acedec550929e0ee920d3b05d488452f9057759dcca7d7446fd0e8c95c716fce3005b1cd4b0aa4dd50f10df1315f38dcfd9c13a716577d9ecff7ea56db265954d0062300e4005f8ff7555253ded97a9360fb99263d3eb1ef857e9e755301282b17381cdadd9891f728f740868758d4017988cd75f79a2ed0e41fdd2d8e756812edbcf40196e7cf70c5438b02ad1f854b4934ea873e7e9e33620a74d957c628f84237db11ed2bae1f98beb00ebe557d0f9b5f46da22785e341276a71b1a11b990dcac45cd50cd48709ba5c8c0522a24acea44ba48cd5e622dff084bff896d637d744de308ac8b8f35564fb454527e72f881a7dcdf458bb0898a8bce8359bc81adc994c02bda541441ce428c36f5965c3958938e47b3f64e170d46db4b59b6dd3cdc9cee6490ed338a16d87137b929934e14b4e828a2aa0938c5b41c268dace4c95a53285a936908e0a98cadf71a77561a0909bfd5860c888065228c0bb32f516803806515502ac6ee737a5d74374e066859ed1b5d219c18ad07417aa8597accf47468b5afd3a7231a3a4e559116499c603dbaef5a64197d318d5f252904bd2e13bbd6612e302be9061a783a087550ee8d4bcfe440b9c760a329eb2593c571b47db31f5f9924cc5b102b33d179540256a6861fdf07fdb423c263e954ad5d304e8e41200d90b47f0976ce78bec18ed955f669125ebd748884c95c587a78e7f1ff8bc0bcb21d5a9d886f524db810b7124be1ec3e8f45f409312f4d35776c2b0ce00fb7997ccf9b35707d36d59a4145a8e9ccf561d2a732fa84c468d870ab12d97332f812694dd277a69865c86a28ef25ba552985e28fe682a9c64e55866a8f5acaf307f55ec90f66eb1a9d90385094084ef1bf791e21bd277f36bf5c33b9f5a71c466e1bba6667c679799e1542ac079257ca80881fcbf74135f312149530b76f9e7c6660bbd36ab3a", 0x8f3}], 0x1}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002600)="7f", 0x1}], 0x1}}], 0x2, 0x488d5) 01:10:15 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000140)=ANY=[@ANYBLOB="aeaaaaaaaaaaaa"], 0x0) [ 277.274153][T10425] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 277.334782][T10428] x_tables: duplicate underflow at hook 2 01:10:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0xff) sendmsg$inet6(r2, &(0x7f0000000040)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0xffffffff}, 0x1c, 0x0}, 0x0) [ 277.383545][T10428] x_tables: duplicate underflow at hook 2 01:10:15 executing program 3: r0 = geteuid() r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xb}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd4(r1, &(0x7f0000000800)={[0x1]}, 0x8, 0x80000) fstat(r2, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000080)=@generic={0x1}) socket$nl_route(0x10, 0x3, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r3, r5) lchown(&(0x7f00000000c0)='./file0\x00', r0, r5) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x2) 01:10:15 executing program 0: r0 = geteuid() r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xb}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd4(r1, &(0x7f0000000800)={[0x1]}, 0x8, 0x80000) fstat(r2, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000080)=@generic={0x1}) socket$nl_route(0x10, 0x3, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r3, r5) lchown(&(0x7f00000000c0)='./file0\x00', r0, r5) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x2) 01:10:15 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') gettid() 01:10:15 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10002, 0x0) shutdown(r0, 0x0) 01:10:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fadvise64(r0, 0x8, 0x10000, 0x4) 01:10:16 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) fadvise64(r0, 0x8, 0x10000, 0x4) 01:10:16 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x43) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'veth0_to_bridge\x00', {0x2, 0x0, @dev}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) [ 277.938623][T10459] nfs: Unknown parameter 'veth0_to_bridge' 01:10:16 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000011c0)=ANY=[@ANYBLOB="9408000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000800010074626600680802000c000400de7a7ab7369def3f28000100000009000000000000000000000000000000000080e7000000000000000000000000000028000100750002000000ff0109000000f9cc09000900000009000000010000007da100006e1300000404020001"], 0x894}}, 0x0) 01:10:16 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10002, 0x0) shutdown(r0, 0x0) 01:10:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) sendmmsg$inet6(r0, &(0x7f0000004740)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000240)) 01:10:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 01:10:16 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="160900", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x4, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback=0xac141434}, "00006371ae9b1c01"}}}}}, 0x0) 01:10:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001ac0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @empty}]}}]}, 0x3c}}, 0x0) [ 278.557306][T10483] netlink: 1028 bytes leftover after parsing attributes in process `syz-executor.1'. [ 278.578089][T10483] sch_tbf: peakrate 9 is lower than or equals to rate 4607073802155358942 ! 01:10:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba45eecf067b32425b6000b2f376ef9172426ae7fa97e5a84ef4dc540bbf5dd458ffcb75724135bd32fa04db6d6a75aedda7ab6e8501fc94e209dc3b2525ae24c954255d3247ca9c1b9525ce68179a52a87333aa2b0a8c1baa6ba6160c6d2018e67bac5402d0d89c5f798b8d1a87b0dc3306f546c61724530d9f4b6f0ee68677c7b261de5afa02d708a8ec979791de8f4831cc354ba453bc253e2435207f25494a594d4e5be39902358d362cb318ad965b7e7480a5ca5b6fe74e101c400c77392ee4419ad788f494230487811046f21f0f9665dfbaa9e94ed305a02e3fa47039e67dde19f89c8f1741aad752cdfe458ddf54e8fc10ff79b5", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0xfffffef1) 01:10:17 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 01:10:17 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10002, 0x0) 01:10:17 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)=ANY=[@ANYBLOB]}}, 0x0) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0x8, @remote, 0x4e22, 0x0, 'none\x00', 0x0, 0x101}, 0x2c) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'veth0_macvtap\x00', 0x0}) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000100)={0x0, 0x61d}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x0, 0x0}, 0x10) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000280)={0x0, 0x60}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x501000, 0x0) [ 278.660242][T10489] netlink: 1028 bytes leftover after parsing attributes in process `syz-executor.1'. [ 278.679517][T10489] sch_tbf: peakrate 9 is lower than or equals to rate 4607073802155358942 ! 01:10:17 executing program 4: keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 01:10:17 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x12) splice(r0, 0x0, r3, 0x0, 0x400000000419604, 0x7) [ 278.788031][ C1] hrtimer: interrupt took 26019 ns [ 278.806507][T10499] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 278.819146][T10499] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 278.846105][T10499] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 278.858911][T10506] input: syz0 as /devices/virtual/input/input5 [ 278.860602][T10499] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 278.882417][T10499] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 278.895179][T10499] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 278.907338][T10499] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 278.929107][T10499] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 01:10:17 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x12) splice(r0, 0x0, r3, 0x0, 0x400000000419604, 0x7) 01:10:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @local}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:10:17 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0005a2249b9f04e5c9bd8a27d091ecffb8c9da096e18e7a57bd52a954b1e24c5fe9225359af3ffffffffffffae04777e954b8d4465294e5ba4ceb88702d1f9a3e785037e091ad41dcbc6545dc1c4134fca53b09e6e303d723fd7a55fe21b0e34f628adc8b0f91a6d2cdcca36b489"]}}, 0x0) wait4(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0x8, @remote, 0x4e22, 0x0, 'none\x00', 0x0, 0x101}, 0x2c) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'veth0_macvtap\x00', 0x0}) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000100)={0x0, 0x61d}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000004ff0)={0x0, 0x0}, 0x10) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000280)={0x0, 0x60}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x501000, 0x0) 01:10:17 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, 0x0, 0x0) 01:10:17 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) 01:10:17 executing program 4: unshare(0x24020400) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000002, 0x3, 0x3) setsockopt$inet_int(r2, 0x0, 0x31, &(0x7f0000000000), 0x4) 01:10:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0xfffffef1) 01:10:18 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001840), 0x221) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) syz_read_part_table(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) 01:10:18 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10002, 0x0) 01:10:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) [ 279.690891][T10553] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 279.704270][T10553] EXT4-fs (loop4): failed to parse options in superblock:  [ 279.730875][T10553] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 279.755037][T10553] EXT4-fs (loop4): filesystem is read-only [ 279.764588][T10553] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 279.774472][T10553] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 279.824565][T10553] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 279.834223][T10553] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (24389!=0) [ 279.857096][T10553] EXT4-fs (loop4): mounted filesystem without journal. Opts: ; ,errors=continue 01:10:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 01:10:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2000000000000003}]) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:10:18 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0005a2249b9f04e5c9bd8a27d091ecffb8c9da096e18e7a57bd52a954b1e24c5fe9225359af3ffffffffffffae04777e954b8d4465294e5ba4ceb88702d1f9a3e785037e091ad41dcbc6545dc1c4134fca53b09e6e303d723fd7a55fe21b0e34f628adc8b0f91a6d2cdcca36b489"]}}, 0x0) wait4(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0x8, @remote, 0x4e22, 0x0, 'none\x00', 0x0, 0x101}, 0x2c) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'veth0_macvtap\x00', 0x0}) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000100)={0x0, 0x61d}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000004ff0)={0x0, 0x0}, 0x10) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000280)={0x0, 0x60}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x501000, 0x0) 01:10:18 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001840), 0x221) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) [ 280.213956][T10584] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 280.272363][T10584] EXT4-fs (loop4): failed to parse options in superblock:  [ 280.310633][T10584] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 280.344442][T10584] EXT4-fs (loop4): filesystem is read-only [ 280.351600][T10584] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 280.362055][T10584] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 280.372638][T10584] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 280.382820][T10584] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (24389!=0) [ 280.393547][T10584] EXT4-fs (loop4): mounted filesystem without journal. Opts: ; ,errors=continue 01:10:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2000000000000003}]) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, 0x34}}, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 01:10:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 01:10:18 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10002, 0x0) 01:10:19 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0005a2249b9f04e5c9bd8a27d091ecffb8c9da096e18e7a57bd52a954b1e24c5fe9225359af3ffffffffffffae04777e954b8d4465294e5ba4ceb88702d1f9a3e785037e091ad41dcbc6545dc1c4134fca53b09e6e303d723fd7a55fe21b0e34f628adc8b0f91a6d2cdcca36b489"]}}, 0x0) wait4(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0x8, @remote, 0x4e22, 0x0, 'none\x00', 0x0, 0x101}, 0x2c) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'veth0_macvtap\x00', 0x0}) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000100)={0x0, 0x61d}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000004ff0)={0x0, 0x0}, 0x10) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000280)={0x0, 0x60}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x501000, 0x0) 01:10:19 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001840), 0x221) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) syz_read_part_table(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) [ 280.812349][T10618] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 280.838411][T10618] EXT4-fs (loop4): failed to parse options in superblock:  [ 280.850453][T10618] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 280.862939][T10618] EXT4-fs (loop4): filesystem is read-only [ 280.872912][T10618] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 280.887000][T10618] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 280.898222][T10618] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 280.909360][T10618] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (24389!=0) [ 280.920479][T10622] loop_reread_partitions: partition scan of loop0 () failed (rc=-16) [ 280.932352][T10618] EXT4-fs (loop4): mounted filesystem without journal. Opts: ; ,errors=continue 01:10:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 01:10:19 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0005a2249b9f04e5c9bd8a27d091ecffb8c9da096e18e7a57bd52a954b1e24c5fe9225359af3ffffffffffffae04777e954b8d4465294e5ba4ceb88702d1f9a3e785037e091ad41dcbc6545dc1c4134fca53b09e6e303d723fd7a55fe21b0e34f628adc8b0f91a6d2cdcca36b489"]}}, 0x0) wait4(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0x8, @remote, 0x4e22, 0x0, 'none\x00', 0x0, 0x101}, 0x2c) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'veth0_macvtap\x00', 0x0}) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000100)={0x0, 0x61d}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000004ff0)={0x0, 0x0}, 0x10) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000280)={0x0, 0x60}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x501000, 0x0) [ 281.216532][T10637] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 281.244341][T10637] EXT4-fs (loop4): failed to parse options in superblock:  [ 281.251666][T10637] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended 01:10:19 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001840), 0x221) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) [ 281.262449][T10637] EXT4-fs (loop4): filesystem is read-only [ 281.269354][T10637] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 281.279937][T10637] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 281.290524][T10637] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 281.300598][T10637] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (24389!=0) [ 281.311306][T10637] EXT4-fs (loop4): mounted filesystem without journal. Opts: ; ,errors=continue 01:10:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) [ 281.468044][T10652] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 281.476360][T10652] EXT4-fs (loop4): failed to parse options in superblock:  [ 281.483912][T10652] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended 01:10:19 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10002, 0x0) shutdown(0xffffffffffffffff, 0x0) [ 281.551862][T10652] EXT4-fs (loop4): filesystem is read-only [ 281.621896][T10652] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 01:10:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sched_getscheduler(0x0) 01:10:20 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0005a2249b9f04e5c9bd8a27d091ecffb8c9da096e18e7a57bd52a954b1e24c5fe9225359af3ffffffffffffae04777e954b8d4465294e5ba4ceb88702d1f9a3e785037e091ad41dcbc6545dc1c4134fca53b09e6e303d723fd7a55fe21b0e34f628adc8b0f91a6d2cdcca36b489"]}}, 0x0) wait4(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0x8, @remote, 0x4e22, 0x0, 'none\x00', 0x0, 0x101}, 0x2c) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'veth0_macvtap\x00', 0x0}) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000100)={0x0, 0x61d}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000004ff0)={0x0, 0x0}, 0x10) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000280)={0x0, 0x60}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x501000, 0x0) [ 281.668617][T10652] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 281.700015][T10652] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 281.729408][T10652] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (24389!=0) [ 281.752206][T10652] EXT4-fs error (device loop4): ext4_fill_super:4569: inode #2: comm syz-executor.4: iget: bogus i_mode (30060) [ 281.775299][T10652] EXT4-fs (loop4): get root inode failed [ 281.788037][T10652] EXT4-fs (loop4): mount failed 01:10:20 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10002, 0x0) shutdown(0xffffffffffffffff, 0x0) 01:10:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 01:10:20 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000000)) 01:10:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x14d, &(0x7f0000000180)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 01:10:20 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10002, 0x0) shutdown(0xffffffffffffffff, 0x0) [ 282.069882][T10679] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 282.080780][T10679] EXT4-fs (loop4): failed to parse options in superblock:  [ 282.088494][T10679] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended 01:10:20 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0005a2249b9f04e5c9bd8a27d091ecffb8c9da096e18e7a57bd52a954b1e24c5fe9225359af3ffffffffffffae04777e954b8d4465294e5ba4ceb88702d1f9a3e785037e091ad41dcbc6545dc1c4134fca53b09e6e303d723fd7a55fe21b0e34f628adc8b0f91a6d2cdcca36b489"]}}, 0x0) wait4(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0x8, @remote, 0x4e22, 0x0, 'none\x00', 0x0, 0x101}, 0x2c) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'veth0_macvtap\x00', 0x0}) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000100)={0x0, 0x61d}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000004ff0)={0x0, 0x0}, 0x10) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000280)={0x0, 0x60}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x501000, 0x0) 01:10:20 executing program 0: getpid() socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r0, &(0x7f0000000780)=[{0x0}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0xfffffef1) [ 282.121969][T10679] EXT4-fs (loop4): filesystem is read-only [ 282.130616][T10679] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 282.143176][T10679] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 282.154599][T10679] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock 01:10:20 executing program 5: keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, 0x0, 0x0) gettid() ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 282.166943][T10679] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (24389!=0) [ 282.213624][T10679] EXT4-fs error (device loop4): ext4_fill_super:4569: inode #2: comm syz-executor.4: iget: bogus i_mode (30060) [ 282.264951][T10679] EXT4-fs (loop4): get root inode failed [ 282.303270][T10679] EXT4-fs (loop4): mount failed 01:10:20 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10002, 0x0) shutdown(r0, 0x0) 01:10:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) [ 282.396334][T10704] input: syz0 as /devices/virtual/input/input6 [ 282.474912][T10704] input: syz0 as /devices/virtual/input/input7 01:10:20 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10002, 0x0) shutdown(r0, 0x0) 01:10:20 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, 0x0, 0x0) [ 282.532318][T10719] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 282.569404][T10719] EXT4-fs (loop4): failed to parse options in superblock:  [ 282.597788][T10719] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 282.613444][T10719] EXT4-fs (loop4): filesystem is read-only [ 282.620233][T10719] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 282.639290][T10719] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 282.656834][T10719] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 282.667092][T10719] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (24389!=0) 01:10:21 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10002, 0x0) shutdown(r0, 0x0) [ 282.691831][T10719] EXT4-fs error (device loop4): ext4_fill_super:4569: inode #2: comm syz-executor.4: iget: bogus i_mode (30060) [ 282.715729][T10719] EXT4-fs (loop4): get root inode failed [ 282.738014][T10719] EXT4-fs (loop4): mount failed 01:10:21 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10002, 0x0) shutdown(r0, 0x0) 01:10:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) [ 282.889262][T10743] EXT4-fs (loop4): unsupported inode size: 12336 [ 282.895859][T10743] EXT4-fs (loop4): blocksize: 4096 01:10:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 01:10:23 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10002, 0x0) shutdown(r0, 0x0) 01:10:23 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 01:10:23 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0005a2249b9f04e5c9bd8a27d091ecffb8c9da096e18e7a57bd52a954b1e24c5fe9225359af3ffffffffffffae04777e954b8d4465294e5ba4ceb88702d1f9a3e785037e091ad41dcbc6545dc1c4134fca53b09e6e303d723fd7a55fe21b0e34f628adc8b0f91a6d2cdcca"]}}, 0x0) wait4(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0x8, @remote, 0x4e22, 0x0, 'none\x00'}, 0x2c) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'veth0_macvtap\x00', 0x0}) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000100)={0x0, 0x61d}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000004ff0)={0x0, 0x0}, 0x10) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000280)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x501000, 0x0) 01:10:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x156, &(0x7f0000000180)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:10:23 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, 0x0, 0x0) [ 285.156814][T10771] EXT4-fs (loop4): unsupported inode size: 12336 [ 285.163310][T10771] EXT4-fs (loop4): blocksize: 4096 01:10:23 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10002, 0x0) shutdown(r0, 0x0) [ 285.246699][T10790] __nla_validate_parse: 237 callbacks suppressed [ 285.246732][T10790] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 01:10:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 01:10:23 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x100000008d}, 0x0) r0 = getpid() sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) [ 285.322242][T10790] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 01:10:23 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, 0x0, 0x0, 0x10002, 0x0) shutdown(r0, 0x0) [ 285.366302][T10795] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 285.386935][T10795] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 285.427568][T10795] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 285.445690][T10795] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 285.446330][T10802] EXT4-fs (loop4): unsupported inode size: 12336 [ 285.458017][T10795] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 01:10:23 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, 0x0, 0x0, 0x10002, 0x0) shutdown(r0, 0x0) [ 285.471058][T10795] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 285.483179][T10795] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 285.484285][T10802] EXT4-fs (loop4): blocksize: 4096 [ 285.492719][T10795] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 01:10:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 01:10:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x6, &(0x7f0000000000)=0x0) io_getevents(r2, 0x7, 0x9, &(0x7f0000000680)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000000c0)={0x0, 0x1c9c380}) r3 = memfd_create(&(0x7f0000000300)='\xd7\xa4\xaa\xb3U\x19\xd4\xd6\xdf0Im\x8f:m\xd9\x17\xb6\xd4\xfe\xb6Z\xeb9b\x14\x8b\xa20r\xa2\x14\xbdS\v\'\f\xaa\xfd\x99p9\x1e\xcfY\b\x15\x8c\fS# \x7f\xfe\xd4\xb7\xc6\x93\xaf7 \xf78\"~\x8308go!\x1e\xb5a\xb6\xb0\xf4O\x8a\xcf\xb5H\xb3\x90\x04\'>\xf2\xfch\xa0)v\x14\xe0\xc1<<\xca\x06\x18\x98y\xb5f\rZ\x1eo\x9a\x1fWi\x10x\x1b\xe6\a\x1d\xff\xfc\xd6\xce&\xc9\v^\x0e\t\xc5\xcd\x0e\xfa\xd3\xf8\x01i\x95\xe0\xdc\x89\x91^R\x9f3\xa03v\x91>#p\xc8\xab\x99\xa7\xb4w\xaa{5\xb2\xcb\x1dZ\xcd\x80n6`\xf6\xddY\xd9\xaf\xe1\xec\b\f\x11\x06\x00\x00\x00[m\x98n\xc4\xf9\xb82S\xf7\xfc\x81;\xe6./\xcbT\x1b(H\xf7)5\xe1\xbeR\xe5\xb5\xa4\xabgK\x96\xe9\x9c\x97\x18\xdf\x9et\xa9\xca\x06\b\x95\x82\xf5\xcfaD\xbce\x86\x9b\x9d\xd2\x00'/256, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000400)}], 0x1, 0x2) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r3, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) ptrace$setregs(0xf, 0x0, 0x5, &(0x7f0000000500)="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") prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') 01:10:24 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, 0x0, 0x0, 0x10002, 0x0) shutdown(r0, 0x0) [ 285.742795][T10820] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 285.764948][T10820] EXT4-fs (loop4): failed to parse options in superblock:  [ 285.783850][T10820] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended 01:10:24 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) shutdown(r0, 0x0) [ 285.808061][T10820] EXT4-fs (loop4): filesystem is read-only [ 285.835954][T10820] EXT4-fs (loop4): Can't read superblock on 2nd try 01:10:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) [ 285.976653][T10836] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 286.007668][T10836] EXT4-fs (loop4): failed to parse options in superblock:  [ 286.037740][T10836] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 286.060002][T10836] EXT4-fs (loop4): filesystem is read-only [ 286.066948][T10836] EXT4-fs (loop4): Can't read superblock on 2nd try 01:10:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x3}}) 01:10:26 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 01:10:26 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:10:26 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) shutdown(r0, 0x0) 01:10:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 01:10:26 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x100000008d}, 0x0) r0 = getpid() sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) [ 288.214853][T10859] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 288.222743][T10859] EXT4-fs (loop4): failed to parse options in superblock:  [ 288.240008][T10859] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 288.252603][T10859] EXT4-fs (loop4): filesystem is read-only 01:10:26 executing program 5: [ 288.259188][T10859] EXT4-fs (loop4): Can't read superblock on 2nd try 01:10:26 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) shutdown(r0, 0x0) 01:10:26 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 01:10:26 executing program 5: 01:10:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\xbb\x02\xb1\xed\x96\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x00\xd7h\xa4\x06jt\xea\xf9l\x00'/50, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0xcd, 0x1, 0x5, 0x18, "0c98713006f82211073142a52159b9dbbbd5885bb5e6e3d5b07585b78144a6e93ae58b7e55c7884725f132260d21cfb585727d683d38dbe67934762afb1c615a", "77c8ceb01ba2a7ec8143e79b779e36bc02af7a5249ddf0f7dfd6b800f48516f2", [0x7, 0x9]}) [ 288.537783][T10882] EXT4-fs (loop4): Unrecognized mount option "" or missing value 01:10:26 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) shutdown(r0, 0x0) 01:10:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2000000000000003}]) r0 = gettid() pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x36, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 288.579146][T10882] EXT4-fs (loop4): failed to parse options in superblock:  [ 288.623060][T10882] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 288.685295][T10882] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 288.724023][T10882] EXT4-fs (loop4): group descriptors corrupted! 01:10:27 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) shutdown(r0, 0x0) 01:10:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe2, &(0x7f0000000180)="f7f25848c46a8960f4f49e3476cc036a2a160500000032a56f7259e480249950f34c6aa172903acab906712ebb70cef20d94de765aa586d65a3d7f022e4c14f1bdd7d4648310ec46b654cd8f9c032f1078c135c760ca5232f285d288f2fb01819502f5fa6fa2e945e156919190b1df121933b05884012ce6e5f086822acb9432b49148227f1b4183b715c165ca3b57f20c8c07d8c66b0afa8431f5a573e985649056e6c80c2f0bd00122a9ab4435c234b1b96ef48693498e7b2d5e8489588e600523ecbff552a77e0c13ed21a6c7b7cb79dc78ac2eb9f7da0400570d00000000e261"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 01:10:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:10:27 executing program 3: 01:10:27 executing program 5: 01:10:27 executing program 0: 01:10:27 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 01:10:27 executing program 3: 01:10:27 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) shutdown(r0, 0x0) 01:10:27 executing program 5: 01:10:27 executing program 3: [ 289.322063][T10921] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 289.338717][T10921] EXT4-fs (loop4): failed to parse options in superblock:  [ 289.353773][T10921] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended 01:10:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x378d623de8af576, 0x0) [ 289.389042][T10921] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 01:10:27 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) shutdown(r0, 0x0) [ 289.439115][T10921] EXT4-fs (loop4): group descriptors corrupted! [ 289.511099][T10931] x_tables: duplicate underflow at hook 2 [ 289.797611][T10940] x_tables: duplicate underflow at hook 2 01:10:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1, 0x0) 01:10:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020600) r2 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x0) 01:10:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000000a06010300000000000000000000000005000100060000000900020073797a30000000000c000780080009"], 0x34}}, 0x0) 01:10:30 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 01:10:30 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) shutdown(r0, 0x0) 01:10:30 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2100001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x8020600) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 01:10:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) [ 292.089223][T10953] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 292.100735][T10953] EXT4-fs (loop4): failed to parse options in superblock:  [ 292.109039][T10953] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 292.119171][T10953] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 292.129446][T10953] EXT4-fs (loop4): group descriptors corrupted! [ 292.214156][T10960] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/3' not defined. 01:10:30 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) shutdown(r0, 0x0) 01:10:30 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="2000100003060042"], 0x1}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 01:10:30 executing program 1: 01:10:30 executing program 3: [ 292.353854][T10973] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 292.362905][T10973] EXT4-fs (loop4): filesystem is read-only [ 292.383853][T10973] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 01:10:30 executing program 0: [ 292.404068][T10973] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 01:10:30 executing program 3: r0 = socket(0x2, 0xc003, 0x2) setsockopt(r0, 0x0, 0x64, &(0x7f0000000000)="01000000", 0x4) setsockopt(r0, 0x0, 0x6e, &(0x7f0000000140)="db8fac11", 0x4) [ 292.445832][T10973] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 292.502311][T10973] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (24389!=0) [ 292.538645][T10973] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 01:10:30 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) getrandom(&(0x7f0000000000)=""/4113, 0x1011, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 01:10:31 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$KDENABIO(r0, 0x5450) 01:10:31 executing program 1: 01:10:31 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10002, 0x0) shutdown(0xffffffffffffffff, 0x0) 01:10:31 executing program 3: 01:10:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 01:10:31 executing program 1: [ 292.857497][T11004] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 292.869235][T11004] EXT4-fs (loop4): filesystem is read-only [ 292.877029][T11004] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 292.889594][T11004] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 292.899786][T11004] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 292.910016][T11004] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (24389!=0) [ 292.920356][T11004] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 01:10:31 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="2000100003060042"], 0x1}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 01:10:31 executing program 3: 01:10:31 executing program 0: 01:10:31 executing program 1: 01:10:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 01:10:31 executing program 1: [ 293.360168][T11023] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 293.389088][T11023] EXT4-fs (loop4): filesystem is read-only 01:10:31 executing program 0: 01:10:31 executing program 3: [ 293.401036][T11023] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 293.411433][T11023] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 293.421683][T11023] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 293.432069][T11023] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (24389!=0) [ 293.442957][T11023] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 01:10:31 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10002, 0x0) shutdown(0xffffffffffffffff, 0x0) 01:10:31 executing program 0: 01:10:31 executing program 3: 01:10:31 executing program 4: setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) [ 293.701719][T11043] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 293.718143][T11043] EXT4-fs (loop4): failed to parse options in superblock:  [ 293.733357][T11043] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 293.763677][T11043] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 293.779465][T11043] EXT4-fs (loop4): group descriptors corrupted! 01:10:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1, 0x0) 01:10:32 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005fbffffff0000000000", @ANYRES32, @ANYBLOB="0000000001000000280012800a00010076786c616e00000018000280140003"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 01:10:32 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x55, &(0x7f0000000080)=[{&(0x7f00000000c0)="24000000040607031dfffd944da2830020200a0009000100061d85680c1baba20462ff7e", 0x24}], 0x1}, 0x0) 01:10:32 executing program 4: setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 01:10:32 executing program 1: 01:10:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 294.302837][T11061] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 294.319045][T11060] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 294.322756][T11061] __nla_validate_parse: 16 callbacks suppressed [ 294.322765][T11061] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 294.334534][T11059] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 294.373352][T11060] EXT4-fs (loop4): failed to parse options in superblock:  [ 294.380729][T11060] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 294.408332][T11068] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 01:10:32 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10002, 0x0) shutdown(0xffffffffffffffff, 0x0) [ 294.441464][T11073] x_tables: duplicate underflow at hook 2 [ 294.447441][T11068] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 294.463312][T11060] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 294.473086][T11060] EXT4-fs (loop4): group descriptors corrupted! 01:10:32 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 01:10:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x4, 0x690, 0xffffffff, 0x0, 0x0, 0x238, 0xffffffff, 0xffffffff, 0x5c0, 0x5c0, 0x5c0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @multicast1}, @dev, [], [], 'netdevsim0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x1f8, 0x238, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@mcast2, @ipv4={[], [], @empty}, [], [], 'ipvlan0\x00', 'virt_wifi0\x00'}, 0x0, 0x208, 0x268, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private0, @private1, @mcast1, @loopback, @local, @mcast2, @ipv4={[], [], @empty}, @dev, @private1, @loopback, @remote, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00', @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, {{@ipv6={@dev, @mcast1, [], [], 'veth0_to_hsr\x00'}, 0x0, 0xf0, 0x120, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6f0) [ 294.504408][T11073] x_tables: duplicate underflow at hook 2 01:10:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) 01:10:33 executing program 4: setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 01:10:33 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000300)) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, 0x0, 0x80c0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xbaa) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$read(0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x800, 0x0) read$FUSE(r2, &(0x7f0000000880), 0x1000) write$FUSE_POLL(r3, &(0x7f0000000180)={0x18}, 0x18) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 294.638074][ T27] audit: type=1804 audit(1590541833.012:2): pid=11082 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir225660979/syzkaller.kNxnFH/45/bus" dev="sda1" ino=15905 res=1 [ 294.677187][T11086] x_tables: duplicate underflow at hook 2 [ 294.777891][T11091] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 294.785913][T11091] EXT4-fs (loop4): failed to parse options in superblock:  [ 294.794466][T11091] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 294.804296][T11091] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 294.814255][T11091] EXT4-fs (loop4): group descriptors corrupted! 01:10:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) r2 = dup(r0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendfile(r0, r3, 0x0, 0x1000002) 01:10:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=ANY=[@ANYBLOB="3401000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000ffff0a0001006e6574656d00000004010200fdffffff05000000000000000900000000000080ffff0000100001000100000003000000040000000c000800bc1c276059200622cc00058014"], 0x134}}, 0x0) 01:10:33 executing program 4: r0 = syz_open_procfs(0x0, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) [ 295.211588][T11104] EXT4-fs (loop4): Unrecognized mount option "" or missing value 01:10:33 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x1b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000040)="240000001e005f031400fffffffffff8070037b2b3448647a0e09658dc000208000800ff", 0xfdd6) recvmmsg(r3, &(0x7f0000005180), 0x800000000000331, 0x2266, 0x0) [ 295.268673][T11104] EXT4-fs (loop4): failed to parse options in superblock:  01:10:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="580000000206010000000000000000000000000013000300686173683a6e65742c6966616365000005000400000000000900020073797a30000000000c00078008000640fffffffc050005000a0000000500010006"], 0x58}}, 0x0) [ 295.337531][T11104] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 295.362504][T11104] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 295.406227][T11104] EXT4-fs (loop4): group descriptors corrupted! [ 295.436242][ T27] audit: type=1804 audit(1590541833.812:3): pid=11113 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir225660979/syzkaller.kNxnFH/45/bus" dev="sda1" ino=15905 res=1 01:10:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000026000106"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 01:10:33 executing program 4: r0 = syz_open_procfs(0x0, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) [ 295.516757][ T27] audit: type=1804 audit(1590541833.852:4): pid=11117 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir225660979/syzkaller.kNxnFH/45/bus" dev="sda1" ino=15905 res=1 01:10:34 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 01:10:34 executing program 2: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000840}, 0x4000000) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) 01:10:34 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4c20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) [ 295.614086][T11128] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 295.637701][ T27] audit: type=1800 audit(1590541833.872:5): pid=11113 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15905 res=0 [ 295.679883][T11131] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 295.691048][ T27] audit: type=1800 audit(1590541833.872:6): pid=11117 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15905 res=0 [ 295.727725][T11133] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 295.740317][T11133] EXT4-fs (loop4): failed to parse options in superblock:  [ 295.741462][T11131] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 295.749063][T11133] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 295.768801][T11133] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 01:10:34 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000300)) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, 0x0, 0x80c0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xbaa) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$read(0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x800, 0x0) read$FUSE(r2, &(0x7f0000000880), 0x1000) write$FUSE_POLL(r3, &(0x7f0000000180)={0x18}, 0x18) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:10:34 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) read$eventfd(r0, &(0x7f0000000180), 0x8) [ 295.779498][T11133] EXT4-fs (loop4): group descriptors corrupted! 01:10:34 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0xc6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x4000000000080002, 0x0) r1 = socket(0x2000000011, 0x4000000000080002, 0x0) dup2(r0, r1) [ 295.843796][T11131] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 01:10:34 executing program 4: r0 = syz_open_procfs(0x0, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) [ 295.906884][T11128] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 295.927512][T11131] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 295.948580][T11131] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 295.969103][T11131] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 295.978446][ T27] audit: type=1804 audit(1590541834.342:7): pid=11149 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir225660979/syzkaller.kNxnFH/46/bus" dev="sda1" ino=15831 res=1 [ 296.016947][T11155] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 296.036036][T11155] EXT4-fs (loop4): failed to parse options in superblock:  [ 296.046480][T11155] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 296.057065][T11155] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 01:10:34 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) [ 296.070230][T11155] EXT4-fs (loop4): group descriptors corrupted! 01:10:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 01:10:34 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs'], 0x32, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 296.242654][T11168] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 296.275563][T11168] EXT4-fs (loop4): filesystem is read-only [ 296.298673][T11168] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 296.346792][T11168] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 296.382160][T11174] encrypted_key: master key parameter is missing 01:10:34 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) epoll_wait(r1, &(0x7f0000000f40)=[{}], 0x1, 0xfffffffd) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x4000201f}) [ 296.396908][T11168] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 296.419531][T11175] encrypted_key: master key parameter is missing [ 296.430814][T11168] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (24389!=0) [ 296.470520][T11168] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 01:10:34 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x44042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) [ 296.678928][ T27] audit: type=1800 audit(1590541835.052:8): pid=11182 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15809 res=0 01:10:35 executing program 5: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:10:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 01:10:35 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) epoll_wait(r1, &(0x7f0000000f40)=[{}], 0x1, 0xfffffffd) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x4000201f}) 01:10:35 executing program 1: getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r1, 0x0, 0x0) [ 296.790036][ T27] audit: type=1800 audit(1590541835.162:9): pid=11184 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15809 res=0 01:10:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x0, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'vcan0\x00', 'vlan0\x00'}, 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0b7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'macvlan0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x8}}}}}, 0x0) [ 296.904974][T11192] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 296.914147][T11192] EXT4-fs (loop4): filesystem is read-only [ 296.920525][T11192] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 296.931431][T11192] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 296.942095][T11192] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 296.952249][T11192] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (24389!=0) 01:10:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x4982) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pipe(0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 01:10:35 executing program 0: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x462, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 297.011694][T11192] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 297.034707][T11200] xt_CT: You must specify a L4 protocol and not use inversions on it 01:10:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) [ 297.070465][T11201] xt_CT: You must specify a L4 protocol and not use inversions on it 01:10:35 executing program 2: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x462, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) r3 = socket$inet(0x2, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0x3, 0x4) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 01:10:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r1, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 01:10:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x125, &(0x7f0000000500)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 297.292351][T11213] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 297.311980][T11213] EXT4-fs (loop4): filesystem is read-only [ 297.323699][T11213] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 01:10:35 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 297.334798][T11213] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 297.344685][T11213] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 297.366364][T11213] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (24389!=0) [ 297.386775][T11213] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 01:10:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0), 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 01:10:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x15, &(0x7f0000000040)=ANY=[], 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 01:10:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f00000000c0)) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x462, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x601, 0x0, 0x4, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x9) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000200)=0x2, 0x4) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) [ 297.614092][T11241] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 297.657196][T11241] EXT4-fs (loop4): filesystem is read-only [ 297.704248][T11241] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 297.716981][T11241] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 297.729855][T11241] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock 01:10:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x50000000000442) 01:10:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0), 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) [ 297.748825][T11241] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (24389!=0) [ 297.763346][T11241] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 298.006196][T11260] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 298.022083][T11260] EXT4-fs (loop4): filesystem is read-only [ 298.035187][T11260] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 298.056332][T11260] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 298.106354][T11260] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 298.139812][T11260] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (24389!=0) [ 298.150828][T11260] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 01:10:36 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x44042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 01:10:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x50000000000442) 01:10:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x2}, 0x2540}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000280)) r0 = creat(0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r3, 0x0, &(0x7f0000000540)) io_getevents(r3, 0x0, 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000180)={0x0, 0x989680}) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') modify_ldt$write(0x1, &(0x7f0000000200)={0x1000, 0x100000, 0x1000, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) setuid(0x0) preadv(r4, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/120, 0x78}, {&(0x7f0000000440)=""/225, 0xe1}, {&(0x7f0000000000)=""/32, 0x20}, {&(0x7f0000000540)=""/187, 0xbb}], 0x4, 0x818) syz_mount_image$iso9660(0x0, 0x0, 0xfffffffffffffe01, 0x4, &(0x7f0000000680)=[{&(0x7f0000000300), 0x0, 0x10001}, {&(0x7f0000000340)="b6431652081acef71943de79d47b16643b542fef836c73d4e6830873e57e1a7a90fd8c095bdfacdfc3677167640be87be53ebcff8568cee73d0bc954dd9fd523670085d17eade993cd8150f7d369cc1c7f692abccb259890e209ea5ac4dd0c8f70fce56eea9211b509f1bc1524e2e4ec5534d956791ed788c5dc5dffb0e69d06d9147b556136dc985b266834b45b21c0e922a02f1d6fd42c44136b9ffe7ea7c72a83bde23c07c1a9d96c2f6881a63c53297faebd6bebb8220a494b048742ef4c692bbb5c41f46566ea295452dfbbea8174a24c", 0xd3, 0x1}, {0x0, 0x0, 0x4e}, {&(0x7f0000000600)="c0d4e9c529ef6085c3282718a28c6891724225c80f6058f6f3cc36ce4c3b33", 0x1f, 0x100000001}], 0x1, &(0x7f0000000940)={[{@iocharset={'iocharset', 0x3d, 'koi8-r'}}, {@block={'block', 0x3d, 0x800}}, {@map_acorn='map=acorn'}, {@hide='hide'}, {@dmode={'dmode', 0x3d, 0x6}}, {@dmode={'dmode', 0x3d, 0x9f0}}, {@session={'session', 0x3d, 0x43}}, {@check_strict='check=strict'}], [{@smackfshat={'smackfshat', 0x3d, ']}nodevkeyringproc#keyring-systemu(vboxnet0vboxnet1!}'}}, {@fowner_gt={'fowner>'}}, {@appraise_type='appraise_type=imasig'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, 0x0, 0x4004001) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) 01:10:36 executing program 2: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x800008, 0x6, &(0x7f0000001f00)=[{&(0x7f0000000680)}, {&(0x7f0000000780)="ac6a5a44510359624444ee81e49b39c5ccf180fc9c08dd4c5d3aa4a0bfc3a606e1d51c4e6fcb51065f8cd93062ddd941353fff9b125f43939724340ca6e098a5dabaa706524ed577e7c798bb23648d6bcf1295fb94cd5a7ec37b7d0273f9873acfdcd6", 0x63, 0x5}, {&(0x7f00000000c0)="2bb81f9ea96f38fb6e", 0x9}, {&(0x7f0000000f00)="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", 0xffd, 0xffffffffffffffff}, {&(0x7f0000000840)="d3670b5c86829475db76df95cf91201561ee8e7a2b129334cc8fafc61e8520db2a9690a89d2205ec39bd2743da7490cfa047a2acd6a447f4952cc7060147bd8f335a61da4fd8d1fc083055e98999e7e1d46dbcd6c38ee7575749b52c16dff6d9707982d1badf06ccd61acfc093bcfa51ed3485d835ceda8c3ee7ca1324ecb8b89de94c33ec1c421ddbbcb06b892041f425407b9a3e6d353b0f6122973b79c6e0594899e0e377262d2bd8243ef2fe6136eaa533fc502710a39bf67be0674b1f11b9b37c2deea25f5bc676ee4bb07c4e7b7d57151da81357542f7843baff8c91f0eebbff53", 0xe4, 0xffffffffffffffff}, {&(0x7f0000000940)="4e8951053f112d316e15dc19de879bf742b07cab8f69615de09f5365f4dce7e7163a7960ea0bf5f75db1514ef46087b0d54ac4350da6bd93b5ba81cec633d5358bcbea69d9ecc12fd73527244e131bc966cf593fef7a2a51067fd0613697796a2f241099ca7b937f66812490edef7e8e02c1163b3dd2cb7b525d3831f0ffa741b1c0270676855a73961cbe538d9c8de790b3122af320db9da404807003c722f2d4bca2964ebd66b162", 0xfffffffffffffd77, 0x3}], 0x28, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x42, 0x8001, 0x80, 0x0, 0x0, 0x0, 0x104, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1db9}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10a22, 0xb8c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) dup(0xffffffffffffffff) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000640)={0x28, 0x2, 0x0, {0x2, 0x7}}, 0x28) socket$inet6_udp(0xa, 0x2, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000280)=""/114, 0x72) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x3ef, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000080)={0xf3e4, 0x0, 0x1ff, 0x8, 0xb4}) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x410) 01:10:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0), 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) [ 298.286523][ T27] audit: type=1800 audit(1590541836.662:10): pid=11276 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15917 res=0 01:10:36 executing program 1: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) [ 298.404134][ T27] audit: type=1800 audit(1590541836.782:11): pid=11276 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15917 res=0 [ 298.525128][T11286] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended 01:10:37 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 01:10:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f00000000c0)) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x462, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x601, 0x0, 0x4, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x9) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000200)=0x2, 0x4) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) [ 298.525140][T11286] EXT4-fs (loop4): filesystem is read-only [ 298.546848][T11286] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 01:10:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') socket$inet(0x2b, 0x0, 0x0) [ 298.546864][T11286] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 298.546876][T11286] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 298.546894][T11286] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (24389!=0) 01:10:37 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) [ 298.564964][T11286] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 298.795780][T11309] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 298.795794][T11309] EXT4-fs (loop4): failed to parse options in superblock:  [ 298.795814][T11309] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 298.796157][T11309] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 298.796166][T11309] EXT4-fs (loop4): group descriptors corrupted! [ 298.978520][T11319] EXT4-fs (loop4): Unrecognized mount option "" or missing value 01:10:37 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) [ 298.978535][T11319] EXT4-fs (loop4): failed to parse options in superblock:  [ 298.978554][T11319] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 298.979092][T11319] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 01:10:37 executing program 2: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x800008, 0x6, &(0x7f0000001f00)=[{&(0x7f0000000680)}, {&(0x7f0000000780)="ac6a5a44510359624444ee81e49b39c5ccf180fc9c08dd4c5d3aa4a0bfc3a606e1d51c4e6fcb51065f8cd93062ddd941353fff9b125f43939724340ca6e098a5dabaa706524ed577e7c798bb23648d6bcf1295fb94cd5a7ec37b7d0273f9873acfdcd6", 0x63, 0x5}, {&(0x7f00000000c0)="2bb81f9ea96f38fb6e", 0x9}, {&(0x7f0000000f00)="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", 0xffd, 0xffffffffffffffff}, {&(0x7f0000000840)="d3670b5c86829475db76df95cf91201561ee8e7a2b129334cc8fafc61e8520db2a9690a89d2205ec39bd2743da7490cfa047a2acd6a447f4952cc7060147bd8f335a61da4fd8d1fc083055e98999e7e1d46dbcd6c38ee7575749b52c16dff6d9707982d1badf06ccd61acfc093bcfa51ed3485d835ceda8c3ee7ca1324ecb8b89de94c33ec1c421ddbbcb06b892041f425407b9a3e6d353b0f6122973b79c6e0594899e0e377262d2bd8243ef2fe6136eaa533fc502710a39bf67be0674b1f11b9b37c2deea25f5bc676ee4bb07c4e7b7d57151da81357542f7843baff8c91f0eebbff53", 0xe4, 0xffffffffffffffff}, {&(0x7f0000000940)="4e8951053f112d316e15dc19de879bf742b07cab8f69615de09f5365f4dce7e7163a7960ea0bf5f75db1514ef46087b0d54ac4350da6bd93b5ba81cec633d5358bcbea69d9ecc12fd73527244e131bc966cf593fef7a2a51067fd0613697796a2f241099ca7b937f66812490edef7e8e02c1163b3dd2cb7b525d3831f0ffa741b1c0270676855a73961cbe538d9c8de790b3122af320db9da404807003c722f2d4bca2964ebd66b162", 0xfffffffffffffd77, 0x3}], 0x28, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x42, 0x8001, 0x80, 0x0, 0x0, 0x0, 0x104, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1db9}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10a22, 0xb8c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) dup(0xffffffffffffffff) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000640)={0x28, 0x2, 0x0, {0x2, 0x7}}, 0x28) socket$inet6_udp(0xa, 0x2, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000280)=""/114, 0x72) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x3ef, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000080)={0xf3e4, 0x0, 0x1ff, 0x8, 0xb4}) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x410) [ 298.979103][T11319] EXT4-fs (loop4): group descriptors corrupted! [ 299.145349][T11328] EXT4-fs (loop4): Unrecognized mount option "" or missing value 01:10:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) [ 299.145361][T11328] EXT4-fs (loop4): failed to parse options in superblock:  [ 299.145377][T11328] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 299.148580][T11328] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 299.148721][T11328] EXT4-fs (loop4): group descriptors corrupted! 01:10:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='h\x00\x00', @ANYBLOB="02002bbd7000fbdbdf2502000000540001801400020067656e657665310000000000000000000800030000000000080003000100000014000200766c616e3000000000000000000000000800", @ANYRES32=0x0], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x40000) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') socket$inet(0x2b, 0x0, 0x0) [ 299.345593][T11337] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 299.345604][T11337] EXT4-fs (loop4): failed to parse options in superblock:  [ 299.345619][T11337] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 299.351394][T11337] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 299.351405][T11337] EXT4-fs (loop4): group descriptors corrupted! 01:10:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') socket$inet(0x2b, 0x0, 0x0) 01:10:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 01:10:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x2}, 0x2540}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000280)) r0 = creat(0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r3, 0x0, &(0x7f0000000540)) io_getevents(r3, 0x0, 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000180)={0x0, 0x989680}) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') modify_ldt$write(0x1, &(0x7f0000000200)={0x1000, 0x100000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) setuid(0x0) preadv(r4, 0x0, 0x0, 0x818) syz_mount_image$iso9660(0x0, 0x0, 0xfffffffffffffe01, 0x4, &(0x7f0000000680)=[{&(0x7f0000000300)}, {&(0x7f0000000340)="b6431652081acef71943de79d47b16643b542fef836c73d4e6830873e57e1a7a90fd8c095bdfacdfc3677167640be87be53ebcff8568cee73d0bc954dd9fd523670085d17eade993cd8150f7d369cc1c7f692abccb259890e209ea5ac4dd0c8f70fce56eea9211b509f1bc1524e2e4ec5534d956791ed788c5dc5dffb0e69d06d9147b556136dc985b266834b45b21c0e922a02f1d6fd42c44136b9ffe7ea7c72a83bde23c07c1a9d96c2f6881a63c53297faebd6bebb8220a494b048742ef4c692bbb5c41f46566ea295452dfbbea8174a24c", 0xd3, 0x1}, {0x0, 0x0, 0x4e}, {&(0x7f0000000600)="c0d4e9c529ef6085c3282718a28c6891724225c80f6058f6f3cc36ce", 0x1c, 0x100000001}], 0x1, &(0x7f0000000940)={[{@iocharset={'iocharset', 0x3d, 'koi8-r'}}, {@block={'block', 0x3d, 0x800}}, {@map_acorn='map=acorn'}, {@hide='hide'}, {@dmode={'dmode', 0x3d, 0x6}}, {@dmode={'dmode', 0x3d, 0x9f0}}, {@session={'session', 0x3d, 0x43}}, {@check_strict='check=strict'}], [{@smackfshat={'smackfshat', 0x3d, ']}nodevkeyringproc#keyring-systemu(vboxnet0vboxnet1!}'}}, {@fowner_gt={'fowner>'}}, {@appraise_type='appraise_type=imasig'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, 0x0, 0x4004001) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) 01:10:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x2}, 0x2540}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000280)) r0 = creat(0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r3, 0x0, &(0x7f0000000540)) io_getevents(r3, 0x0, 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000180)={0x0, 0x989680}) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') modify_ldt$write(0x1, &(0x7f0000000200)={0x1000, 0x100000, 0x1000, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) setuid(0x0) preadv(r4, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/120, 0x78}, {&(0x7f0000000440)=""/225, 0xe1}, {&(0x7f0000000000)=""/32, 0x20}, {&(0x7f0000000540)=""/187, 0xbb}], 0x4, 0x818) syz_mount_image$iso9660(0x0, 0x0, 0xfffffffffffffe01, 0x4, &(0x7f0000000680)=[{&(0x7f0000000300), 0x0, 0x10001}, {&(0x7f0000000340)="b6431652081acef71943de79d47b16643b542fef836c73d4e6830873e57e1a7a90fd8c095bdfacdfc3677167640be87be53ebcff8568cee73d0bc954dd9fd523670085d17eade993cd8150f7d369cc1c7f692abccb259890e209ea5ac4dd0c8f70fce56eea9211b509f1bc1524e2e4ec5534d956791ed788c5dc5dffb0e69d06d9147b556136dc985b266834b45b21c0e922a02f1d6fd42c44136b9ffe7ea7c72a83bde23c07c1a9d96c2f6881a63c53297faebd6bebb8220a494b048742ef4c692bbb5c41f46566ea295452dfbbea8174a24c", 0xd3, 0x1}, {0x0, 0x0, 0x4e}, {&(0x7f0000000600)="c0d4e9c529ef6085c3282718a28c6891724225c80f6058f6f3cc36ce4c3b33", 0x1f, 0x100000001}], 0x1, &(0x7f0000000940)={[{@iocharset={'iocharset', 0x3d, 'koi8-r'}}, {@block={'block', 0x3d, 0x800}}, {@map_acorn='map=acorn'}, {@hide='hide'}, {@dmode={'dmode', 0x3d, 0x6}}, {@dmode={'dmode', 0x3d, 0x9f0}}, {@session={'session', 0x3d, 0x43}}, {@check_strict='check=strict'}], [{@smackfshat={'smackfshat', 0x3d, ']}nodevkeyringproc#keyring-systemu(vboxnet0vboxnet1!}'}}, {@fowner_gt={'fowner>'}}, {@appraise_type='appraise_type=imasig'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, 0x0, 0x4004001) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) 01:10:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x15, &(0x7f0000000040)=ANY=[], 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10020, 0x0) 01:10:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='h\x00\x00', @ANYBLOB="02002bbd7000fbdbdf2502000000540001801400020067656e657665310000000000000000000800030000000000080003000100000014000200766c616e3000000000000000000000000800", @ANYRES32=0x0], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x40000) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') socket$inet(0x2b, 0x0, 0x0) 01:10:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 01:10:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005500)=[{{&(0x7f0000000080)=@generic, 0x80, &(0x7f0000001600)=[{0x0}, {0x0}], 0x2}, 0x9}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4, 0x40000000011, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000140)={0x2, &(0x7f0000000180)=[{}, {}]}) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 01:10:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0), 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) [ 300.439036][T11367] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 300.439049][T11367] EXT4-fs (loop4): failed to parse options in superblock:  01:10:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0), 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 01:10:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005500)=[{{&(0x7f0000000080)=@generic, 0x80, &(0x7f0000001600)=[{0x0}, {0x0}], 0x2}, 0x9}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4, 0x40000000011, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000140)={0x2, &(0x7f0000000180)=[{}, {}]}) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 300.439067][T11367] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 300.439507][T11367] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 300.439522][T11367] EXT4-fs (loop4): group descriptors corrupted! [ 300.681296][T11379] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 300.681309][T11379] EXT4-fs (loop4): failed to parse options in superblock:  [ 300.681339][T11379] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 300.687406][T11379] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 300.687510][T11379] EXT4-fs (loop4): group descriptors corrupted! [ 300.818012][T11399] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 300.818026][T11399] EXT4-fs (loop4): failed to parse options in superblock:  [ 300.818045][T11399] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 300.818736][T11399] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 300.818746][T11399] EXT4-fs (loop4): group descriptors corrupted! [ 301.092318][T11411] EXT4-fs (loop4): Unrecognized mount option "" or missing value 01:10:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0), 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) [ 301.115960][T11411] EXT4-fs (loop4): failed to parse options in superblock:  [ 301.116010][T11411] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 301.116713][T11411] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 01:10:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005500)=[{{&(0x7f0000000080)=@generic, 0x80, &(0x7f0000001600)=[{0x0}, {0x0}], 0x2}, 0x9}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4, 0x40000000011, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000140)={0x2, &(0x7f0000000180)=[{}, {}]}) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 301.116723][T11411] EXT4-fs (loop4): group descriptors corrupted! 01:10:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b6a3118", 0x4c}], 0x1}, 0x0) [ 301.411844][T11429] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 301.411884][T11429] EXT4-fs (loop4): failed to parse options in superblock:  [ 301.411904][T11429] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 301.412330][T11429] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 301.412338][T11429] EXT4-fs (loop4): group descriptors corrupted! [ 301.415752][T11432] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 301.415766][T11432] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 301.421748][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 301.435578][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.435734][T11432] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 01:10:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x2}, 0x2540}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000280)) r0 = creat(0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r3, 0x0, &(0x7f0000000540)) io_getevents(r3, 0x0, 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000180)={0x0, 0x989680}) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') modify_ldt$write(0x1, &(0x7f0000000200)={0x1000, 0x100000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) setuid(0x0) preadv(r4, 0x0, 0x0, 0x818) syz_mount_image$iso9660(0x0, 0x0, 0xfffffffffffffe01, 0x4, &(0x7f0000000680)=[{&(0x7f0000000300)}, {&(0x7f0000000340)="b6431652081acef71943de79d47b16643b542fef836c73d4e6830873e57e1a7a90fd8c095bdfacdfc3677167640be87be53ebcff8568cee73d0bc954dd9fd523670085d17eade993cd8150f7d369cc1c7f692abccb259890e209ea5ac4dd0c8f70fce56eea9211b509f1bc1524e2e4ec5534d956791ed788c5dc5dffb0e69d06d9147b556136dc985b266834b45b21c0e922a02f1d6fd42c44136b9ffe7ea7c72a83bde23c07c1a9d96c2f6881a63c53297faebd6bebb8220a494b048742ef4c692bbb5c41f46566ea295452dfbbea8174a24c", 0xd3, 0x1}, {0x0, 0x0, 0x4e}, {&(0x7f0000000600)="c0d4e9c529ef6085c3282718a28c6891724225c80f6058f6f3cc36ce", 0x1c, 0x100000001}], 0x1, &(0x7f0000000940)={[{@iocharset={'iocharset', 0x3d, 'koi8-r'}}, {@block={'block', 0x3d, 0x800}}, {@map_acorn='map=acorn'}, {@hide='hide'}, {@dmode={'dmode', 0x3d, 0x6}}, {@dmode={'dmode', 0x3d, 0x9f0}}, {@session={'session', 0x3d, 0x43}}, {@check_strict='check=strict'}], [{@smackfshat={'smackfshat', 0x3d, ']}nodevkeyringproc#keyring-systemu(vboxnet0vboxnet1!}'}}, {@fowner_gt={'fowner>'}}, {@appraise_type='appraise_type=imasig'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, 0x0, 0x4004001) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) 01:10:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x2}, 0x2540}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000280)) r0 = creat(0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r3, 0x0, &(0x7f0000000540)) io_getevents(r3, 0x0, 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000180)={0x0, 0x989680}) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') modify_ldt$write(0x1, &(0x7f0000000200)={0x1000, 0x100000, 0x1000, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) setuid(0x0) preadv(r4, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/120, 0x78}, {&(0x7f0000000440)=""/225, 0xe1}, {&(0x7f0000000000)=""/32, 0x20}, {&(0x7f0000000540)=""/187, 0xbb}], 0x4, 0x818) syz_mount_image$iso9660(0x0, 0x0, 0xfffffffffffffe01, 0x4, &(0x7f0000000680)=[{&(0x7f0000000300), 0x0, 0x10001}, {&(0x7f0000000340)="b6431652081acef71943de79d47b16643b542fef836c73d4e6830873e57e1a7a90fd8c095bdfacdfc3677167640be87be53ebcff8568cee73d0bc954dd9fd523670085d17eade993cd8150f7d369cc1c7f692abccb259890e209ea5ac4dd0c8f70fce56eea9211b509f1bc1524e2e4ec5534d956791ed788c5dc5dffb0e69d06d9147b556136dc985b266834b45b21c0e922a02f1d6fd42c44136b9ffe7ea7c72a83bde23c07c1a9d96c2f6881a63c53297faebd6bebb8220a494b048742ef4c692bbb5c41f46566ea295452dfbbea8174a24c", 0xd3, 0x1}, {0x0, 0x0, 0x4e}, {&(0x7f0000000600)="c0d4e9c529ef6085c3282718a28c6891724225c80f6058f6f3cc36ce4c3b33", 0x1f, 0x100000001}], 0x1, &(0x7f0000000940)={[{@iocharset={'iocharset', 0x3d, 'koi8-r'}}, {@block={'block', 0x3d, 0x800}}, {@map_acorn='map=acorn'}, {@hide='hide'}, {@dmode={'dmode', 0x3d, 0x6}}, {@dmode={'dmode', 0x3d, 0x9f0}}, {@session={'session', 0x3d, 0x43}}, {@check_strict='check=strict'}], [{@smackfshat={'smackfshat', 0x3d, ']}nodevkeyringproc#keyring-systemu(vboxnet0vboxnet1!}'}}, {@fowner_gt={'fowner>'}}, {@appraise_type='appraise_type=imasig'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, 0x0, 0x4004001) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) 01:10:41 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xe18}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x120002) open(0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000480)=[{&(0x7f0000000140)='!', 0x1}, {0x0}], 0x2, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) 01:10:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 01:10:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="02002bbd7000fbdbdf2502000000540001801400020067656e657665310000000000000000000800030000000000080003000100000014000200766c616e30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="00000800030001000000"], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x40000) write$binfmt_aout(r2, 0x0, 0xfffffd2d) fcntl$setpipe(r1, 0x407, 0x0) write(r1, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') socket$inet(0x2b, 0x0, 0x0) 01:10:41 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x273, 0x5, 0x0, {0x0, 0x0, 0x0, 0x80}}, 0x30) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:10:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="02002bbd7000fbdbdf2502000000540001801400020067656e657665310000000000000000000800030000000000080003000100000014000200766c616e30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="00000800030001000000"], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x40000) write$binfmt_aout(r2, 0x0, 0xfffffd2d) fcntl$setpipe(r1, 0x407, 0x0) write(r1, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') socket$inet(0x2b, 0x0, 0x0) [ 303.345405][T11464] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 303.345417][T11464] EXT4-fs (loop4): failed to parse options in superblock:  [ 303.345474][T11464] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 303.345948][T11464] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 303.345957][T11464] EXT4-fs (loop4): group descriptors corrupted! 01:10:41 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xe18}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x120002) open(0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000480)=[{&(0x7f0000000140)='!', 0x1}, {0x0}], 0x2, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) 01:10:42 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xe18}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x120002) open(0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000480)=[{&(0x7f0000000140)='!', 0x1}, {0x0}], 0x2, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) 01:10:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 01:10:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x2}, 0x2540}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000280)) r0 = creat(0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r3, 0x0, &(0x7f0000000540)) io_getevents(r3, 0x0, 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000180)={0x0, 0x989680}) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') modify_ldt$write(0x1, &(0x7f0000000200)={0x1000, 0x100000, 0x1000, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) setuid(0x0) preadv(r4, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/120, 0x78}, {&(0x7f0000000440)=""/225, 0xe1}, {&(0x7f0000000000)=""/32, 0x20}, {&(0x7f0000000540)=""/187, 0xbb}], 0x4, 0x818) syz_mount_image$iso9660(0x0, 0x0, 0xfffffffffffffe01, 0x4, &(0x7f0000000680)=[{&(0x7f0000000300), 0x0, 0x10001}, {&(0x7f0000000340)="b6431652081acef71943de79d47b16643b542fef836c73d4e6830873e57e1a7a90fd8c095bdfacdfc3677167640be87be53ebcff8568cee73d0bc954dd9fd523670085d17eade993cd8150f7d369cc1c7f692abccb259890e209ea5ac4dd0c8f70fce56eea9211b509f1bc1524e2e4ec5534d956791ed788c5dc5dffb0e69d06d9147b556136dc985b266834b45b21c0e922a02f1d6fd42c44136b9ffe7ea7c72a83bde23c07c1a9d96c2f6881a63c53297faebd6bebb8220a494b048742ef4c692bbb5c41f46566ea295452dfbbea8174a24c", 0xd3, 0x1}, {0x0, 0x0, 0x4e}, {&(0x7f0000000600)="c0d4e9c529ef6085c3282718a28c6891724225c80f6058f6f3cc36ce4c3b33", 0x1f, 0x100000001}], 0x1, &(0x7f0000000940)={[{@iocharset={'iocharset', 0x3d, 'koi8-r'}}, {@block={'block', 0x3d, 0x800}}, {@map_acorn='map=acorn'}, {@hide='hide'}, {@dmode={'dmode', 0x3d, 0x6}}, {@dmode={'dmode', 0x3d, 0x9f0}}, {@session={'session', 0x3d, 0x43}}, {@check_strict='check=strict'}], [{@smackfshat={'smackfshat', 0x3d, ']}nodevkeyringproc#keyring-systemu(vboxnet0vboxnet1!}'}}, {@fowner_gt={'fowner>'}}, {@appraise_type='appraise_type=imasig'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, 0x0, 0x4004001) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) 01:10:42 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xe18}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x120002) open(0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000480)=[{&(0x7f0000000140)='!', 0x1}, {0x0}], 0x2, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) [ 303.781379][T11480] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! [ 303.782371][T11480] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 303.782384][T11480] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 303.782397][T11480] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 303.789416][T11480] EXT4-fs: failed to create workqueue [ 303.789428][T11480] EXT4-fs (loop2): mount failed [ 303.921426][T11504] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 303.921439][T11504] EXT4-fs (loop4): failed to parse options in superblock:  [ 303.921458][T11504] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 303.924171][T11504] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 303.924181][T11504] EXT4-fs (loop4): group descriptors corrupted! 01:10:44 executing program 3: 01:10:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 01:10:44 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xe18}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x120002) open(0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000480)=[{&(0x7f0000000140)='!', 0x1}, {0x0}], 0x2, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) 01:10:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) syz_emit_ethernet(0x15, &(0x7f0000000040)=ANY=[], 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000002c0)) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 01:10:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x2}, 0x2540}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000280)) r0 = creat(0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r3, 0x0, &(0x7f0000000540)) io_getevents(r3, 0x0, 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000180)={0x0, 0x989680}) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') modify_ldt$write(0x1, &(0x7f0000000200)={0x1000, 0x100000, 0x1000, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) setuid(0x0) preadv(r4, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/120, 0x78}, {&(0x7f0000000440)=""/225, 0xe1}, {&(0x7f0000000000)=""/32, 0x20}, {&(0x7f0000000540)=""/187, 0xbb}], 0x4, 0x818) syz_mount_image$iso9660(0x0, 0x0, 0xfffffffffffffe01, 0x4, &(0x7f0000000680)=[{&(0x7f0000000300), 0x0, 0x10001}, {&(0x7f0000000340)="b6431652081acef71943de79d47b16643b542fef836c73d4e6830873e57e1a7a90fd8c095bdfacdfc3677167640be87be53ebcff8568cee73d0bc954dd9fd523670085d17eade993cd8150f7d369cc1c7f692abccb259890e209ea5ac4dd0c8f70fce56eea9211b509f1bc1524e2e4ec5534d956791ed788c5dc5dffb0e69d06d9147b556136dc985b266834b45b21c0e922a02f1d6fd42c44136b9ffe7ea7c72a83bde23c07c1a9d96c2f6881a63c53297faebd6bebb8220a494b048742ef4c692bbb5c41f46566ea295452dfbbea8174a24c", 0xd3, 0x1}, {0x0, 0x0, 0x4e}, {&(0x7f0000000600)="c0d4e9c529ef6085c3282718a28c6891724225c80f6058f6f3cc36ce4c3b33", 0x1f, 0x100000001}], 0x1, &(0x7f0000000940)={[{@iocharset={'iocharset', 0x3d, 'koi8-r'}}, {@block={'block', 0x3d, 0x800}}, {@map_acorn='map=acorn'}, {@hide='hide'}, {@dmode={'dmode', 0x3d, 0x6}}, {@dmode={'dmode', 0x3d, 0x9f0}}, {@session={'session', 0x3d, 0x43}}, {@check_strict='check=strict'}], [{@smackfshat={'smackfshat', 0x3d, ']}nodevkeyringproc#keyring-systemu(vboxnet0vboxnet1!}'}}, {@fowner_gt={'fowner>'}}, {@appraise_type='appraise_type=imasig'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, 0x0, 0x4004001) 01:10:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r1, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100050c10000300000000000000", 0x3f1}], 0x1) [ 305.979929][T11532] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 305.999911][T11532] EXT4-fs (loop4): failed to parse options in superblock:  01:10:44 executing program 3: [ 306.029379][T11532] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 306.141771][T11532] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 306.141781][T11532] EXT4-fs (loop4): group descriptors corrupted! 01:10:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 01:10:44 executing program 3: 01:10:44 executing program 2: [ 306.415277][ T3438] blk_update_request: I/O error, dev loop0, sector 256 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 01:10:44 executing program 2: [ 306.415296][ T3438] Buffer I/O error on dev loop0, logical block 32, lost async page write 01:10:45 executing program 3: [ 306.527984][T11556] EXT4-fs (loop4): Unrecognized mount option "" or missing value 01:10:45 executing program 2: 01:10:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) [ 306.528014][T11556] EXT4-fs (loop4): failed to parse options in superblock:  [ 306.528034][T11556] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 306.528045][T11556] EXT4-fs (loop4): filesystem is read-only [ 306.528121][T11556] EXT4-fs (loop4): Can't read superblock on 2nd try [ 306.926542][T11567] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 306.926560][T11567] EXT4-fs (loop4): failed to parse options in superblock:  [ 306.926645][T11567] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 306.926655][T11567] EXT4-fs (loop4): filesystem is read-only [ 306.926731][T11567] EXT4-fs (loop4): Can't read superblock on 2nd try 01:10:45 executing program 1: 01:10:48 executing program 0: 01:10:48 executing program 3: 01:10:48 executing program 2: 01:10:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 01:10:48 executing program 1: 01:10:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x2}, 0x2540}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000280)) r0 = creat(0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r3, 0x0, &(0x7f0000000540)) io_getevents(r3, 0x0, 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000180)={0x0, 0x989680}) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') modify_ldt$write(0x1, &(0x7f0000000200)={0x1000, 0x100000, 0x1000, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) setuid(0x0) preadv(r4, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/120, 0x78}, {&(0x7f0000000440)=""/225, 0xe1}, {&(0x7f0000000000)=""/32, 0x20}, {&(0x7f0000000540)=""/187, 0xbb}], 0x4, 0x818) syz_mount_image$iso9660(0x0, 0x0, 0xfffffffffffffe01, 0x4, &(0x7f0000000680)=[{&(0x7f0000000300), 0x0, 0x10001}, {&(0x7f0000000340)="b6431652081acef71943de79d47b16643b542fef836c73d4e6830873e57e1a7a90fd8c095bdfacdfc3677167640be87be53ebcff8568cee73d0bc954dd9fd523670085d17eade993cd8150f7d369cc1c7f692abccb259890e209ea5ac4dd0c8f70fce56eea9211b509f1bc1524e2e4ec5534d956791ed788c5dc5dffb0e69d06d9147b556136dc985b266834b45b21c0e922a02f1d6fd42c44136b9ffe7ea7c72a83bde23c07c1a9d96c2f6881a63c53297faebd6bebb8220a494b048742ef4c692bbb5c41f46566ea295452dfbbea8174a24c", 0xd3, 0x1}, {0x0, 0x0, 0x4e}, {&(0x7f0000000600)="c0d4e9c529ef6085c3282718a28c6891724225c80f6058f6f3cc36ce4c3b33", 0x1f, 0x100000001}], 0x1, &(0x7f0000000940)={[{@iocharset={'iocharset', 0x3d, 'koi8-r'}}, {@block={'block', 0x3d, 0x800}}, {@map_acorn='map=acorn'}, {@hide='hide'}, {@dmode={'dmode', 0x3d, 0x6}}, {@dmode={'dmode', 0x3d, 0x9f0}}, {@session={'session', 0x3d, 0x43}}, {@check_strict='check=strict'}], [{@smackfshat={'smackfshat', 0x3d, ']}nodevkeyringproc#keyring-systemu(vboxnet0vboxnet1!}'}}, {@fowner_gt={'fowner>'}}, {@appraise_type='appraise_type=imasig'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, 0x0, 0x4004001) [ 309.942053][T11587] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 309.958860][T11587] EXT4-fs (loop4): failed to parse options in superblock:  01:10:48 executing program 0: 01:10:48 executing program 2: [ 309.994249][T11587] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended 01:10:48 executing program 1: 01:10:48 executing program 3: [ 310.074316][T11587] EXT4-fs (loop4): filesystem is read-only [ 310.086170][T11587] EXT4-fs (loop4): Can't read superblock on 2nd try 01:10:48 executing program 2: 01:10:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 01:10:48 executing program 0: 01:10:48 executing program 1: 01:10:48 executing program 3: 01:10:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x2}, 0x2540}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000280)) r0 = creat(0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) io_getevents(r2, 0x0, 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000180)={0x0, 0x989680}) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') modify_ldt$write(0x1, &(0x7f0000000200)={0x1000, 0x100000, 0x1000, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) setuid(0x0) preadv(r3, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/120, 0x78}, {&(0x7f0000000440)=""/225, 0xe1}, {&(0x7f0000000000)=""/32, 0x20}, {&(0x7f0000000540)=""/187, 0xbb}], 0x4, 0x818) syz_mount_image$iso9660(0x0, 0x0, 0xfffffffffffffe01, 0x4, &(0x7f0000000680)=[{&(0x7f0000000300), 0x0, 0x10001}, {&(0x7f0000000340)="b6431652081acef71943de79d47b16643b542fef836c73d4e6830873e57e1a7a90fd8c095bdfacdfc3677167640be87be53ebcff8568cee73d0bc954dd9fd523670085d17eade993cd8150f7d369cc1c7f692abccb259890e209ea5ac4dd0c8f70fce56eea9211b509f1bc1524e2e4ec5534d956791ed788c5dc5dffb0e69d06d9147b556136dc985b266834b45b21c0e922a02f1d6fd42c44136b9ffe7ea7c72a83bde23c07c1a9d96c2f6881a63c53297faebd6bebb8220a494b048742ef4c692bbb5c41f46566ea295452dfbbea8174a24c", 0xd3, 0x1}, {0x0, 0x0, 0x4e}, {&(0x7f0000000600)="c0d4e9c529ef6085c3282718a28c6891724225c80f6058f6f3cc36ce4c3b33", 0x1f, 0x100000001}], 0x1, &(0x7f0000000940)={[{@iocharset={'iocharset', 0x3d, 'koi8-r'}}, {@block={'block', 0x3d, 0x800}}, {@map_acorn='map=acorn'}, {@hide='hide'}, {@dmode={'dmode', 0x3d, 0x6}}, {@dmode={'dmode', 0x3d, 0x9f0}}, {@session={'session', 0x3d, 0x43}}, {@check_strict='check=strict'}], [{@smackfshat={'smackfshat', 0x3d, ']}nodevkeyringproc#keyring-systemu(vboxnet0vboxnet1!}'}}, {@fowner_gt={'fowner>'}}, {@appraise_type='appraise_type=imasig'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}) 01:10:48 executing program 2: 01:10:48 executing program 0: 01:10:48 executing program 3: 01:10:48 executing program 1: [ 310.379215][T11611] EXT4-fs (loop4): unsupported inode size: 12336 [ 310.414810][T11611] EXT4-fs (loop4): blocksize: 4096 01:10:48 executing program 2: 01:10:48 executing program 3: 01:10:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 01:10:49 executing program 1: 01:10:49 executing program 2: 01:10:49 executing program 0: 01:10:49 executing program 3: [ 310.758707][T11631] EXT4-fs (loop4): unsupported inode size: 12336 [ 310.758729][T11631] EXT4-fs (loop4): blocksize: 4096 01:10:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x2}, 0x2540}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000280)) r0 = creat(0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) io_getevents(r2, 0x0, 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000180)={0x0, 0x989680}) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') modify_ldt$write(0x1, &(0x7f0000000200)={0x1000, 0x100000, 0x1000, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) setuid(0x0) preadv(r3, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/120, 0x78}, {&(0x7f0000000440)=""/225, 0xe1}, {&(0x7f0000000000)=""/32, 0x20}, {&(0x7f0000000540)=""/187, 0xbb}], 0x4, 0x818) syz_mount_image$iso9660(0x0, 0x0, 0xfffffffffffffe01, 0x4, &(0x7f0000000680)=[{&(0x7f0000000300), 0x0, 0x10001}, {&(0x7f0000000340)="b6431652081acef71943de79d47b16643b542fef836c73d4e6830873e57e1a7a90fd8c095bdfacdfc3677167640be87be53ebcff8568cee73d0bc954dd9fd523670085d17eade993cd8150f7d369cc1c7f692abccb259890e209ea5ac4dd0c8f70fce56eea9211b509f1bc1524e2e4ec5534d956791ed788c5dc5dffb0e69d06d9147b556136dc985b266834b45b21c0e922a02f1d6fd42c44136b9ffe7ea7c72a83bde23c07c1a9d96c2f6881a63c53297faebd6bebb8220a494b048742ef4c692bbb5c41f46566ea295452dfbbea8174a24c", 0xd3, 0x1}, {0x0, 0x0, 0x4e}, {&(0x7f0000000600)="c0d4e9c529ef6085c3282718a28c6891724225c80f6058f6f3cc36ce4c3b33", 0x1f, 0x100000001}], 0x1, &(0x7f0000000940)={[{@iocharset={'iocharset', 0x3d, 'koi8-r'}}, {@block={'block', 0x3d, 0x800}}, {@map_acorn='map=acorn'}, {@hide='hide'}, {@dmode={'dmode', 0x3d, 0x6}}, {@dmode={'dmode', 0x3d, 0x9f0}}, {@session={'session', 0x3d, 0x43}}, {@check_strict='check=strict'}], [{@smackfshat={'smackfshat', 0x3d, ']}nodevkeyringproc#keyring-systemu(vboxnet0vboxnet1!}'}}, {@fowner_gt={'fowner>'}}, {@appraise_type='appraise_type=imasig'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}) 01:10:50 executing program 1: 01:10:50 executing program 2: 01:10:50 executing program 0: 01:10:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 01:10:50 executing program 3: 01:10:50 executing program 3: [ 312.236591][T11655] EXT4-fs (loop4): unsupported inode size: 12336 01:10:50 executing program 1: 01:10:50 executing program 0: [ 312.297521][T11655] EXT4-fs (loop4): blocksize: 4096 01:10:50 executing program 2: 01:10:50 executing program 2: 01:10:50 executing program 3: 01:10:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x2}, 0x2540}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000280)) r0 = creat(0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) io_getevents(r2, 0x0, 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000180)={0x0, 0x989680}) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') modify_ldt$write(0x1, &(0x7f0000000200)={0x1000, 0x100000, 0x1000, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, 0x0, 0x800000080004103) setuid(0x0) preadv(r3, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/120, 0x78}, {&(0x7f0000000440)=""/225, 0xe1}, {&(0x7f0000000000)=""/32, 0x20}, {&(0x7f0000000540)=""/187, 0xbb}], 0x4, 0x818) syz_mount_image$iso9660(0x0, 0x0, 0xfffffffffffffe01, 0x4, &(0x7f0000000680)=[{&(0x7f0000000300), 0x0, 0x10001}, {&(0x7f0000000340)="b6431652081acef71943de79d47b16643b542fef836c73d4e6830873e57e1a7a90fd8c095bdfacdfc3677167640be87be53ebcff8568cee73d0bc954dd9fd523670085d17eade993cd8150f7d369cc1c7f692abccb259890e209ea5ac4dd0c8f70fce56eea9211b509f1bc1524e2e4ec5534d956791ed788c5dc5dffb0e69d06d9147b556136dc985b266834b45b21c0e922a02f1d6fd42c44136b9ffe7ea7c72a83bde23c07c1a9d96c2f6881a63c53297faebd6bebb8220a494b048742ef4c692bbb5c41f46566ea295452dfbbea8174a24c", 0xd3, 0x1}, {0x0, 0x0, 0x4e}, {&(0x7f0000000600)="c0d4e9c529ef6085c3282718a28c6891724225c80f6058f6f3cc36ce4c3b33", 0x1f, 0x100000001}], 0x1, &(0x7f0000000940)={[{@iocharset={'iocharset', 0x3d, 'koi8-r'}}, {@block={'block', 0x3d, 0x800}}, {@map_acorn='map=acorn'}, {@hide='hide'}, {@dmode={'dmode', 0x3d, 0x6}}, {@dmode={'dmode', 0x3d, 0x9f0}}, {@session={'session', 0x3d, 0x43}}, {@check_strict='check=strict'}], [{@smackfshat={'smackfshat', 0x3d, ']}nodevkeyringproc#keyring-systemu(vboxnet0vboxnet1!}'}}, {@fowner_gt={'fowner>'}}, {@appraise_type='appraise_type=imasig'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}) 01:10:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 01:10:52 executing program 1: 01:10:52 executing program 0: 01:10:52 executing program 2: 01:10:52 executing program 3: 01:10:52 executing program 0: 01:10:52 executing program 2: [ 313.869951][T11688] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 313.898551][T11688] EXT4-fs (loop4): failed to parse options in superblock:  01:10:52 executing program 3: [ 313.919934][T11688] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 313.931799][T11688] EXT4-fs (loop4): filesystem is read-only 01:10:52 executing program 1: 01:10:52 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB='4\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r2], 0x34}}, 0x0) 01:10:52 executing program 2: [ 313.938213][T11688] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 313.938226][T11688] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 313.938238][T11688] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 313.938259][T11688] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (24389!=0) [ 313.971730][T11688] EXT4-fs error (device loop4): ext4_fill_super:4569: inode #2: comm syz-executor.4: iget: bogus i_mode (30060) [ 313.972078][T11688] EXT4-fs (loop4): get root inode failed [ 313.972102][T11688] EXT4-fs (loop4): mount failed [ 314.106084][T11706] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 314.146114][T11708] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 01:10:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x2}, 0x2540}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000280)) r0 = creat(0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r3, 0x0, &(0x7f0000000540)) io_getevents(r3, 0x0, 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000180)={0x0, 0x989680}) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') modify_ldt$write(0x1, &(0x7f0000000200)={0x1000, 0x100000, 0x1000, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) setuid(0x0) preadv(r4, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/120, 0x78}, {&(0x7f0000000440)=""/225, 0xe1}, {&(0x7f0000000000)=""/32, 0x20}, {&(0x7f0000000540)=""/187, 0xbb}], 0x4, 0x818) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, 0x0, 0x4004001) 01:10:53 executing program 3: 01:10:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 01:10:53 executing program 1: 01:10:53 executing program 2: 01:10:53 executing program 0: 01:10:53 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003fe) socket$inet6(0xa, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) 01:10:53 executing program 0: dup(0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x0, 0x0, 0xc8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x14}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'sit0\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) [ 315.570755][T11727] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 315.586422][T11727] EXT4-fs (loop4): failed to parse options in superblock:  [ 315.595497][T11727] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 315.605686][T11727] EXT4-fs (loop4): filesystem is read-only 01:10:54 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="0000f015010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x5}}]}, 0x40}}, 0x0) 01:10:54 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 315.614200][T11727] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 315.624557][T11727] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 315.635014][T11727] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock 01:10:54 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 01:10:54 executing program 0: [ 315.645802][T11727] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (24389!=0) [ 315.648451][T11727] EXT4-fs error (device loop4): ext4_fill_super:4569: inode #2: comm syz-executor.4: iget: bogus i_mode (30060) [ 315.648767][T11727] EXT4-fs (loop4): get root inode failed [ 315.648776][T11727] EXT4-fs (loop4): mount failed [ 315.697524][T11741] xt_l2tp: unknown flags: 14 [ 315.708306][T11742] xt_l2tp: unknown flags: 14 [ 315.812245][T11745] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 315.950660][T11753] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 81) [ 315.950671][T11753] FAT-fs (loop2): Filesystem has been set read-only [ 316.002233][T11761] EXT4-fs (loop4): Unrecognized mount option "" or missing value [ 316.002248][T11761] EXT4-fs (loop4): failed to parse options in superblock:  [ 316.002285][T11761] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 316.002294][T11761] EXT4-fs (loop4): filesystem is read-only [ 316.003483][T11761] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 316.003496][T11761] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 316.003525][T11761] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 316.003544][T11761] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (24389!=0) [ 316.010927][T11761] EXT4-fs error (device loop4): ext4_fill_super:4569: inode #2: comm syz-executor.4: iget: bogus i_mode (30060) [ 316.011209][T11761] EXT4-fs (loop4): get root inode failed [ 316.011219][T11761] EXT4-fs (loop4): mount failed 01:10:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x2}, 0x2540}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000280)) r0 = creat(0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r3, 0x0, &(0x7f0000000540)) io_getevents(r3, 0x0, 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000180)={0x0, 0x989680}) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') modify_ldt$write(0x1, &(0x7f0000000200)={0x1000, 0x100000, 0x1000, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) setuid(0x0) preadv(r4, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/120, 0x78}, {&(0x7f0000000440)=""/225, 0xe1}, {&(0x7f0000000000)=""/32, 0x20}, {&(0x7f0000000540)=""/187, 0xbb}], 0x4, 0x818) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, 0x0, 0x4004001) 01:10:55 executing program 3: 01:10:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='umask=0000A']) 01:10:55 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 01:10:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x4810, 0x0) 01:10:55 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003fe) socket$inet6(0xa, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) 01:10:55 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003fe) socket$inet6(0xa, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) socket$inet_udplite(0x2, 0x2, 0x88) [ 317.567931][T11790] input: syz0 as /devices/virtual/input/input8 [ 317.637053][T11794] FAT-fs (loop1): Unrecognized mount option "umask=0000A" or missing value 01:10:56 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) 01:10:56 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x7400, 0x0) 01:10:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x4810, 0x0) 01:10:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x80) 01:10:56 executing program 1: io_setup(0x0, &(0x7f00000000c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 01:10:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x2}, 0x2540}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000280)) r0 = creat(0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r3, 0x0, &(0x7f0000000540)) io_getevents(r3, 0x0, 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000180)={0x0, 0x989680}) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') modify_ldt$write(0x1, &(0x7f0000000200)={0x1000, 0x100000, 0x1000, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) setuid(0x0) preadv(r4, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/120, 0x78}, {&(0x7f0000000440)=""/225, 0xe1}, {&(0x7f0000000000)=""/32, 0x20}, {&(0x7f0000000540)=""/187, 0xbb}], 0x4, 0x818) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, 0x0, 0x4004001) 01:10:58 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000180)={&(0x7f0000000080), 0x0}) 01:10:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x4810, 0x0) 01:10:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x2) 01:10:58 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in, 0x7c) 01:10:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 01:10:58 executing program 2: ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f00000000c0)=0xfffffffb) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x200fff) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 01:10:58 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmallocinfo\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x100000064) lseek(r0, 0x4, 0x1) [ 320.320176][ T27] audit: type=1800 audit(1590541858.693:12): pid=11879 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16078 res=0 01:10:58 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x104000, 0x0) 01:10:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x4810, 0x0) 01:10:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x4810, 0x0) 01:10:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x4810, 0x0) 01:11:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x2}, 0x2540}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000280)) r0 = creat(0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000240)=0x0) io_submit(r3, 0x0, &(0x7f0000000540)) io_getevents(r3, 0x0, 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000180)={0x0, 0x989680}) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') modify_ldt$write(0x1, &(0x7f0000000200)={0x1000, 0x100000, 0x1000, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) setuid(0x0) syz_mount_image$iso9660(0x0, 0x0, 0xfffffffffffffe01, 0x4, &(0x7f0000000680)=[{&(0x7f0000000300), 0x0, 0x10001}, {&(0x7f0000000340)="b6431652081acef71943de79d47b16643b542fef836c73d4e6830873e57e1a7a90fd8c095bdfacdfc3677167640be87be53ebcff8568cee73d0bc954dd9fd523670085d17eade993cd8150f7d369cc1c7f692abccb259890e209ea5ac4dd0c8f70fce56eea9211b509f1bc1524e2e4ec5534d956791ed788c5dc5dffb0e69d06d9147b556136dc985b266834b45b21c0e922a02f1d6fd42c44136b9ffe7ea7c72a83bde23c07c1a9d96c2f6881a63c53297faebd6bebb8220a494b048742ef4c692bbb5c41f46566ea295452dfbbea8174a24c", 0xd3, 0x1}, {0x0, 0x0, 0x4e}, {&(0x7f0000000600)="c0d4e9c529ef6085c3282718a28c6891724225c80f6058f6f3cc36ce4c3b33", 0x1f, 0x100000001}], 0x1, &(0x7f0000000940)={[{@iocharset={'iocharset', 0x3d, 'koi8-r'}}, {@block={'block', 0x3d, 0x800}}, {@map_acorn='map=acorn'}, {@hide='hide'}, {@dmode={'dmode', 0x3d, 0x6}}, {@dmode={'dmode', 0x3d, 0x9f0}}, {@session={'session', 0x3d, 0x43}}, {@check_strict='check=strict'}], [{@smackfshat={'smackfshat', 0x3d, ']}nodevkeyringproc#keyring-systemu(vboxnet0vboxnet1!}'}}, {@fowner_gt={'fowner>'}}, {@appraise_type='appraise_type=imasig'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, 0x0, 0x4004001) 01:11:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)=0x1c) 01:11:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000002c0)=0x4, 0x2) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz1\x00'}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x4810, 0x0) 01:11:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:11:00 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmallocinfo\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x100000064) lseek(r0, 0x4, 0x1) 01:11:00 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000100)) [ 322.237087][T11923] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 322.281048][T11406] ================================================================== [ 322.289191][T11406] BUG: KCSAN: data-race in n_tty_receive_buf_common / n_tty_receive_buf_common [ 322.298110][T11406] [ 322.300456][T11406] write to 0xffffc90009ff1000 of 8 bytes by task 11927 on cpu 0: [ 322.308181][T11406] n_tty_receive_buf_common+0x1314/0x1a40 [ 322.308199][T11406] n_tty_receive_buf+0x36/0x50 [ 322.308215][T11406] tty_ioctl+0xaf4/0xd80 [ 322.308234][T11406] ksys_ioctl+0x101/0x150 [ 322.308253][T11406] __x64_sys_ioctl+0x47/0x60 [ 322.308271][T11406] do_syscall_64+0xc7/0x3b0 [ 322.308289][T11406] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 322.308292][T11406] [ 322.308308][T11406] read to 0xffffc90009ff1000 of 8 bytes by task 11406 on cpu 1: [ 322.308327][T11406] n_tty_receive_buf_common+0x119/0x1a40 [ 322.308346][T11406] n_tty_receive_buf2+0x39/0x50 [ 322.308365][T11406] tty_ldisc_receive_buf+0x69/0xe0 [ 322.308378][T11406] tty_port_default_receive_buf+0x82/0xd0 [ 322.308394][T11406] flush_to_ldisc+0x1dd/0x260 [ 322.308409][T11406] process_one_work+0x424/0x930 [ 322.308424][T11406] worker_thread+0x9a/0x7e0 [ 322.308437][T11406] kthread+0x203/0x230 [ 322.308450][T11406] ret_from_fork+0x1f/0x30 [ 322.308453][T11406] [ 322.308458][T11406] Reported by Kernel Concurrency Sanitizer on: [ 322.308476][T11406] CPU: 1 PID: 11406 Comm: kworker/u4:5 Not tainted 5.7.0-rc1-syzkaller #0 [ 322.308486][T11406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 322.308506][T11406] Workqueue: events_unbound flush_to_ldisc [ 322.308515][T11406] ================================================================== [ 322.308523][T11406] Kernel panic - not syncing: panic_on_warn set ... [ 322.308537][T11406] CPU: 1 PID: 11406 Comm: kworker/u4:5 Not tainted 5.7.0-rc1-syzkaller #0 [ 322.308545][T11406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 322.308560][T11406] Workqueue: events_unbound flush_to_ldisc [ 322.308566][T11406] Call Trace: [ 322.308591][T11406] dump_stack+0x11d/0x187 [ 322.308613][T11406] panic+0x210/0x640 [ 322.308637][T11406] ? vprintk_func+0x89/0x13a [ 322.308662][T11406] kcsan_report.cold+0xc/0x1a [ 322.308689][T11406] kcsan_setup_watchpoint+0x3fb/0x440 [ 322.308712][T11406] n_tty_receive_buf_common+0x119/0x1a40 [ 322.308734][T11406] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 322.308767][T11406] ? n_tty_receive_buf_common+0x1a40/0x1a40 [ 322.308786][T11406] n_tty_receive_buf2+0x39/0x50 [ 322.308809][T11406] tty_ldisc_receive_buf+0x69/0xe0 [ 322.308828][T11406] tty_port_default_receive_buf+0x82/0xd0 [ 322.308852][T11406] flush_to_ldisc+0x1dd/0x260 [ 322.308877][T11406] process_one_work+0x424/0x930 [ 322.308904][T11406] worker_thread+0x9a/0x7e0 [ 322.308928][T11406] ? rescuer_thread+0x6a0/0x6a0 [ 322.308941][T11406] kthread+0x203/0x230 [ 322.308957][T11406] ? kthread_unpark+0xd0/0xd0 [ 322.308974][T11406] ret_from_fork+0x1f/0x30 [ 322.310237][T11406] Kernel Offset: disabled [ 322.568994][T11406] Rebooting in 86400 seconds..