[info] Using makefile-style concurrent boot in runlevel 2. [ 43.424570][ T27] audit: type=1800 audit(1585209083.761:21): pid=7636 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 43.468804][ T27] audit: type=1800 audit(1585209083.771:22): pid=7636 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.55' (ECDSA) to the list of known hosts. 2020/03/26 07:51:35 fuzzer started 2020/03/26 07:51:37 dialing manager at 10.128.0.105:35803 2020/03/26 07:51:37 syscalls: 2955 2020/03/26 07:51:37 code coverage: enabled 2020/03/26 07:51:37 comparison tracing: enabled 2020/03/26 07:51:37 extra coverage: enabled 2020/03/26 07:51:37 setuid sandbox: enabled 2020/03/26 07:51:37 namespace sandbox: enabled 2020/03/26 07:51:37 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/26 07:51:37 fault injection: enabled 2020/03/26 07:51:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/26 07:51:37 net packet injection: enabled 2020/03/26 07:51:37 net device setup: enabled 2020/03/26 07:51:37 concurrency sanitizer: enabled 2020/03/26 07:51:37 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 61.217585][ T7803] KCSAN: could not find function: 'poll_schedule_timeout' [ 61.734561][ T7803] KCSAN: could not find function: '_find_next_bit' [ 62.217647][ T7803] KCSAN: could not find function: '__follow_mount_rcu' 2020/03/26 07:51:44 adding functions to KCSAN blacklist: 'find_get_pages_range_tag' 'do_exit' 'generic_fillattr' 'echo_char' 'writeback_sb_inodes' 'blk_mq_get_request' 'run_timer_softirq' 'xas_clear_mark' 'atime_needs_update' 'wbt_issue' 'kauditd_thread' 'ep_poll' '__ext4_new_inode' 'add_timer' 'copy_process' 'mod_timer' 'blk_mq_run_hw_queue' 'blk_mq_sched_dispatch_requests' 'shmem_file_read_iter' 'kcm_rfree' 'inode_permission' 'blk_mq_dispatch_rq_list' 'generic_file_read_iter' '__snd_rawmidi_transmit_ack' 'ext4_has_free_clusters' 'ext4_free_inodes_count' 'ext4_da_write_end' 'watchdog' 'do_syslog' 'ext4_nonda_switch' '__writeback_single_inode' 'n_tty_receive_buf_common' 'ext4_mb_good_group' 'ktime_get_real_seconds' 'futex_wait_queue_me' '__add_to_page_cache_locked' 'tick_nohz_idle_stop_tick' 'poll_schedule_timeout' 'ktime_get_with_offset' '_find_next_bit' '__follow_mount_rcu' 'lruvec_lru_size' 'dd_has_work' 'audit_log_start' 'xas_find_marked' 'tick_sched_do_timer' 'wbt_done' '__bpf_lru_node_move_in' '__mark_inode_dirty' '__filemap_fdatawrite_range' 'do_nanosleep' '__delete_from_page_cache' 'ext4_mark_iloc_dirty' 'generic_write_end' 'inotify_handle_event' 'do_readlinkat' 'pcpu_alloc' 07:54:49 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="240000000000000000000000070000004414070300000000000000000000000000000009"], 0x24, 0x5}, 0x0) [ 249.461687][ T7806] IPVS: ftp: loaded support on port[0] = 21 07:54:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)='|', 0x1, 0x401c005, 0x0, 0x0) [ 249.527524][ T7806] chnl_net:caif_netlink_parms(): no params data found [ 249.620671][ T7806] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.644817][ T7806] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.652578][ T7806] device bridge_slave_0 entered promiscuous mode [ 249.660770][ T7806] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.667959][ T7806] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.675690][ T7806] device bridge_slave_1 entered promiscuous mode [ 249.692532][ T7806] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.703629][ T7806] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.721194][ T7812] IPVS: ftp: loaded support on port[0] = 21 [ 249.723438][ T7806] team0: Port device team_slave_0 added [ 249.735636][ T7806] team0: Port device team_slave_1 added [ 249.752674][ T7806] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.759741][ T7806] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.786149][ T7806] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.798473][ T7806] batman_adv: batadv0: Adding interface: batadv_slave_1 07:54:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) [ 249.805831][ T7806] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.832262][ T7806] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.917394][ T7806] device hsr_slave_0 entered promiscuous mode [ 249.955384][ T7806] device hsr_slave_1 entered promiscuous mode [ 250.053457][ T7815] IPVS: ftp: loaded support on port[0] = 21 [ 250.053888][ T7812] chnl_net:caif_netlink_parms(): no params data found 07:54:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x0, &(0x7f00000004c0)="b95b03b77e030000009e40f088a81fff060000003a00000177fbac141412e0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 250.189394][ T7806] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 250.228388][ T7806] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 250.297216][ T7806] netdevsim netdevsim0 netdevsim2: renamed from eth2 07:54:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 250.348753][ T7812] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.356012][ T7812] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.363734][ T7812] device bridge_slave_0 entered promiscuous mode [ 250.372067][ T7806] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 250.435258][ T7812] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.442316][ T7812] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.458291][ T7821] IPVS: ftp: loaded support on port[0] = 21 [ 250.495243][ T7812] device bridge_slave_1 entered promiscuous mode [ 250.533385][ T7812] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.542581][ T7815] chnl_net:caif_netlink_parms(): no params data found [ 250.566813][ T7812] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.577807][ T7806] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.584861][ T7806] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.592138][ T7806] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.599190][ T7806] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.625957][ T7813] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.633773][ T7813] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.672792][ T7825] IPVS: ftp: loaded support on port[0] = 21 [ 250.686753][ T7812] team0: Port device team_slave_0 added [ 250.694345][ T7812] team0: Port device team_slave_1 added [ 250.764051][ T7812] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.771274][ T7812] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.797886][ T7812] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 07:54:51 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x32}, 0x0, @in6=@rand_addr="00ece300", 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) pipe(0x0) [ 250.810529][ T7812] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.817667][ T7812] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.844828][ T7812] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.867694][ T7815] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.874771][ T7815] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.882779][ T7815] device bridge_slave_0 entered promiscuous mode [ 250.892686][ T7815] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.901265][ T7815] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.909159][ T7815] device bridge_slave_1 entered promiscuous mode [ 250.941716][ T7815] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.950827][ T7821] chnl_net:caif_netlink_parms(): no params data found [ 250.978462][ T7815] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.037083][ T7812] device hsr_slave_0 entered promiscuous mode [ 251.065515][ T7812] device hsr_slave_1 entered promiscuous mode [ 251.105226][ T7812] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.112791][ T7812] Cannot create hsr debugfs directory [ 251.138206][ T7833] IPVS: ftp: loaded support on port[0] = 21 [ 251.157238][ T7815] team0: Port device team_slave_0 added [ 251.189708][ T7825] chnl_net:caif_netlink_parms(): no params data found [ 251.206957][ T7815] team0: Port device team_slave_1 added [ 251.212610][ T7821] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.219927][ T7821] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.227866][ T7821] device bridge_slave_0 entered promiscuous mode [ 251.251083][ T7821] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.258370][ T7821] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.266142][ T7821] device bridge_slave_1 entered promiscuous mode [ 251.284842][ T7806] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.309883][ T7821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.327943][ T7815] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.335002][ T7815] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.361173][ T7815] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.373213][ T7815] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.380386][ T7815] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.406350][ T7815] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.423045][ T7821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.487302][ T7815] device hsr_slave_0 entered promiscuous mode [ 251.535422][ T7815] device hsr_slave_1 entered promiscuous mode [ 251.575248][ T7815] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.582825][ T7815] Cannot create hsr debugfs directory [ 251.601008][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.609131][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.622613][ T7806] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.660463][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.669912][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.678653][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.685786][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.697115][ T7821] team0: Port device team_slave_0 added [ 251.702818][ T7812] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 251.768825][ T7812] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 251.842643][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.851321][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.860230][ T2925] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.867318][ T2925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.876261][ T7821] team0: Port device team_slave_1 added [ 251.895068][ T7812] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 251.970059][ T7821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.978485][ T7821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.004682][ T7821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.016904][ T7821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.023934][ T7821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.050327][ T7821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.061479][ T7812] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 252.108873][ T7825] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.116115][ T7825] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.123761][ T7825] device bridge_slave_0 entered promiscuous mode [ 252.154663][ T7833] chnl_net:caif_netlink_parms(): no params data found [ 252.164029][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.172959][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.237240][ T7821] device hsr_slave_0 entered promiscuous mode [ 252.285408][ T7821] device hsr_slave_1 entered promiscuous mode [ 252.365202][ T7821] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.372780][ T7821] Cannot create hsr debugfs directory [ 252.382634][ T7825] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.391364][ T7825] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.399049][ T7825] device bridge_slave_1 entered promiscuous mode [ 252.455645][ T7815] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 252.480301][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.489297][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.498217][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.506602][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.515064][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.523464][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.533225][ T7825] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.548808][ T7815] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 252.600097][ T7815] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 252.657629][ T7815] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 252.697444][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.707130][ T7825] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.739023][ T7806] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 252.776404][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.785423][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.808600][ T7825] team0: Port device team_slave_0 added [ 252.839379][ T7833] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.846621][ T7833] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.854213][ T7833] device bridge_slave_0 entered promiscuous mode [ 252.864471][ T7825] team0: Port device team_slave_1 added [ 252.881610][ T7812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.898846][ T7833] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.906029][ T7833] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.913793][ T7833] device bridge_slave_1 entered promiscuous mode [ 252.929278][ T7825] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.936379][ T7825] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.963427][ T7825] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.980048][ T7812] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.998631][ T7833] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.010030][ T7833] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.020368][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.027965][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.035577][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.043175][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.051224][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.060001][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.068527][ T3115] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.075567][ T3115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.083417][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.092192][ T7825] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.099349][ T7825] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.126436][ T7825] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.140205][ T7806] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.166232][ T7833] team0: Port device team_slave_0 added [ 253.174907][ T7833] team0: Port device team_slave_1 added [ 253.200194][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.209151][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.217856][ T3115] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.224870][ T3115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.244582][ T7833] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.251629][ T7833] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.279794][ T7833] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.293490][ T7833] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.300609][ T7833] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.326876][ T7833] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.341907][ T7821] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 253.439987][ T7821] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 253.500516][ T7815] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.557467][ T7825] device hsr_slave_0 entered promiscuous mode [ 253.595510][ T7825] device hsr_slave_1 entered promiscuous mode [ 253.635399][ T7825] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.642976][ T7825] Cannot create hsr debugfs directory [ 253.666442][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.675664][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.684208][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.693473][ T7821] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 253.778447][ T7821] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 253.877340][ T7833] device hsr_slave_0 entered promiscuous mode [ 253.915427][ T7833] device hsr_slave_1 entered promiscuous mode [ 253.995796][ T7833] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.003364][ T7833] Cannot create hsr debugfs directory [ 254.037751][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.046746][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.055725][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.064432][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.072974][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.081538][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.089108][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.097448][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.121812][ T7815] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.141981][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.150933][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.159238][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.167785][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.176458][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.183478][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.191564][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.199974][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.208207][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.216575][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.225964][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.233992][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.242043][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.263469][ T7812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.271957][ T7806] device veth0_vlan entered promiscuous mode [ 254.304041][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.312741][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.321447][ T3115] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.328494][ T3115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.336823][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.348028][ T7806] device veth1_vlan entered promiscuous mode [ 254.367544][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 254.376662][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.387235][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.395793][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.404683][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.424813][ T7812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.447619][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 254.456143][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.463525][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.471386][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.480038][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.488933][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.497263][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.533424][ T7815] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.545753][ T7815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.559368][ T7825] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 254.596518][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.604936][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.615413][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.623994][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.641214][ T7806] device veth0_macvtap entered promiscuous mode [ 254.655472][ T7825] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 254.697948][ T7825] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 254.747055][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.755559][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.764197][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.777880][ T7833] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 254.830878][ T7833] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 254.887879][ T7806] device veth1_macvtap entered promiscuous mode [ 254.899038][ T7825] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 254.984796][ T7815] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.993221][ T7833] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 255.047460][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.057135][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.064589][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.083691][ T7812] device veth0_vlan entered promiscuous mode [ 255.093645][ T7833] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 255.137148][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.150429][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.175856][ T7806] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.183145][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.191674][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.199608][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.208168][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.221854][ T7821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.236756][ T7806] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.252202][ T7821] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.262031][ T7812] device veth1_vlan entered promiscuous mode [ 255.268989][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.277145][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.288059][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.297004][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.305925][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.314525][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.322380][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.360710][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.369595][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.378265][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.385320][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.393120][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.401961][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.410358][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.417466][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.425466][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.444406][ T7815] device veth0_vlan entered promiscuous mode [ 255.455378][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 255.463488][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.478952][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.487805][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.496818][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.504552][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.536345][ T7815] device veth1_vlan entered promiscuous mode [ 255.547750][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.557706][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.567717][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.576269][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.584859][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.593583][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.621284][ T7812] device veth0_macvtap entered promiscuous mode [ 255.631935][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 255.640185][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.648271][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.657195][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.673837][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.682391][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.691105][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.708763][ T7812] device veth1_macvtap entered promiscuous mode [ 255.719517][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.728026][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.737845][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.757435][ T7821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.776405][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.784915][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.799090][ T7815] device veth0_macvtap entered promiscuous mode [ 255.813339][ T7825] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.829635][ T7812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.841220][ T7812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.852104][ T7812] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.862008][ T7815] device veth1_macvtap entered promiscuous mode [ 255.882387][ T7833] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.889940][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.898614][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.906809][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.915614][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.924384][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.932041][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.943431][ T7812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.954707][ T7812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.966048][ T7812] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.979396][ T7821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.998590][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.007251][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.016446][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.024337][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.032777][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.040410][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.063673][ T7815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.076396][ T7815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.086633][ T7815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.098276][ T7815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.109846][ T7815] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.126926][ T7825] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.135289][ T7833] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.142304][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.152710][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.173741][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.188209][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.197316][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.206221][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.215624][ T3115] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.222722][ T3115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.231161][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.239880][ T7815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.250394][ T7815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.260597][ T7815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.271869][ T7815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.283124][ T7815] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.316569][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.327078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.339070][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.350531][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.359969][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.367032][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.392556][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.405664][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 07:54:56 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) open(0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)) creat(&(0x7f00000000c0)='./bus\x00', 0x0) msgctl$IPC_RMID(0x0, 0x0) [ 256.414426][ T2925] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.421484][ T2925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.434966][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.444093][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.455444][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.463790][ T2925] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.470850][ T2925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.481789][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.490636][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.509071][ T7821] device veth0_vlan entered promiscuous mode [ 256.538386][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.547737][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.562587][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.574164][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.584473][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.597560][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.608159][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.618818][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.646424][ T7821] device veth1_vlan entered promiscuous mode [ 256.666930][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.674629][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.692635][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.706014][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.713995][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.736217][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.744933][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.753789][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.762546][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.774208][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.782789][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.815328][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.823465][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.845771][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.854172][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.862913][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.880862][ T7833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.905416][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.913712][ T2925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.943219][ T7821] device veth0_macvtap entered promiscuous mode [ 256.957062][ T7825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.972285][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.985782][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.004473][ T7826] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.033607][ T7821] device veth1_macvtap entered promiscuous mode [ 257.056535][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.070102][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.085553][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.099538][ T7833] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.123689][ T7821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:54:57 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) open(0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)) creat(&(0x7f00000000c0)='./bus\x00', 0x0) msgctl$IPC_RMID(0x0, 0x0) [ 257.151491][ T7821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.163280][ T7821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.174032][ T7821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.184033][ T7821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.198006][ T7821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.209266][ T7821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.221251][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.231154][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.241128][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.249974][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.266669][ T7825] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.276337][ T7821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.309360][ T7821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.320189][ T7821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.330927][ T7821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.341529][ T7821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.352327][ T7821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.363860][ T7821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.382741][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.413526][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.470168][ T7933] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 257.490749][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.510600][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 07:54:57 executing program 1: [ 257.588895][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.605632][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.628208][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.643724][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.676865][ T7833] device veth0_vlan entered promiscuous mode 07:54:58 executing program 1: [ 257.695443][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.710296][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.756957][ T7833] device veth1_vlan entered promiscuous mode [ 257.781798][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 07:54:58 executing program 2: [ 257.803103][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.824276][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.842507][ T7825] device veth0_vlan entered promiscuous mode [ 257.870765][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.881431][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.896056][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 07:54:58 executing program 1: [ 257.924312][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.946651][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 07:54:58 executing program 2: [ 257.969410][ T7825] device veth1_vlan entered promiscuous mode [ 257.985813][ T7833] device veth0_macvtap entered promiscuous mode [ 258.013175][ T7833] device veth1_macvtap entered promiscuous mode [ 258.074095][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.097142][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.115678][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 07:54:58 executing program 1: [ 258.124241][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.137831][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.164771][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.188252][ T7825] device veth0_macvtap entered promiscuous mode 07:54:58 executing program 2: [ 258.207378][ T7833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.235333][ T7833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.265424][ T7833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.305929][ T7833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.335264][ T7833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.349290][ T7833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.387835][ T7833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.409764][ T7833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.421112][ T7833] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.437597][ T7825] device veth1_macvtap entered promiscuous mode [ 258.448389][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.457094][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.465764][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.476878][ T7833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.487788][ T7833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.498151][ T7833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.508594][ T7833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.518460][ T7833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.529037][ T7833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.539293][ T7833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.550670][ T7833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.561708][ T7833] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.577772][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.587615][ T7813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.612023][ T7825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.623313][ T7825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.633415][ T7825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.644035][ T7825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.654109][ T7825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.664770][ T7825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.674714][ T7825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.685165][ T7825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.695395][ T7825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.705851][ T7825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.716954][ T7825] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.731155][ T7825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.741859][ T7825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.752206][ T7825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.763181][ T7825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.773084][ T7825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.783567][ T7825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.793464][ T7825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.803894][ T7825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.814164][ T7825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.824719][ T7825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.835922][ T7825] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.843221][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.852852][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.861768][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.870337][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.969007][ C0] hrtimer: interrupt took 34880 ns 07:54:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x0, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 07:54:59 executing program 4: 07:54:59 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x32}, 0x0, @in6=@rand_addr="00ece300", 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) pipe(0x0) 07:54:59 executing program 1: 07:54:59 executing program 2: 07:54:59 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) open(0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)) creat(&(0x7f00000000c0)='./bus\x00', 0x0) msgctl$IPC_RMID(0x0, 0x0) 07:54:59 executing program 3: 07:54:59 executing program 4: 07:54:59 executing program 3: 07:54:59 executing program 2: 07:54:59 executing program 1: 07:55:00 executing program 4: 07:55:00 executing program 3: 07:55:00 executing program 5: 07:55:00 executing program 1: 07:55:00 executing program 2: 07:55:00 executing program 3: 07:55:00 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) open(0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)) creat(&(0x7f00000000c0)='./bus\x00', 0x0) msgctl$IPC_RMID(0x0, 0x0) 07:55:00 executing program 4: 07:55:00 executing program 1: 07:55:00 executing program 5: 07:55:00 executing program 2: 07:55:00 executing program 3: 07:55:00 executing program 3: 07:55:00 executing program 5: 07:55:00 executing program 4: 07:55:00 executing program 1: 07:55:00 executing program 2: 07:55:00 executing program 3: 07:55:01 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) open(0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 07:55:01 executing program 1: 07:55:01 executing program 3: 07:55:01 executing program 4: 07:55:01 executing program 2: 07:55:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlockall() 07:55:01 executing program 3: 07:55:01 executing program 1: 07:55:01 executing program 2: 07:55:01 executing program 4: 07:55:01 executing program 2: 07:55:01 executing program 3: 07:55:02 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) open(0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)) 07:55:02 executing program 4: 07:55:02 executing program 1: 07:55:02 executing program 5: 07:55:02 executing program 3: 07:55:02 executing program 2: 07:55:02 executing program 3: 07:55:02 executing program 2: 07:55:02 executing program 5: 07:55:02 executing program 4: 07:55:02 executing program 1: 07:55:02 executing program 2: 07:55:02 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)) 07:55:02 executing program 4: 07:55:02 executing program 5: 07:55:02 executing program 3: 07:55:02 executing program 1: 07:55:02 executing program 2: 07:55:02 executing program 4: 07:55:02 executing program 2: 07:55:02 executing program 5: 07:55:02 executing program 1: 07:55:02 executing program 3: 07:55:02 executing program 4: 07:55:03 executing program 2: 07:55:03 executing program 5: 07:55:03 executing program 1: 07:55:03 executing program 3: 07:55:03 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)) 07:55:03 executing program 4: 07:55:03 executing program 1: 07:55:03 executing program 2: 07:55:03 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) getpgid(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/prev\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 07:55:03 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() socket$key(0xf, 0x3, 0x2) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) 07:55:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0xc8442, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000038c0)=ANY=[@ANYBLOB="0000010000000000000060a5c2680f982900fe800000000000000000000000000000ff0200000000000000000000000000018600907800000000000000cdb8f3226bc864a77900000000000019e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d43416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083001b14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624fa86d5f5bfa26e07024c66f0e683cf8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5001f8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08719d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1850385b4ff742bf32a0da94c53dcdfe834c7785fb3c433100036598975984c98199c07565e33783bc472344c2fc4e6a320099631c74c9d1ae5f26763e689d7358d52b9d78e1af1392b0a090488b19cbc96370f62d48c23e1427c05acd9c3b3f073a763d782618ff1eec26b515a9b327cbc17f30d83b25eb0642880dfa19be73903f0022af60a6c50ca6e86b5a7a713194fb7fd8d6fbabab53a0be384d6197ec95d58387c3c60474093fafe7b973081f27ecda4197fda48a1f93aef6f2159c38ad3468463f1e6a55f85e9a53c1b9d12d9b586d5e9c0f98d3d6f5e215a0392bc0f0747ce75347ce29eea158c0f1ff30ecf208af154508b0c1f57d03d6e884937b7d84b3170624b4ebb76df8681493b4ff2f5cb6ab9fc4745569c2105f1eef9e9e3b7f10aa79b3746d194b78719295ce4ca9a520a08a67241d6770b93eb3a0b12e0ae16886e6a6312f858009dfc6736efec7498718a3c84b37267e49860fcf486442c2f06179672b3a6d1afac32246207723f9f43a7afc4e63820609c8a44dd4a88cdec819602a152eb4403f842712fd75ea44c779e98ff01f41caba247ef6434df425ff6bf93d49d1a8a08e455f2d86ff55773d57b611dd0e464d6b5e139271a91c6c8c629b694364820a38ddbe897a252620a2e41167afc48833290e0859615328f9dd7ba13514af6e3b3ca4e6514d400ad062a3519a85c4c79265bc284308602e73254a6ad85e76649c9b48f6785971a0e01ff0fe22de2c1c0b7ff27cf7e46f022d0b1a3c3a9ba65bcba1901c95e20ce39c24ff76acf7c4a3771e114a760448dbcd88c54351ee97a903c554564866eefb0964b5fe6ba26e73b64273c3f5d856f38d263e105a94cfd44305e8c2755f90fd580628f0550268c95a1193362c265e0025ebdb42e58e2afcc38edbb77eedc486564a16e2405a99a382cfe15b03b097c10cb1651c2cb4bc7c5df969fb5ce19a6c8d3accb5b67dcf11fcfb6c028107c6b93c6a9b9c659dc05549a6fb1732f67cfc0ae5fe425245b72dbb6a719f83887a8af64ea8d1b3764ce0684f2d748a057d3ee3158d58266a560f8e04777a1f303163304d08b5bd470f627e0a13928e46fd0847bde599510e6978d68bb75f40ac4e247fc8708ca82ad40e729c3de042c94756d3816083784644d5e666fb3810117a62f7508ae3cdcdf312e314acd9add8e9c3e473ae206bd9b25659db6c1f570777f408644dcc6d150e92f284ad68d4bbe1f52e0c36e88a0d083dee8f7d59540b2ddda7fd27c97abc268630cbcad1e9cdd88c0a075462288bbf59824497ba7df15bc34d9fd22f8508a6d1c90118676ad3f9fc03cea1c69594dff6e978f42d1da2011290872e062fb2cc328e423952a6cedb6f461b33b5fd90b2ee0a8ae6803f45f4f2e74fac772ce235d66e8625951d7acbc87f1c4e13cbf0c01e8909de72d3b78b7d945b53e50f38486556dc6fd58db1a1da7f9cda6b50278a73d58842f15117c0232e6860caaab9be2d010ab4c5689a0ea14d78a5ec2dde3e837cadd8e1c794168860a4e303d513cc099d79cbb7605419db906a76d44ea62c6a767fb0f5cf25325a63c4939e1e8eb8df73645b5e9c4eebe6f736706708a8b0b5eebe263d846a9dedd9cb30365f3605cde065ae8fa4cb1075b87485ec0ccbabbe3033901e273234c688136c0960932e2ecd38870b7e72ca635a6e6d23cac391686fd2b7e5aac1c6862242dffc5a654cb12148167a23a16922fbd23a6a8cae9f5a19b8778409987b26442739325b05ce005b215d1843278d767de541646d03cb4a3cfe32ecd2c686b8a550e12945b53bd87ae4387bc7876d1d17f3043a536e2319b760100963de494461c3dff0dc546ade451a393f08107cd419d1a075e7ce14cb082dabb30f61e67a9772aa384ee22505f0f54a58637abea7d3aa2263e744d2f99deefc0a6e2c225b0e14f3eae792b74a289920331b5d08aa748a123e3ccd2e7918495de5ad88068f6a2bc49c0bea736aaf68c21991ddb622522c9e6907ccc0716f394fa97da40beb33db9dbea01e2d07c6425853baffdd8ed2dc0d3ef710f518393634d7e312ea87093957de12f667d2c7a73ada38d95583ec1c3b8ba18bb6f592592a690a63a257b2792c8e75b98b46584082f240301facf10ef823003392d908af8386a403810fbb14a0bf56c9c718ea0e2eb8f478974fb9beb74bfc3fb13fa71babce0fa67e57950c2022dc5580b4a0e66740bc2f11dd4866f786bfb8c4b0fa78cf36d0baff865e0051dfbadcc0fc1bb4a4d89544375500bd08c8b219aba4213e081549239847b1b11cf51a72c26654f0d40b42b69178377ee9819b896c36e70304705aa6d1de33b77b6456fdf05de27813089e6bb5089a1ff02c361a8cc0e35454eff7d06033d02b0e66fd1d542115523c25bc49aea964ff93fe12bafabe723c16a6f9e669540e83d2dd64296b59dccdd553659bf15eec6598f32dfddd5f08380f5b82e88e4441135abff53f7990c0c38f8a9f103082bd6009d059852f44bbdd2d8fbeebee4fe0822d205534fa1bec74b8e41ad2714f4742201f32202c21875731f87b86e1062270a3620dc3c5d4818618063379c97a29cf76acd17caf996d186a70d8385655048299538c8eb91fd25891125e5d317d6ca064bee38526fdfb4da1769e1bfddda5e1e64e7eeef125895ab9cf9db641b03ab5ec70633e8b79c665fa37e98cfbf23b176fc6d60668b25020420c81d77bebb0d32c63326bc9f88a8d2c226a85e54d7a44583e0f5b1f7cb52dacb769b57834ddf38ef5abd017f20f115daa51dea5bcbd58ea7a90ca042357927032040291dedf20c20eab92a384a23ab282db6c2a5c89b001a4dea0688cc7ca51a120390be070e07c618cb6b0e8c9106c0d2eabfb645e5b1fa9ef878df5861431e78e9c7ac12ceec025304a4d3351204c9bf7045a3b889f20321599f3f4c9c23169d1d10ace235dfb44edc3b9582dacef2269d5d07bf4555eec665dc307daef0aaaa0f7e44764fda59a861e67c1ce55de3515df6cec910c5fbb87aa9e100c290696ef366bb69b5d2de38d2f2d99413428c9761b0dd6bc5bd8c9c5e4f22c5f2ea5b666fa694359339d2e7e9ab6622b205713c7815edaeb01b2e63ff267e4ad2f66c267a2dae50a830d0b58bb0041bbbe43f6da01fd29e6fae8a8676d366ce2e31d9f61e257dd3ba7da8504fd00eb265c02cbd9d5e1c4955b85190c9bf085fdb54350ee9074c57c7add37bf6a614be01bba4871816ddc0c7e47797ee0d7c53b06352957dd546063f1593263e945ff319dba2bcef8f18844fecb244e9ca42a012774b137e86346a021934d30f2f8fb2cd906b45260154ce17d1cf1836654791bbd378f329a588ddcfd26b87296a17fe5077ec9968f47c4ca921dface81395435873af808472eb42eb12b92dbb4cc26683e21811cd13d8d273fbf3aa75204af1f593a5b423f9537a63308a945757d5f44c99e7eeebc506ec5f28729bd38b988babc33b570f8feca7a50c0966c66f063324fa504de647f7fc7f1d18bf94ae0899b758ee0ad1bb238dfd26a4ce6f3e7fdd1dd1b062b5cd493f4aa6eb08c6cb0510c696983a254c09197c1bfb784d5947a1329d7add6d3ddef0ad4b9ec93dee717788dd223feeab64acf9a73f24996d2e7d698b18607fc9a12b94d6ceafc680d9d91a1cfbf2d5fd6d0a9070d77b7f2204665b3a94f1e6245ecf7a1c671ee987fc0c67e7a26ed5e41862c5ddfa9a8344e1d8a88ca653a2efeb6e8fba6153fff8b279317ef0d65115073b38ab74d451cb58b75812231fd6282b7544fe4412ccea896e899a8f352269f60eb2383acfe60ab315c0f7ca43112bb898c051f6f07097d58749c5a6e0afca8494578a3cb053fcfd04e4f743f75d304b46b6b8c0e4825f987de99f24995dde490d7da0b47400a77fc8c39e5953b491a1bddf5d55fbb27e322bdc33e04fcbaf26f93b79c3030d920472b7694810195a02dc792d9ed4b43cedb72647c3005002eab924aa8ffaaecba42aa79eb3f4fb0b9e87317df11a79320a2d5bc83ad25fb139d45b843db5f8002b5cbf33812685fd9d5b994d370e8fd5333fa936ca9940f236b2c2e201912a7781dfca80497df9327c167d4d985db50e45fdb81c6eca85a3a4d0574d75e897ff98a23bfb122438f8f62a8422e0aff85febdc54e42bd05569a95717faf06eaea46b6b3e9335a1a60a922d8e79c153324cad570ee4efa53687280de0814071352d9c6ee939eaf3e89129887b3bd9105a888635fcd190bcebc98ce4688665b1342026de6fb0d31df3aaeba026678d7425a9c2f7cb2bfd7037cf81f814492f299a29b61e2a6ae386510caf4823e520365204ebc962504cb8997a51aed2903cba9fb52e015659a4fed914f7ecaa3cf3080da45a3d95c881dbb17639c31c9d833f270af042acf461867a3ae7dd492e6fa636e3df3ce7f28455fdd984e609c63170ffd55a0bb2debe6a4efa7228b47d455da6bbd83319620c16c63c2675dedaea4c4d65fa50ae7786621f45b67d022d546b91edda149af142d2a720c238f5e940d701cdb27439c7ff666f80b31ab695d3852bc5f4da0c39e588badb3e49153ea153b5894ee9fdebdb1bc3b6270640fb9f9d9dd3c4089932ec8fd9090d01c7a4eda7e1c1f304b59fed6ab77440eefb0324a8f5d127be662264399b5a4a41979e2a10d2905d9c265dd00000000000000000000000000001ee8e13ac1af055493f84262b988bcc7ba16c2da07e94e0893e06a9849b2a61a03b48b69247818a1e9503c0fdf95e9912d778d027cd07dfb99cb1a40ab66d679cb19cba00f7c84fef5ba1ec937910000"], 0xfca) 07:55:03 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r2, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 07:55:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x3}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz0\x00'}}}}, 0x34}}, 0x0) [ 263.338349][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 263.338372][ T27] audit: type=1804 audit(1585209303.681:31): pid=8190 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir562791213/syzkaller.2JmL2i/14/bus" dev="sda1" ino=16577 res=1 07:55:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xc0, 0x1b, 0xb2f, 0x0, 0x0, {{{@in6=@empty, @in6=@local}, {}, {}, 0x0, 0x0, 0x3}}}, 0xc0}}, 0x0) 07:55:04 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)) 07:55:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0xb2f, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}, [@policy_type={0xa}]}, 0xcc}}, 0x0) 07:55:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(0xffffffffffffffff, &(0x7f0000000580), 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0xb2f, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}, [@policy_type={0xa}]}, 0xcc}}, 0x0) 07:55:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0xb2f, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}, [@policy_type={0xa}]}, 0xcc}}, 0x0) 07:55:04 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)) 07:55:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 264.141765][ T27] audit: type=1804 audit(1585209304.481:32): pid=8190 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir562791213/syzkaller.2JmL2i/14/bus" dev="sda1" ino=16577 res=1 07:55:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0xb2f, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}, [@policy_type={0xa}]}, 0xcc}}, 0x0) 07:55:04 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000140)) 07:55:04 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r2, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 07:55:04 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() socket$key(0xf, 0x3, 0x2) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) 07:55:04 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0xb2f, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}, [@policy_type={0xa}]}, 0xcc}}, 0x0) 07:55:04 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000140)) [ 264.507488][ T27] audit: type=1804 audit(1585209304.851:33): pid=8258 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir562791213/syzkaller.2JmL2i/15/bus" dev="sda1" ino=16576 res=1 07:55:05 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0xb2f, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}, [@policy_type={0xa}]}, 0xcc}}, 0x0) 07:55:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(0xffffffffffffffff, &(0x7f0000000580), 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:05 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000140)) 07:55:05 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000140)) 07:55:05 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0xb2f, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}, [@policy_type={0xa}]}, 0xcc}}, 0x0) 07:55:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:05 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0xb2f, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}, [@policy_type={0xa}]}, 0xcc}}, 0x0) 07:55:05 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0xb2f, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}, [@policy_type={0xa}]}, 0xcc}}, 0x0) 07:55:05 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r2, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 07:55:05 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0xb2f, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}, [@policy_type={0xa}]}, 0xcc}}, 0x0) 07:55:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:05 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000140)) 07:55:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 07:55:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(0xffffffffffffffff, &(0x7f0000000580), 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 07:55:06 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000140)) 07:55:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 07:55:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 07:55:06 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r2, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 07:55:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 07:55:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 07:55:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:07 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000140)) 07:55:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 07:55:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(0xffffffffffffffff, &(0x7f0000000580), 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:07 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 07:55:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 07:55:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 07:55:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0x0, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}, [@policy_type={0xa}]}, 0xcc}}, 0x0) 07:55:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0x0, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}, [@policy_type={0xa}]}, 0xcc}}, 0x0) 07:55:08 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000140)) 07:55:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0x0, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}, [@policy_type={0xa}]}, 0xcc}}, 0x0) 07:55:08 executing program 4: perf_event_open(&(0x7f0000000480)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58c1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:55:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xc0, 0x1b, 0xb2f, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}}, 0xc0}}, 0x0) 07:55:08 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 07:55:08 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name, 0x10) bind$tipc(r0, &(0x7f0000000100)=@name, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r3, r0) 07:55:08 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000140)) 07:55:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xc0, 0x1b, 0xb2f, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}}, 0xc0}}, 0x0) 07:55:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x2) 07:55:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@polexpire={0xc0, 0x1b, 0xb2f, 0x0, 0x0, {{{@in6=@empty, @in6=@local}}}}, 0xc0}}, 0x0) 07:55:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) 07:55:09 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000140)) 07:55:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={[0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x3f}}]}, 0x40}}, 0x0) 07:55:09 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 07:55:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:09 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/72}, {&(0x7f00000017c0)=""/85}, {&(0x7f00000002c0)=""/199}, {&(0x7f0000000440)=""/72}, {&(0x7f00000004c0)=""/158}, {&(0x7f0000000000)=""/35}, {&(0x7f0000000580)=""/200}, {&(0x7f0000000680)=""/72}, {&(0x7f00000001c0)=""/62}], 0x0, &(0x7f00000007c0)=""/4096}}, {{0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000001b40)=""/202}}, {{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001c40)=""/31}, {&(0x7f0000001c80)=""/26}, {&(0x7f0000001cc0)=""/191}, {&(0x7f0000001d80)=""/40}, {&(0x7f0000001dc0)=""/227}, {&(0x7f0000001ec0)=""/4096}, {&(0x7f0000002ec0)=""/148}], 0x0, &(0x7f0000003000)=""/57}}], 0x4000112, 0x40010024, &(0x7f0000000200)={0x77359400}) 07:55:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0xc8442, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], 0xfca) [ 269.281306][ T8455] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 269.316779][ T8455] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 269.334996][ T8458] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 269.378779][ T8458] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 269.399772][ T8458] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 269.412115][ T8458] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 269.482373][ T8458] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 269.492341][ T8458] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 269.502469][ T8458] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 269.512615][ T8458] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 07:55:09 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/72}, {&(0x7f00000017c0)=""/85}, {&(0x7f00000002c0)=""/199}, {&(0x7f0000000440)=""/72}, {&(0x7f00000004c0)=""/158}, {&(0x7f0000000000)=""/35}, {&(0x7f0000000580)=""/200}, {&(0x7f0000000680)=""/72}, {&(0x7f00000001c0)=""/62}], 0x0, &(0x7f00000007c0)=""/4096}}, {{0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000001b40)=""/202}}, {{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001c40)=""/31}, {&(0x7f0000001c80)=""/26}, {&(0x7f0000001cc0)=""/191}, {&(0x7f0000001d80)=""/40}, {&(0x7f0000001dc0)=""/227}, {&(0x7f0000001ec0)=""/4096}, {&(0x7f0000002ec0)=""/148}], 0x0, &(0x7f0000003000)=""/57}}], 0x4000112, 0x40010024, &(0x7f0000000200)={0x77359400}) 07:55:10 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') lseek(r0, 0x100, 0x0) 07:55:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0xc8442, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], 0xfca) 07:55:10 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000140)) 07:55:10 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') lseek(r0, 0x100, 0x0) 07:55:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) 07:55:10 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x2081ff) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r3, 0x2, &(0x7f0000000080)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000001c0)="ae", 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, 0x0, r0, 0x0}]) 07:55:10 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r1, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 07:55:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0xc8442, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], 0xfca) 07:55:10 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x2081ff) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r3, 0x2, &(0x7f0000000080)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000001c0)="ae", 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, 0x0, r0, 0x0}]) 07:55:10 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:10 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000140)) 07:55:11 executing program 4: perf_event_open(&(0x7f0000000480)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x504b}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:55:11 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) 07:55:11 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r1, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 07:55:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)) 07:55:11 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:11 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:12 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:12 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)) 07:55:12 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:12 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:12 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)) r0 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 07:55:12 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)) 07:55:12 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:12 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:12 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)) r0 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 07:55:12 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:13 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)) 07:55:13 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)) r0 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 07:55:13 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:13 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:13 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 07:55:13 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000140)) 07:55:13 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) setresuid(0x0, 0x0, 0x0) r0 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:13 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 07:55:13 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 07:55:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) 07:55:14 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) setresuid(0x0, 0x0, 0x0) r0 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:14 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 07:55:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000140)) 07:55:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000080000000300000030020000000000000000000098000000000000000000000098010000980100009801000098010000980100000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000070009800000000000000000000000000000000000000000028005443504d5353000000000000000000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800000100000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000006800435400dfffffffffffffff000000000000000000000000000000000000020000000000000000000000006e657462696f732d6e7300000000000073797a3000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 07:55:14 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) setresuid(0x0, 0x0, 0x0) r0 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) [ 274.268277][ T8700] xt_TCPMSS: Only works on TCP SYN packets [ 274.295009][ T8711] xt_TCPMSS: Only works on TCP SYN packets 07:55:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:14 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 07:55:14 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) r1 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:14 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 07:55:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000140)) 07:55:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) 07:55:15 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) r1 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:15 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 07:55:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:15 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 07:55:15 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) r1 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000140)) 07:55:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:15 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 07:55:15 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) r1 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:16 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 07:55:16 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) r1 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) 07:55:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000140)) 07:55:16 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 07:55:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:18 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r0, 0x0) r1 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:18 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 07:55:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000140)) 07:55:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:18 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) r1 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:18 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 07:55:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000140)) 07:55:18 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = clone3(0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 07:55:19 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) r1 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:19 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = clone3(0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 07:55:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:21 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = clone3(0x0, 0x0) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 07:55:21 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) r1 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000140)) 07:55:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:21 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 07:55:21 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r1, 0x0) r2 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:21 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 07:55:22 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r1, 0x0) r2 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:22 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 07:55:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000140)) 07:55:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:24 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r1, 0x0) r2 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:24 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(0x0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 07:55:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)) 07:55:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:24 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(0x0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 07:55:24 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, 0x0) r1 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:25 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(0x0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x367, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x200011c0}], 0x275, 0x0) 07:55:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)) 07:55:25 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, 0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x1000}], 0x1, 0x0) 07:55:25 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, 0x0) r1 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:27 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, 0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x1000}], 0x1, 0x0) 07:55:27 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, 0x0) r1 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)) 07:55:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:27 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, 0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x1000}], 0x1, 0x0) 07:55:28 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = io_uring_setup(0x0, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:28 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480), 0x0, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x1000}], 0x1, 0x0) 07:55:28 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = io_uring_setup(0x0, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:28 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = io_uring_setup(0x0, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(0x0, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)) 07:55:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:30 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480), 0x0, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x1000}], 0x1, 0x0) 07:55:30 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = io_uring_setup(0xa07, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(0x0, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)) 07:55:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r0, &(0x7f0000000200)={@void, @val, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @rand_addr=0xfffffff8, {[@ssrr={0x89, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f404e6", 0x0, '\a\x00`'}}}}}, 0x32) 07:55:31 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = io_uring_setup(0xa07, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(0x0, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)) [ 290.675501][ T9050] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 07:55:31 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480), 0x0, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x1000}], 0x1, 0x0) 07:55:31 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = io_uring_setup(0xa07, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)) 07:55:31 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:34 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{0x0}], 0x1, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x1000}], 0x1, 0x0) 07:55:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)) 07:55:34 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x0, &(0x7f0000027000)={0x1}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)) pidfd_open(0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="8f5fc2f99b0e2d7e490150baaa02179f32f6c96d65d4d97b2a4b8d38e3070436a91d9910a7cda251e17024fbca8593f69e244037f5a1d2120c8a47bdb89fd0c2d873ef", 0x43) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r3, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 07:55:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:34 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{0x0}], 0x1, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x1000}], 0x1, 0x0) 07:55:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)) 07:55:34 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}, {0x0}], 0x2) 07:55:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, 0x0, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)) 07:55:34 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{0x0}], 0x1, &(0x7f0000003500)=[{&(0x7f0000002500)=""/4096, 0x1000}], 0x1, 0x0) 07:55:34 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, 0x0, 0x0) 07:55:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, 0x0, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)) 07:55:34 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) 07:55:34 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, 0x0, 0x0) 07:55:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'morus1280-sse2\x00'}, 0x0, 0x40}}]}, 0x13c}}, 0x0) 07:55:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:37 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0xfffffffc}}}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r3, r0) 07:55:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, 0x0, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)) 07:55:37 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) 07:55:37 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, 0x0, 0x0) 07:55:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000140)) 07:55:37 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0xffffff27}, 0xffffff27}}, 0x10, 0x0}, 0x0) 07:55:37 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) 07:55:37 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}], 0x1) 07:55:37 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r0, 0x1) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r1, 0x1) close(r1) 07:55:37 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}], 0x1) 07:55:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:40 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003500), 0x0, 0x0) 07:55:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\r'], 0x1) utime(&(0x7f0000000300)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) 07:55:40 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/242, 0xf2}], 0x1) 07:55:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000140)) 07:55:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x8ec3, 0x0) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:40 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003500), 0x0, 0x0) 07:55:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x8ec3, 0x0) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:40 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x23}) 07:55:40 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000240)=[{0x0}], 0x1) 07:55:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x8ec3, 0x0) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:40 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff8368eb5868759100000081000000080600010800060400010180c2000000ac1414aaaaaad3b81cc2f868a48e1891c423aaaaaaaaffffffff05a37bc0ba4bb56ad15b46485a3923405d7618750fd8eb2caf6c72e8b649791dc961e4f17be900195d405e7a2d6711688476a88678faf8562aa7a65a8474e1be13a14632c5ded5aaff3067fbe0aa81d18913463edd050e56ea463d80a377c813db855c57e3094ea388891893a6efc9e6a040c5c5a7a7286e4ecc811db23e067057a01b6664f655447ad600f47760bf9f9eaf221952f05bdd408956d34b55188221c3ea3abed6d7cef5aab2c252a74cf96c0dbfdd68c6fd2a68f2310e4bf8413049d0332158373ef726875b3a23f226e2250edf984807c75ebba8a38aefa157dc539f4aa8dbac2a40217f84a16e56"], 0x32) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 302.176763][ T0] NOHZ: local_softirq_pending 08 07:55:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:43 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003500), 0x0, 0x0) 07:55:43 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000240)=[{0x0}], 0x1) 07:55:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000140)) 07:55:43 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:55:43 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003500)=[{0x0}], 0x1, 0x0) 07:55:43 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003500)=[{0x0}], 0x1, 0x0) 07:55:43 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000240)=[{0x0}], 0x1) 07:55:43 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = clone3(&(0x7f0000001680)={0x82080000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000002480)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003500)=[{0x0}], 0x1, 0x0) 07:55:43 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003080)=[{{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000100)=""/72, 0x48}, {&(0x7f00000017c0)=""/85, 0x55}, {0x0}, {&(0x7f0000000440)=""/72, 0x48}, {&(0x7f00000004c0)=""/158, 0x9e}, {&(0x7f0000000000)=""/35, 0x23}, {&(0x7f0000000580)=""/200, 0xc8}, {&(0x7f0000000680)=""/72, 0x48}, {&(0x7f00000001c0)=""/62, 0x3e}], 0x9, &(0x7f00000007c0)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000001b40)=""/202, 0xca}}, {{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001c40)=""/31, 0x1f}, {&(0x7f0000001c80)=""/26, 0x1a}, {&(0x7f0000001cc0)=""/191, 0xbf}, {&(0x7f0000001d80)=""/40, 0x28}, {&(0x7f0000001dc0)=""/227, 0xe3}, {&(0x7f0000001ec0)=""/4096, 0x1000}, {&(0x7f0000002ec0)=""/148, 0x94}], 0x7, &(0x7f0000003000)=""/57, 0x39}}], 0x3, 0x40010024, &(0x7f0000000200)={0x77359400}) 07:55:43 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}], 0x2) [ 303.370035][ T9313] __nla_validate_parse: 62 callbacks suppressed [ 303.370082][ T9313] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 303.387833][ T9313] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 303.406301][ T9313] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 303.427355][ T9313] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 303.447972][ T9313] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 303.476839][ T9318] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 303.499639][ T9318] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 07:55:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:46 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}, 0x9}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 07:55:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) 07:55:46 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}], 0x2) 07:55:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:46 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:55:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(0xffffffffffffffff, 0x0, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, r4, 0x0, 0x8080fffffffe) 07:55:46 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = io_uring_setup(0xa07, &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}], 0x2) [ 306.303445][ T27] audit: type=1804 audit(1585209346.641:34): pid=9358 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir423421023/syzkaller.NEdd6C/73/bus" dev="sda1" ino=16798 res=1 07:55:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000100)=@keyring={'key_or_keyring:'}) 07:55:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) 07:55:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000100)=@keyring={'key_or_keyring:'}) 07:55:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000100)=@keyring={'key_or_keyring:'}) 07:55:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) 07:55:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:47 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc0a85320, &(0x7f0000000240)={0x200080, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 07:55:47 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:55:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x14, r1, 0x2468825185d9173d, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:55:47 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000080), 0xfffffefc) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 07:55:47 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='uid_map\x00') write$P9_RRENAMEAT(r0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x186082) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) r3 = memfd_create(&(0x7f00000004c0)=']selfeth1\x0f\x9e^\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) syz_open_procfs(0x0, 0x0) sendfile(r1, r3, 0x0, 0x20000102000007) syz_open_dev$tty1(0xc, 0x4, 0x1) 07:55:47 executing program 0: io_setup(0x9, &(0x7f0000000380)=0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 07:55:47 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000080), 0xfffffefc) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 07:55:48 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='uid_map\x00') write$P9_RRENAMEAT(r0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x186082) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) r3 = memfd_create(&(0x7f00000004c0)=']selfeth1\x0f\x9e^\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) syz_open_procfs(0x0, 0x0) sendfile(r1, r3, 0x0, 0x20000102000007) syz_open_dev$tty1(0xc, 0x4, 0x1) 07:55:48 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:48 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='uid_map\x00') write$P9_RRENAMEAT(r0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x186082) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) r3 = memfd_create(&(0x7f00000004c0)=']selfeth1\x0f\x9e^\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) syz_open_procfs(0x0, 0x0) sendfile(r1, r3, 0x0, 0x20000102000007) syz_open_dev$tty1(0xc, 0x4, 0x1) 07:55:48 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='uid_map\x00') write$P9_RRENAMEAT(r0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x186082) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) r3 = memfd_create(&(0x7f00000004c0)=']selfeth1\x0f\x9e^\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) syz_open_procfs(0x0, 0x0) sendfile(r1, r3, 0x0, 0x20000102000007) syz_open_dev$tty1(0xc, 0x4, 0x1) 07:55:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) socket(0x0, 0x2, 0x0) setgid(0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc0a85320, &(0x7f0000000240)={0x200080, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 07:55:48 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:55:48 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:55:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) socket(0x0, 0x2, 0x0) setgid(0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc0a85320, &(0x7f0000000240)={0x200080, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 07:55:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) socket(0x0, 0x2, 0x0) setgid(0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc0a85320, &(0x7f0000000240)={0x200080, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 07:55:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) socket(0x0, 0x2, 0x0) setgid(0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc0a85320, &(0x7f0000000240)={0x200080, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) [ 308.499864][ T9452] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 308.525196][ T9452] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 308.597426][ T9452] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:55:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) socket(0x0, 0x2, 0x0) setgid(0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc0a85320, &(0x7f0000000240)={0x200080, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) [ 308.658502][ T9452] EXT4-fs (loop0): mounting with "discard" option, but the device does not support discard [ 308.682499][ T9452] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 07:55:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='sched\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000200)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r1, &(0x7f0000000180)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff4be7, 0x0, 0x0, 0x0, 0x0, 0x9}}}, 0x78) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f00000000c0)={0x0, 0x0}) 07:55:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:49 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 07:55:49 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:55:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:49 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000100)={@broadcast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback=0xac141417, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{}, {@empty}, {@multicast1}, {@loopback}, {@empty}]}]}}}}}}}, 0x0) 07:55:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) readv(r3, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000540)=""/92, 0x5c}], 0x2) 07:55:49 executing program 2: socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x80000000000004) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:55:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) fstat(r2, &(0x7f0000000140)) [ 309.650866][ T9499] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 309.660966][ T9499] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 309.675101][ T9499] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:55:50 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000100)='\xf4y6\xce\xaa#\x9d\xc6\xa6\x03\"H\xbaa\xbf\xae\x05\xe8\xd9\xadwJ\xf7m\xeb\x8b\x1c\xea\xa57\xb2u\x90\xd8\xd1\xc1\xf4\x12\f\x86\x9b\xa9\xd5\xfd\xff,\xb8\xcf\xba\x12\xd7\xc2\x1d\xb4\x85>YN\x19\xe2\xabM\xad\xe4\x14\x0f\xc5\xa4}\xfcdV\'X\xf3\xc5p\xee\xf9+\x1e\x96%8\xe7\xf49\x89\xff\xdb\x03[p\x8a\x87Q\xde,\x11\x90\xb1\xb3\xce\xbb\xdca\xc2\xca\x06\x00\x00\x00\xd3\xf9\xb09\xba&\x96\x18\xb1i\xdf\xa2\xc4\x05\xdc*I\xdb\xb5\x8c\xf1\xd8{\xed\xc1\xa2Qm\xa0+\x06\x9f\xa5;V\x96:\x02\xedN\x89\x97\xb8\x90}N\xc5\x8fu\x1d\x7fW\n\xe44', 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) [ 309.707997][ T9499] EXT4-fs (loop0): mounting with "discard" option, but the device does not support discard [ 309.727211][ T9499] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 07:55:50 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 07:55:50 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) 07:55:50 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 310.011368][ T27] audit: type=1804 audit(1585209350.351:35): pid=9543 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir423421023/syzkaller.NEdd6C/83/bus" dev="sda1" ino=16753 res=1 [ 310.088970][ T9537] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 310.098950][ T9537] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 310.109048][ T9537] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 310.129923][ T9537] EXT4-fs (loop0): mounting with "discard" option, but the device does not support discard [ 310.140155][ T27] audit: type=1804 audit(1585209350.471:36): pid=9548 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir423421023/syzkaller.NEdd6C/83/bus" dev="sda1" ino=16753 res=1 [ 310.176764][ T9537] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 310.186414][ T27] audit: type=1800 audit(1585209350.491:37): pid=9543 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16753 res=0 [ 310.208317][ T27] audit: type=1800 audit(1585209350.491:38): pid=9548 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16753 res=0 07:55:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:50 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 07:55:50 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000000100)='U', 0x1) 07:55:50 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) 07:55:50 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:55:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x8ec3, 0x0) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x8ec3, 0x0) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 310.541461][ T27] audit: type=1804 audit(1585209350.881:39): pid=9563 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir423421023/syzkaller.NEdd6C/84/bus" dev="sda1" ino=16622 res=1 07:55:51 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) [ 310.670940][ T9566] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 310.706874][ T9566] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 07:55:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x8ec3, 0x0) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 310.738263][ T9566] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:55:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:51 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x186e80) dup(r0) getdents64(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = accept4(r1, &(0x7f00000000c0)=@isdn, &(0x7f00000001c0)=0x80, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 310.793463][ T9566] EXT4-fs (loop0): mounting with "discard" option, but the device does not support discard [ 310.810788][ T9566] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 07:55:51 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 311.189614][ T9605] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 311.205769][ T9605] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 311.217989][ T9605] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:55:51 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x186e80) dup(r0) getdents64(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = accept4(r1, &(0x7f00000000c0)=@isdn, &(0x7f00000001c0)=0x80, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 311.239254][ T9605] EXT4-fs (loop0): mounting with "discard" option, but the device does not support discard [ 311.265212][ T9605] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 07:55:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:51 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:55:51 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000100)='\xf4y6\xce\xaa#\x9d\xc6\xa6\x03\"H\xbaa\xbf\xae\x05\xe8\xd9\xadwJ\xf7m\xeb\x8b\x1c\xea\xa57\xb2u\x90\xd8\xd1\xc1\xf4\x12\f\x86\x9b\xa9\xd5\xfd\xff,\xb8\xcf\xba\x12\xd7\xc2\x1d\xb4\x85>YN\x19\xe2\xabM\xad\xe4\x14\x0f\xc5\xa4}\xfcdV\'X\xf3\xc5p\xee\xf9+\x1e\x96%8\xe7\xf49\x89\xff\xdb\x03[p\x8a\x87Q\xde,\x11\x90\xb1\xb3\xce\xbb\xdca\xc2\xca\x06\x00\x00\x00\xd3\xf9\xb09\xba&\x96\x18\xb1i\xdf\xa2\xc4\x05\xdc*I\xdb\xb5\x8c\xf1\xd8{\xed\xc1\xa2Qm\xa0+\x06\x9f\xa5;V\x96:\x02\xedN\x89\x97\xb8\x90}N\xc5\x8fu\x1d\x7fW\n\xe44', 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x0) 07:55:51 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 07:55:51 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x200, 0x9, 0x0, 0x1, 0x0, 0x6, 0x20000a3}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000200)) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e5777c3c431deb1c79d4346b4634", @ANYRES32=r2], 0x2}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r0, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r2}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x8001}, 0x20000c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r5, 0xc08c5336, &(0x7f0000000100)={0x5, 0xfffffff8, 0x0, 'queue0\x00'}) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000000)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) fallocate(r3, 0x11, 0x0, 0x100000001) 07:55:52 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) [ 311.707443][ T9633] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 07:55:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 311.802221][ T9633] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 311.837679][ T9633] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 311.907210][ T9633] EXT4-fs (loop0): mounting with "discard" option, but the device does not support discard [ 311.918559][ T9633] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 07:55:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc0a85320, &(0x7f0000000240)={0x200080, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 07:55:52 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:55:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc0a85320, &(0x7f0000000240)={0x200080, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 07:55:52 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000000)) [ 312.235222][ T9661] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 312.260405][ T9661] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 312.277827][ T9661] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 312.293803][ T9661] EXT4-fs (loop0): mounting with "discard" option, but the device does not support discard [ 312.304271][ T9661] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 07:55:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000640)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @dev}}]}]}]}, 0x50}}, 0x0) 07:55:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:52 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:55:52 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:55:52 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) 07:55:53 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) [ 312.677630][ T9685] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 07:55:53 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 312.755201][ T9685] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 312.791309][ T9685] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:55:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 312.807612][ T9685] EXT4-fs (loop0): mounting with "discard" option, but the device does not support discard [ 312.820673][ T9685] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 07:55:53 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:55:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001e00)=ANY=[@ANYBLOB="a010000030003deb0000000000000000000000008c100100881001000b000100706f6c6963650000581002800404020000040000030000000180000007000000080000000200000000000000070000000000000000000000070000000000000001040000fbffffff000000000010000001010000ffff000001000000070000000900000005000000030000000700000006000000020000001f0000007f00000000b6f6000500000004000000ff63ffff060000000800000005000000050000000700000080000000ff00000008000000060000000000000000000000020000001803000001000000000000000700000006000000080000000900000007000000020000000700000009000000ffffffff070000000104000000000080e71000001f0000000500000000000000ff000000ffffffff03000000070000006f2300000700000000000000ff07000009000000050000000100000005000000060000000000008081000000000000001f0000000000008006000000ff7f0000010000003f00000008000000000000000200000009000000400000006bca2d072f070000060000000900000008000000d1b20000ad0a00000600000006000000060000007f0000008100000047000000ff000000e6c1939affff000001000000f7050000ffff000009000000aa000000180200000700000001800000a7230000000000000400000007000000010000000200000006000000f7ffffff02000000ff0100002d000000060000007f00000009000000a00b000004000000feffffff3f000000040000000100000004000000780a00003f000000d65900000700000000040000dc7500000900000083000000734f000000000000050000000100000000010000070000001700000007000000290000008000000007000000000800008ccc000007000000ff0f00000010000003000000030000000300000006000000400000000400000079d60000ff7f0000090000001f000000ffffff7f08000000000000006b0000001f00000006000000080000000200000007000000a50500008d88000006000000010000000300000025b500000600000000040000ffffff7f0400000009000000020000000000008100000000ff7f0000ffffffff04000000070000003000000000010000ff07000001000000040000000400000000880000000001000800000004000000200000000300000005000000000100000300000008000000080000000300000000020000070000000300000004000000f7ffffff05000000b300000005000000070000000700000082c6000008000000050000000200000001000000000000000080000041a50000020000004600ff7106000000c300000003000000050000000300000008000000070000008100000067ee0000080000009f7b7e2a01010000a30e0000d580000007000000080000004000000003000000fd0000000459000008000400000000003c000100f9ffffff0400000008000080010206000400ff030600000000013f00ffff056f08000000ff01000002000000130b00000404020000000000d70300000300000004000000ff7f0000ff010000000000800002000008000000ffffff7f0200000000100000010000007f000000be0b0000060000000900000000000000060000000200000001800000030000000100000007000000080000000600000083000000a00f0000ff00000007000000000000802000000007000000840000004b00000080000000060000004000000006000000090000000008000076000000cd0b0000ffffffff00000000a1010000040000001f000000090000000800000005000000010001000200000007000000040000000000000001000000ff0f0000000000000008000005000000ab17000007000000010000800100010005000000000000008100000000040000270e00000180000004000000f5000000ff7f000003090000060000001f00000021000000bf0000000700000094000000996000000300000000010000400000006e050000a062000040000000ff7f00000600000004000000ddde00007f0000000180000008000000f6000000ff070000000800005ab20000ff030000ff030000070000000100010000800000010000803f00000005000000ff7f00000700000020000000ffff0000a500000000000100070000000400000000800000030000000500000007000000ffff000006000000170000002e000000fc090000e80400003a09000020000000ffffff7f04000000070000000800000001000000050000000700000000000000060000003f00000027aa000080000000070000000300000000040000ffffff7f080000000c0b0000030000003f00000020000000be0000004ce80000008000000200000009000000010000000000000004000000020000000900000000000000d8ffffff04000000ffffffffff030000ff030000010000000700000007000000050000001b00000081ffffff0100000006000000018000000400000000000000ff0f000004000000ff0f000001000080ffff0000dc9e0000300a00000700000013000000070000000900000002000000ffffff7f030000001f0000006b0d000001010000080000000400000006000000050000000000010006000000f7fffffffeffffff0300000003000000fb0000007f3000000200000006000000020000000180000001000000d0070000ffffffffff0700009c00000099ffffff060000000000c00006070008c0ffffff7f0000000000006f0900000002000000400000000000000007000000030000008100000000000000ff07000004000000000000000400000003000000ff7f00000080000001000000001000008b00000000000000000800000000000000000000368a0000060000000600000007000000020000000400000020000000020000000000000003000000ff0f0000020000000001000000000000040403000101000000020000d50e00000300000009000000080000000100000007000000070000003f0000000500000006000000ffff0000cd780000f7ffffff050000000200000000040000ffffff7f00080000ef0a0000d20d00006f00001d010000000000010007000000090000000100000001800000030000000900002201000000000000800700000000040000000000000100000001000000a63300000080000000000100ffffff7f7f00000080000000ff000000050000000200000004000000070000002000000069000000f100000000020000090000000000002001000100008000000100000005000000000400000002000008000000d606000002000000050000000500000003000000ffffffff09000000060000000100000000000100ff0f000001000000530d00000900000000800000080000000700000002000000030000000100000040000000ff0300000200000008000000030000000000010000000000fdffffff00000000020000009c0c0000010000004106000007000000050000000700000001000000020000007f000000000001002f0400000101000001000000090000000000000004000000020000004000000008000000ff030000ff07000001800000e00000007c9d00006202000002000000070000000100000002000000810000000104000005000000ffff0000fdffffff0900000009000000ff03000001f0ffffff070000800000000300000001000000040000000100000009000000040000000400000095200000070000000800000003000000ff0f0000050000000400000006000000050000000700000000000000070000000300000001000000060000000700000001000000a500000009000000010100007f0000000900000006000000feffffff010100000b000000080000002e04000006000000810000000700000005000000b30000000700000000000028800000002f00000003000000760000000200000004000000010000007700000001000000d3a7000007000000000001000600000000100000090000000900000000000000a00e0000fdffffff018000000010000022420000020000007c3300000500000035000000feffffff010000800100010087000000080000002400000000000000070000000100010000000002ffffff7f090000000900000000000080ff07000009000000450200008c0700000000000000000000080000000400000005000000018000001f00000009000000000000000600000004000000ff01000009000000b5f01e2b3ad4feff12050000810000007f00000005000000ff0100007606000000000100ff070000048500000500000005000000ff7f0000fbffffffff0f00000004000001040000fd00000000100000240000000101000006000000010001000404020000000100000000000b55000001000000030000000180000007000000200000000400000000800000030000003b3600000100000001000080ffff00007f0000003f0000000500000093d1ffff04000000010000000100010000010000930000000600000000000000970000005a0000002243ffff020000000700000007000000080000000200000000800000bc9c0000e47700000002000006000000030000000800000000000004fc0000000600000004000000710000000100000000000000d0000000070000007109000000000000000500000000000000008000004a0000005900000006000000000200000080000081000000aa060000030000000500000000000000040000000300000006000000e103000007000000880d00003fbdd300090000000800000000040000f36700000080000006000000000000000400000009000000050000000700000000f4000000000100c0ffffff01000000ff070000ffff0000000400003f00000000100000ff0700000000ff07faffffffffffffffd3da000081000000070000006d060000050000000500000078ee000000000100400000000000000000080000020000000300000000000000040000000000f0ff01040000d3000000f2ca00000700000009000000010000000800000008000000f11c00000600000001000000f730682e0400000062ad00000300000000ffffff7f0000007c0300007f000000000100000000ffff3f00000000fffffff0000000090000000100000002000000ffffffff1d0000000200000009000000faffffff008000007f000000ff070000000000000600000003000000cd000000018000000100000000000000010100000400000001000000ff0100000600000000000000001000000700000002000000a10000000000008000020000000000000800000007000000000100004000000000000000ff0100000000000008000000090000000100000000800000000000007f00000005000000020000000600000009000000baffffff01040000070000002000000007000000070000000004000001000000050000000400000000000080400000000800000005000000030000000100000001040000ffffffff07000000ff7f000001000000020000000500000008000000070000001f000000080000007f000000000000003f000000ff0000000000000006000000ffffff7f01000000040000003300000008000000020000000101000007000000e6400000ffffff7f06000000f40000000500000002000000010100000200000001000000070000000900000005000000090000000200000050000000040000000000000001000000001000000100000080000000090000000200000005000000080000000000010000000000f7ffffff00000000010100001d000600457de0ff0700d10e77160fe39e61732b4d0900369a48548b6a00000036a152978106f2fad3c650b424cd3fddb9d0a0e820760b654c85921835fac066b01a389ca8aa0a08a656f9e4aed490d668ede213096f058782017fdffb1a3f011d86da505e5982a54bf97951f69ae3329d32ac87a14375aff5ce1153b9f82f5ee3a5ee3ed910d24522259be66f0304bff7a6ac41f572795797be2678f9a99c786d11635ab2d87234331aef4bf0f681b39d57f1e6799ef375d9456b297c39d762783318576eae6797a4c26813c62cbd56e034e37ff55142a8307378ec8a3f3ec91a4f03923d173c73f2849b2d95ebbf6af4122333d1b9c38bbe826c521171ef6153162177fe787a05c1f615a9c66a255a8f2f3673ee2400000000"], 0x10a0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 07:55:53 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 07:55:53 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 313.032577][ T9718] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 313.063801][ T9718] netlink: 1044 bytes leftover after parsing attributes in process `syz-executor.2'. 07:55:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001e00)=ANY=[@ANYBLOB="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"], 0x10a0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 313.162714][ T9713] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 313.203997][ T9713] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 07:55:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 313.270426][ T9713] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 313.281054][ T9713] EXT4-fs (loop0): mounting with "discard" option, but the device does not support discard [ 313.291401][ T9713] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 07:55:53 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 313.333430][ T9736] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 07:55:53 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1}, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000200)={'HL\x00'}, &(0x7f0000000240)=0x1e) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) 07:55:53 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 313.389473][ T9736] netlink: 1044 bytes leftover after parsing attributes in process `syz-executor.2'. 07:55:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) 07:55:53 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 313.670022][ T9751] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 313.680226][ T9751] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 313.692371][ T9751] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 313.732366][ T9751] EXT4-fs (loop0): mounting with "discard" option, but the device does not support discard [ 313.746128][ T9751] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 07:55:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:54 executing program 2: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x200, 0x9, 0x0, 0x1, 0x0, 0x6, 0x20000a3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)=0x7fff8000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') getsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, &(0x7f0000000200)) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000100)=@ccm_128={{0x303}, "17c3644a87113c7a", "07e1d8457c848d3e2b99c9c0666fd61a", "5b6432a8", "32a190e7d9fa43c8"}, 0x28) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 07:55:54 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1}, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000200)={'HL\x00'}, &(0x7f0000000240)=0x1e) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) 07:55:54 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:55:54 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:55:54 executing program 4: bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0000006caca887362b450d881b8a6b3fcb5c244c4f499486844b", @ANYRES16=0x0, @ANYBLOB="0002294a4bb6ef24bb5343bd700000dbdf2506000000080001007063690011000200303030303a6831cda3042294d400000008000300000000007ff6baa9163a87dd003691e946a8c5bea042"], 0x40}, 0x1, 0x0, 0x0, 0x20000050}, 0x4000014) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000080)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0xfffffff9, 0x4) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r4, r3, 0x0) sendfile(r2, r3, 0x0, 0x7fffffa7) [ 314.274355][ T9790] IPVS: ftp: loaded support on port[0] = 21 [ 314.302537][ T27] audit: type=1800 audit(1585209354.641:40): pid=9794 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=23 res=0 07:55:54 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:54 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:55:54 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 314.366029][ T9794] attempt to access beyond end of device [ 314.403108][ T9794] loop4: rw=2049, want=130, limit=127 [ 314.490366][ T9794] Buffer I/O error on dev loop4, logical block 129, lost async page write [ 314.520108][ T27] audit: type=1804 audit(1585209354.641:41): pid=9794 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir562791213/syzkaller.2JmL2i/101/file0/file0" dev="loop4" ino=23 res=1 [ 314.600918][ T9794] attempt to access beyond end of device [ 314.671135][ T9794] loop4: rw=2049, want=131, limit=127 [ 314.712245][ T9794] Buffer I/O error on dev loop4, logical block 130, lost async page write [ 314.750313][ T9794] attempt to access beyond end of device [ 314.790918][ T9794] loop4: rw=2049, want=132, limit=127 [ 314.796555][ T9794] Buffer I/O error on dev loop4, logical block 131, lost async page write [ 314.805136][ T9794] attempt to access beyond end of device [ 314.810874][ T9794] loop4: rw=2049, want=133, limit=127 [ 314.816389][ T9794] Buffer I/O error on dev loop4, logical block 132, lost async page write [ 314.825060][ T9794] attempt to access beyond end of device [ 314.830787][ T9794] loop4: rw=2049, want=142, limit=127 [ 314.836293][ T9794] Buffer I/O error on dev loop4, logical block 141, lost async page write [ 314.844922][ T9794] attempt to access beyond end of device [ 314.851790][ T9794] loop4: rw=2049, want=143, limit=127 [ 314.857411][ T9794] Buffer I/O error on dev loop4, logical block 142, lost async page write [ 314.866104][ T9794] attempt to access beyond end of device [ 314.871909][ T9794] loop4: rw=2049, want=144, limit=127 07:55:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:55 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:55:55 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 314.883430][ T9794] Buffer I/O error on dev loop4, logical block 143, lost async page write [ 314.892247][ T9794] attempt to access beyond end of device [ 314.898385][ T9794] loop4: rw=2049, want=145, limit=127 [ 314.904040][ T9794] Buffer I/O error on dev loop4, logical block 144, lost async page write [ 314.981045][ T9818] IPVS: ftp: loaded support on port[0] = 21 [ 315.056335][ T677] tipc: TX() has been purged, node left! [ 315.139648][ T9815] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 315.165829][ T9815] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 07:55:55 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff8368eb5868759100000081000000080600010800060400010180c2000000ac1414aaaaaad3b81cc2f868a48e1891c423aaaaaaaaffffffff05a37bc0ba4bb56ad15b46485a3923405d7618750fd8eb2caf6c72e8b649791dc961e4f17be900195d405e7a2d6711688476a88678faf8562aa7a65a8474e1be13a14632c5ded5aaff3067fbe0aa81d18913463edd050e56ea463d80a377c813db855c57e3094ea388891893a6efc9e6a040c5c5a7a7286e4ecc811db23e067057a01b6664f655447ad600f47760bf9f9eaf221952f05bdd408956d34b55188221c3ea3abed6d7cef5aab2c252a74cf96c0dbfdd68c6fd2a68f2310e4bf8413049d0332158373ef726875b3a23f226e2250edf984807c75ebba8a38aefa157dc539f4aa8dbac2a40217f84a16e56"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 315.191807][ T9815] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 315.232152][ T9815] EXT4-fs (loop0): mounting with "discard" option, but the device does not support discard [ 315.245347][ T9815] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 07:55:55 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:55 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:55:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)) 07:55:55 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 315.657352][ T9851] EXT4-fs (loop0): bad geometry: block count 1080 exceeds size of device (1 blocks) 07:55:56 executing program 4: bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0000006caca887362b450d881b8a6b3fcb5c244c4f499486844b", @ANYRES16=0x0, @ANYBLOB="0002294a4bb6ef24bb5343bd700000dbdf2506000000080001007063690011000200303030303a6831cda3042294d400000008000300000000007ff6baa9163a87dd003691e946a8c5bea042"], 0x40}, 0x1, 0x0, 0x0, 0x20000050}, 0x4000014) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000080)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0xfffffff9, 0x4) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r4, r3, 0x0) sendfile(r2, r3, 0x0, 0x7fffffa7) 07:55:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETVESABLANK(r2, 0x541c, &(0x7f0000007f80)) 07:55:56 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:55:56 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:55:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:56 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:57 executing program 2: bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0000006caca887362b450d881b8a6b3fcb5c244c4f499486844b", @ANYRES16=0x0, @ANYBLOB="0002294a4bb6ef24bb5343bd700000dbdf2506000000080001007063690011000200303030303a6831cda3042294d400000008000300000000007ff6baa9163a87dd003691e946a8c5bea042"], 0x40}, 0x1, 0x0, 0x0, 0x20000050}, 0x4000014) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000080)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0xfffffff9, 0x4) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r4, r3, 0x0) sendfile(r2, r3, 0x0, 0x7fffffa7) 07:55:57 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:55:57 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 316.850982][ T9892] EXT4-fs (loop0): bad geometry: block count 1080 exceeds size of device (1 blocks) [ 316.962393][ T9898] IPVS: ftp: loaded support on port[0] = 21 07:55:57 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 317.010395][ T9902] IPVS: ftp: loaded support on port[0] = 21 [ 317.029033][ T27] audit: type=1800 audit(1585209357.371:42): pid=9916 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=26 res=0 [ 317.080764][ T27] audit: type=1804 audit(1585209357.401:43): pid=9918 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir423421023/syzkaller.NEdd6C/94/file0/file0" dev="loop2" ino=26 res=1 [ 317.152231][ T9916] attempt to access beyond end of device [ 317.158560][ T9916] loop2: rw=2049, want=130, limit=127 [ 317.164097][ T9916] Buffer I/O error on dev loop2, logical block 129, lost async page write [ 317.173075][ T9916] attempt to access beyond end of device [ 317.179030][ T9916] loop2: rw=2049, want=131, limit=127 [ 317.184706][ T9916] Buffer I/O error on dev loop2, logical block 130, lost async page write [ 317.194002][ T9916] attempt to access beyond end of device [ 317.200433][ T9916] loop2: rw=2049, want=132, limit=127 [ 317.206365][ T9916] attempt to access beyond end of device [ 317.212459][ T9916] loop2: rw=2049, want=133, limit=127 [ 317.214250][ T27] audit: type=1800 audit(1585209357.441:44): pid=9919 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=27 res=0 [ 317.219431][ T9916] attempt to access beyond end of device [ 317.244664][ T9916] loop2: rw=2049, want=142, limit=127 [ 317.250688][ T9916] attempt to access beyond end of device [ 317.258975][ T9916] loop2: rw=2049, want=143, limit=127 [ 317.268282][ T9916] attempt to access beyond end of device [ 317.272471][ T9919] attempt to access beyond end of device [ 317.279987][ T9916] loop2: rw=2049, want=144, limit=127 [ 317.298741][ T9916] attempt to access beyond end of device [ 317.304495][ T9919] loop4: rw=2049, want=130, limit=127 [ 317.305881][ T27] audit: type=1804 audit(1585209357.491:45): pid=9919 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir562791213/syzkaller.2JmL2i/102/file0/file0" dev="loop4" ino=27 res=1 [ 317.335024][ T9919] attempt to access beyond end of device [ 317.338304][ T9924] EXT4-fs (loop0): bad geometry: block count 1080 exceeds size of device (1 blocks) [ 317.347320][ T9919] loop4: rw=2049, want=131, limit=127 [ 317.358563][ T9916] loop2: rw=2049, want=145, limit=127 [ 317.374466][ T9916] attempt to access beyond end of device [ 317.387508][ T9919] attempt to access beyond end of device [ 317.393406][ T9916] loop2: rw=2049, want=146, limit=127 [ 317.399209][ T9919] loop4: rw=2049, want=132, limit=127 07:55:57 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff8368eb5868759100000081000000080600010800060400010180c2000000ac1414aaaaaad3b81cc2f868a48e1891c423aaaaaaaaffffffff05a37bc0ba4bb56ad15b46485a3923405d7618750fd8eb2caf6c72e8b649791dc961e4f17be900195d405e7a2d6711688476a88678faf8562aa7a65a8474e1be13a14632c5ded5aaff3067fbe0aa81d18913463edd050e56ea463d80a377c813db855c57e3094ea388891893a6efc9e6a040c5c5a7a7286e4ecc811db23e067057a01b6664f655447ad600f47760bf9f9eaf221952f05bdd408956d34b55188221c3ea3abed6d7cef5aab2c252a74cf96c0dbfdd68c6fd2a68f2310e4bf8413049d0332158373ef726875b3a23f226e2250edf984807c75ebba8a38aefa157dc539f4aa8dbac2a40217f84a16e56"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 317.443227][ T9919] attempt to access beyond end of device [ 317.462228][ T9919] loop4: rw=2049, want=133, limit=127 07:55:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 317.508644][ T9919] attempt to access beyond end of device [ 317.514371][ T9919] loop4: rw=2049, want=142, limit=127 [ 317.548400][ T9919] attempt to access beyond end of device [ 317.622654][ T9919] loop4: rw=2049, want=143, limit=127 [ 317.667227][ T9919] attempt to access beyond end of device [ 317.702955][ T9919] loop4: rw=2049, want=144, limit=127 [ 317.709669][ T677] tipc: TX() has been purged, node left! [ 317.755394][ T9919] attempt to access beyond end of device [ 317.770768][ T9919] loop4: rw=2049, want=145, limit=127 [ 317.784843][ T9919] attempt to access beyond end of device [ 317.793597][ T9919] loop4: rw=2049, want=146, limit=127 07:55:59 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:59 executing program 0: mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:55:59 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:55:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) 07:55:59 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'cpu'}]}, 0x5) 07:55:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:55:59 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) [ 319.419641][ T9953] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 319.454714][ T9953] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 07:55:59 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r3, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'cpu'}]}, 0x5) [ 319.475343][ T9953] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 319.495728][ T9953] EXT4-fs error (device loop0): ext4_fill_super:4532: inode #2: comm syz-executor.0: iget: root inode unallocated [ 319.510123][ T9953] EXT4-fs (loop0): get root inode failed [ 319.515881][ T9953] EXT4-fs (loop0): mount failed 07:55:59 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 07:55:59 executing program 0: mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) [ 319.781925][ T9980] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 319.791946][ T9980] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 319.804235][ T9980] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:56:00 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) [ 319.834615][ T9980] EXT4-fs error (device loop0): ext4_fill_super:4532: inode #2: comm syz-executor.0: iget: root inode unallocated [ 319.856971][ T9980] EXT4-fs (loop0): get root inode failed [ 319.895415][ T9980] EXT4-fs (loop0): mount failed [ 319.977728][ T9986] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 07:56:00 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:00 executing program 0: mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:00 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 07:56:00 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 07:56:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:00 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='uid_map\x00') write$P9_RRENAMEAT(r0, 0x0, 0x0) statx(r0, 0x0, 0x4000, 0xfff, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x186082) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) getdents64(r2, &(0x7f0000000000)=""/92, 0x5c) r3 = memfd_create(&(0x7f00000004c0)=']selfeth1\x0f\x9e^\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) syz_open_procfs(0x0, 0x0) sendfile(r1, r3, 0x0, 0x20000102000007) 07:56:00 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) [ 320.446954][T10009] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 07:56:00 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='uid_map\x00') write$P9_RRENAMEAT(r0, 0x0, 0x0) statx(r0, 0x0, 0x4000, 0xfff, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x186082) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x0, 0x1) getdents64(r2, &(0x7f0000000000)=""/92, 0x5c) r3 = memfd_create(&(0x7f00000004c0)=']selfeth1\x0f\x9e^\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) syz_open_procfs(0x0, 0x0) sendfile(r1, r3, 0x0, 0x20000102000007) [ 320.497529][T10009] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 320.507835][T10009] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 320.528454][T10009] EXT4-fs error (device loop0): ext4_fill_super:4532: inode #2: comm syz-executor.0: iget: root inode unallocated [ 320.555322][T10009] EXT4-fs (loop0): get root inode failed [ 320.575207][T10009] EXT4-fs (loop0): mount failed 07:56:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 07:56:01 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:01 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0xfffffffffffffc3b, 0x0, 0x0, 0x0) 07:56:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x30, 0x0, "000000400000040000000000000000000000000000020000000000000000000089506108ec5d366a0000002300000000000000000000000000000000eaffff00"}, 0xd8) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x40000}, 0x1c) [ 320.944381][T10046] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 320.972815][T10046] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 320.982939][T10046] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 321.003479][T10046] EXT4-fs error (device loop0): ext4_fill_super:4532: inode #2: comm syz-executor.0: iget: root inode unallocated [ 321.048666][T10046] EXT4-fs (loop0): get root inode failed [ 321.060971][T10046] EXT4-fs (loop0): mount failed 07:56:01 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff8368eb5868759100000081000000080600010800060400010180c2000000ac1414aaaaaad3b81cc2f868a48e1891c423aaaaaaaaffffffff05a37bc0ba4bb56ad15b46485a3923405d7618750fd8eb2caf6c72e8b649791dc961e4f17be900195d405e7a2d6711688476a88678faf8562aa7a65a8474e1be13a14632c5ded5aaff3067fbe0aa81d18913463edd050e56ea463d80a377c813db855c57e3094ea388891893a6efc9e6a040c5c5a7a7286e4ecc811db23e067057a01b6664f655447ad600f47760bf9f9eaf221952f05bdd408956d34b55188221c3ea3abed6d7cef5aab2c252a74cf96c0dbfdd68c6fd2a68f2310e4bf8413049d0332158373ef726875b3a23f226e2250edf984807c75ebba8a38aefa157dc539f4aa8dbac2a40217f84a16e56"], 0x32) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 07:56:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x30, 0x0, "000000400000040000000000000000000000000000020000000000000000000089506108ec5d366a0000002300000000000000000000000000000000eaffff00"}, 0xd8) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x40000}, 0x1c) 07:56:01 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:01 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 321.459361][T10078] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 321.480416][T10078] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 321.491187][T10078] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:56:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) [ 321.515342][T10078] EXT4-fs error (device loop0): ext4_fill_super:4532: inode #2: comm syz-executor.0: iget: root inode unallocated [ 321.536910][T10078] EXT4-fs (loop0): get root inode failed [ 321.549448][T10078] EXT4-fs (loop0): mount failed 07:56:02 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:02 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) 07:56:02 executing program 5: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff8368eb5868759100000081000000080600010800060400010180c2000000ac1414aaaaaad3b81cc2f868a48e1891c423aaaaaaaaffffffff05a37bc0ba4bb56ad15b46485a3923405d7618750fd8eb2caf6c72e8b649791dc961e4f17be900195d405e7a2d6711688476a88678faf8562aa7a65a8474e1be13a14632c5ded5aaff3067fbe0aa81d18913463edd050e56ea463d80a377c813db855c57e3094ea388891893a6efc9e6a040c5c5a7a7286e4ecc811db23e067057a01b6664f655447ad600f47760bf9f9eaf221952f05bdd408956d34b55188221c3ea3abed6d7cef5aab2c252a74cf96c0dbfdd68c6fd2a68f2310e4bf8413049d0332158373ef726875b3a23f226e2250edf984807c75ebba8a38aefa157dc539f4aa8dbac2a40217f84a16e56"], 0x32) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) [ 321.907607][T10094] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 321.923194][T10094] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 321.939889][T10094] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 321.953558][T10094] EXT4-fs error (device loop0): ext4_fill_super:4532: inode #2: comm syz-executor.0: iget: root inode unallocated 07:56:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x30, 0x0, "000000400000040000000000000000000000000000020000000000000000000089506108ec5d366a0000002300000000000000000000000000000000eaffff00"}, 0xd8) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x40000}, 0x1c) [ 322.045273][T10094] EXT4-fs (loop0): get root inode failed [ 322.057551][T10094] EXT4-fs (loop0): mount failed 07:56:02 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:02 executing program 5: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff8368eb5868759100000081000000080600010800060400010180c2000000ac1414aaaaaad3b81cc2f868a48e1891c423aaaaaaaaffffffff05a37bc0ba4bb56ad15b46485a3923405d7618750fd8eb2caf6c72e8b649791dc961e4f17be900195d405e7a2d6711688476a88678faf8562aa7a65a8474e1be13a14632c5ded5aaff3067fbe0aa81d18913463edd050e56ea463d80a377c813db855c57e3094ea388891893a6efc9e6a040c5c5a7a7286e4ecc811db23e067057a01b6664f655447ad600f47760bf9f9eaf221952f05bdd408956d34b55188221c3ea3abed6d7cef5aab2c252a74cf96c0dbfdd68c6fd2a68f2310e4bf8413049d0332158373ef726875b3a23f226e2250edf984807c75ebba8a38aefa157dc539f4aa8dbac2a40217f84a16e56"], 0x32) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 07:56:02 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:02 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:02 executing program 5: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) [ 322.421252][T10124] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 322.445470][T10124] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 322.458180][T10124] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 322.483682][T10124] EXT4-fs error (device loop0): ext4_fill_super:4532: inode #2: comm syz-executor.0: iget: root inode unallocated [ 322.525790][T10124] EXT4-fs (loop0): get root inode failed [ 322.531705][T10124] EXT4-fs (loop0): mount failed 07:56:02 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:03 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 322.793605][T10142] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 322.805357][T10142] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 322.826955][T10142] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:56:03 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) [ 322.883780][T10142] EXT4-fs error (device loop0): ext4_fill_super:4532: inode #2: comm syz-executor.0: iget: root inode unallocated 07:56:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x30, 0x0, "000000400000040000000000000000000000000000020000000000000000000089506108ec5d366a0000002300000000000000000000000000000000eaffff00"}, 0xd8) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x40000}, 0x1c) [ 322.955432][T10142] EXT4-fs (loop0): get root inode failed [ 322.961369][T10142] EXT4-fs (loop0): mount failed 07:56:03 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:03 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:03 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:03 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:03 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff8368eb5868759100000081000000080600010800060400010180c2000000ac1414aaaaaad3b81cc2f868a48e1891c423aaaaaaaaffffffff05a37bc0ba4bb56ad15b46485a3923405d7618750fd8eb2caf6c72e8b649791dc961e4f17be900195d405e7a2d6711688476a88678faf8562aa7a65a8474e1be13a14632c5ded5aaff3067fbe0aa81d18913463edd050e56ea463d80a377c813db855c57e3094ea388891893a6efc9e6a040c5c5a7a7286e4ecc811db23e067057a01b6664f655447ad600f47760bf9f9eaf221952f05bdd408956d34b55188221c3ea3abed6d7cef5aab2c252a74cf96c0dbfdd68c6fd2a68f2310e4bf8413049d0332158373ef726875b3a23f226e2250edf984807c75ebba8a38aefa157dc539f4aa8dbac2a40217f84a16e56"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 323.327949][T10167] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 323.355212][T10167] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 323.364973][T10167] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 323.409922][T10167] EXT4-fs error (device loop0): ext4_fill_super:4532: inode #2: comm syz-executor.0: iget: root inode unallocated [ 323.423252][T10167] EXT4-fs (loop0): get root inode failed [ 323.429256][T10167] EXT4-fs (loop0): mount failed 07:56:03 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{0x0, 0x0, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 323.613660][T10188] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 323.645201][T10188] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 07:56:04 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff8368eb5868759100000081000000080600010800060400010180c2000000ac1414aaaaaad3b81cc2f868a48e1891c423aaaaaaaaffffffff05a37bc0ba4bb56ad15b46485a3923405d7618750fd8eb2caf6c72e8b649791dc961e4f17be900195d405e7a2d6711688476a88678faf8562aa7a65a8474e1be13a14632c5ded5aaff3067fbe0aa81d18913463edd050e56ea463d80a377c813db855c57e3094ea388891893a6efc9e6a040c5c5a7a7286e4ecc811db23e067057a01b6664f655447ad600f47760bf9f9eaf221952f05bdd408956d34b55188221c3ea3abed6d7cef5aab2c252a74cf96c0dbfdd68c6fd2a68f2310e4bf8413049d0332158373ef726875b3a23f226e2250edf984807c75ebba8a38aefa157dc539f4aa8dbac2a40217f84a16e56"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 323.661416][T10188] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 323.683028][T10188] EXT4-fs error (device loop0): ext4_fill_super:4532: inode #2: comm syz-executor.0: iget: root inode unallocated [ 323.704027][T10188] EXT4-fs (loop0): get root inode failed 07:56:04 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 323.712579][T10188] EXT4-fs (loop0): mount failed 07:56:04 executing program 4: r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) syz_genetlink_get_family_id$batadv(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000240)={@remote, @multicast1}, &(0x7f0000000280)=0xc) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x40) setresuid(0x0, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e63707520"], 0x5) 07:56:04 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{0x0, 0x0, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:04 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) 07:56:04 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:04 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) [ 324.054552][T10214] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 07:56:04 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:04 executing program 2: pipe2$9p(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) write$cgroup_subtree(r1, &(0x7f00000000c0), 0x0) [ 324.107407][T10214] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 324.137551][T10214] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 324.237642][T10214] EXT4-fs error (device loop0): ext4_fill_super:4532: inode #2: comm syz-executor.0: iget: root inode unallocated 07:56:04 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:04 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:04 executing program 2: pipe2$9p(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) write$cgroup_subtree(r1, &(0x7f00000000c0), 0x0) [ 324.280331][T10214] EXT4-fs (loop0): get root inode failed [ 324.286355][T10214] EXT4-fs (loop0): mount failed 07:56:04 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r2, r3, 0x0, 0x320f) 07:56:04 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{0x0, 0x0, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0xa, 0xffffffffffffffff) 07:56:04 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff8368eb5868759100000081000000080600010800060400010180c2000000ac1414aaaaaad3b81cc2f868a48e1891c423aaaaaaaaffffffff05a37bc0ba4bb56ad15b46485a3923405d7618750fd8eb2caf6c72e8b649791dc961e4f17be900195d405e7a2d6711688476a88678faf8562aa7a65a8474e1be13a14632c5ded5aaff3067fbe0aa81d18913463edd050e56ea463d80a377c813db855c57e3094ea388891893a6efc9e6a040c5c5a7a7286e4ecc811db23e067057a01b6664f655447ad600f47760bf9f9eaf221952f05bdd408956d34b55188221c3ea3abed6d7cef5aab2c252a74cf96c0dbfdd68c6fd2a68f2310e4bf8413049d0332158373ef726875b3a23f226e2250edf984807c75ebba8a38aefa157dc539f4aa8dbac2a40217f84a16e56"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:05 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x0, 0x4}) [ 324.794918][T10265] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 324.851140][T10265] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 324.886805][T10265] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:56:05 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:05 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x0, 0x4}) [ 324.899049][T10265] EXT4-fs error (device loop0): ext4_fill_super:4532: inode #2: comm syz-executor.0: iget: root inode unallocated [ 324.911462][T10265] EXT4-fs (loop0): get root inode failed [ 324.927949][T10265] EXT4-fs (loop0): mount failed 07:56:05 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:05 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580), 0x0, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 325.269516][T10297] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 325.279579][T10297] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 325.289882][T10297] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 325.336803][T10297] EXT4-fs error (device loop0): ext4_fill_super:4532: inode #2: comm syz-executor.0: iget: root inode unallocated [ 325.352464][T10297] EXT4-fs (loop0): get root inode failed [ 325.368531][T10297] EXT4-fs (loop0): mount failed 07:56:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:06 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x0, 0x4}) 07:56:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)='0', 0x1, r0) keyctl$invalidate(0x15, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000140)='}Z\xa3\x9d\x1a\x13\xef\x9a]\xb1\xed\xd3\xd8\xecI\x9a\xd1\x1c\xdc4[\xfb\xa1\x19#~,\'u\xf1p\x17\a\xad7\x0f\xec\x06>\xd8Y\x84\x96>\xda\xfcW\x17\x02z\xabTy^\xee\xfe\xfdr\xc77\xe5\xa9hl\x96\x87\xa4\x0f\x1e\x0eD\x88\x9e\x97\x9d\xef\x87\xcb\x14*#s\x92Y\x01\xcbw\xd0\x91b\xf51Y\xfa@I\x96\x91\xe6\xc3\xff\x00', 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) syz_open_procfs(0x0, &(0x7f00000002c0)='sched\x00') r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r1, 0x0, 0x0) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)=0x7, 0x12) write$FUSE_INIT(r1, &(0x7f0000000200)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r1, &(0x7f0000000180)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff4be7, 0x0, 0x0, 0x0, 0x0, 0x9}}}, 0x78) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f00000000c0)={0x1000, &(0x7f0000002000)="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"}) 07:56:06 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:06 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580), 0x0, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:06 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:06 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x186e80) dup(r0) getdents64(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) tee(r1, 0xffffffffffffffff, 0x100000001, 0xa) 07:56:06 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x0, 0x4}) [ 325.930765][T10314] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 325.955480][T10314] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 325.976828][T10314] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 325.997201][T10314] EXT4-fs error (device loop0): ext4_fill_super:4532: inode #2: comm syz-executor.0: iget: root inode unallocated [ 326.034787][T10314] EXT4-fs (loop0): get root inode failed [ 326.050594][T10314] EXT4-fs (loop0): mount failed 07:56:06 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'cpu'}]}, 0x5) 07:56:06 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:06 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff8368eb5868759100000081000000080600010800060400010180c2000000ac1414aaaaaad3b81cc2f868a48e1891c423aaaaaaaaffffffff05a37bc0ba4bb56ad15b46485a3923405d7618750fd8eb2caf6c72e8b649791dc961e4f17be900195d405e7a2d6711688476a88678faf8562aa7a65a8474e1be13a14632c5ded5aaff3067fbe0aa81d18913463edd050e56ea463d80a377c813db855c57e3094ea388891893a6efc9e6a040c5c5a7a7286e4ecc811db23e067057a01b6664f655447ad600f47760bf9f9eaf221952f05bdd408956d34b55188221c3ea3abed6d7cef5aab2c252a74cf96c0dbfdd68c6fd2a68f2310e4bf8413049d0332158373ef726875b3a23f226e2250edf984807c75ebba8a38aefa157dc539f4aa8dbac2a40217f84a16e56"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:06 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000000)={0x0, 0x4}) 07:56:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:07 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580), 0x0, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:07 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='uid_map\x00') write$P9_RRENAMEAT(r0, 0x0, 0x0) statx(r0, 0x0, 0x4000, 0x0, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x186082) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000004c0)=']selfeth1\x0f\x9e^\x00', 0x0) pwritev(r2, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000102000007) 07:56:07 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:07 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000000)={0x0, 0x4}) 07:56:07 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff8368eb5868759100000081000000080600010800060400010180c2000000ac1414aaaaaad3b81cc2f868a48e1891c423aaaaaaaaffffffff05a37bc0ba4bb56ad15b46485a3923405d7618750fd8eb2caf6c72e8b649791dc961e4f17be900195d405e7a2d6711688476a88678faf8562aa7a65a8474e1be13a14632c5ded5aaff3067fbe0aa81d18913463edd050e56ea463d80a377c813db855c57e3094ea388891893a6efc9e6a040c5c5a7a7286e4ecc811db23e067057a01b6664f655447ad600f47760bf9f9eaf221952f05bdd408956d34b55188221c3ea3abed6d7cef5aab2c252a74cf96c0dbfdd68c6fd2a68f2310e4bf8413049d0332158373ef726875b3a23f226e2250edf984807c75ebba8a38aefa157dc539f4aa8dbac2a40217f84a16e56"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:07 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000000)={0x0, 0x4}) 07:56:07 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:07 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='uid_map\x00') write$P9_RRENAMEAT(r0, 0x0, 0x0) statx(r0, 0x0, 0x4000, 0x0, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x186082) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000004c0)=']selfeth1\x0f\x9e^\x00', 0x0) pwritev(r2, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000102000007) 07:56:07 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:07 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x0, 0x4}) 07:56:07 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 327.190577][T10405] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 327.282146][T10405] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 327.294135][T10405] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 327.314331][T10405] EXT4-fs error (device loop0): ext4_fill_super:4532: inode #2: comm syz-executor.0: iget: root inode unallocated [ 327.330077][T10405] EXT4-fs (loop0): get root inode failed [ 327.336829][T10405] EXT4-fs (loop0): mount failed 07:56:08 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='uid_map\x00') write$P9_RRENAMEAT(r0, 0x0, 0x0) statx(r0, 0x0, 0x4000, 0x0, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x186082) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000004c0)=']selfeth1\x0f\x9e^\x00', 0x0) pwritev(r2, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000102000007) 07:56:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:08 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x0, 0x4}) 07:56:08 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:08 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:08 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x0, 0x4}) 07:56:08 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:08 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff8368eb5868759100000081000000080600010800060400010180c2000000ac1414aaaaaad3b81cc2f868a48e1891c423aaaaaaaaffffffff05a37bc0ba4bb56ad15b46485a3923405d7618750fd8eb2caf6c72e8b649791dc961e4f17be900195d405e7a2d6711688476a88678faf8562aa7a65a8474e1be13a14632c5ded5aaff3067fbe0aa81d18913463edd050e56ea463d80a377c813db855c57e3094ea388891893a6efc9e6a040c5c5a7a7286e4ecc811db23e067057a01b6664f655447ad600f47760bf9f9eaf221952f05bdd408956d34b55188221c3ea3abed6d7cef5aab2c252a74cf96c0dbfdd68c6fd2a68f2310e4bf8413049d0332158373ef726875b3a23f226e2250edf984807c75ebba8a38aefa157dc539f4aa8dbac2a40217f84a16e56"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:08 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3", 0x4a, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 328.171857][T10470] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 328.190300][T10470] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 328.200187][T10470] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:56:08 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:08 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x0, 0x4}) 07:56:08 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='uid_map\x00') write$P9_RRENAMEAT(r0, 0x0, 0x0) statx(r0, 0x0, 0x4000, 0x0, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x186082) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000004c0)=']selfeth1\x0f\x9e^\x00', 0x0) pwritev(r2, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000102000007) 07:56:08 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 328.220350][T10470] EXT4-fs error (device loop0): ext4_fill_super:4532: inode #2: comm syz-executor.0: iget: root inode unallocated [ 328.234161][T10470] EXT4-fs (loop0): get root inode failed [ 328.247474][T10470] EXT4-fs (loop0): mount failed 07:56:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:08 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a3", 0x6f, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:08 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000000)={0x0, 0x4}) 07:56:08 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff8368eb5868759100000081000000080600010800060400010180c2000000ac1414aaaaaad3b81cc2f868a48e1891c423aaaaaaaaffffffff05a37bc0ba4bb56ad15b46485a3923405d7618750fd8eb2caf6c72e8b649791dc961e4f17be900195d405e7a2d6711688476a88678faf8562aa7a65a8474e1be13a14632c5ded5aaff3067fbe0aa81d18913463edd050e56ea463d80a377c813db855c57e3094ea388891893a6efc9e6a040c5c5a7a7286e4ecc811db23e067057a01b6664f655447ad600f47760bf9f9eaf221952f05bdd408956d34b55188221c3ea3abed6d7cef5aab2c252a74cf96c0dbfdd68c6fd2a68f2310e4bf8413049d0332158373ef726875b3a23f226e2250edf984807c75ebba8a38aefa157dc539f4aa8dbac2a40217f84a16e56"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:08 executing program 4: 07:56:09 executing program 4: 07:56:09 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000000)={0x0, 0x4}) 07:56:09 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 328.845299][T10506] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 328.865277][T10506] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 328.904102][T10506] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 328.971762][T10506] EXT4-fs error (device loop0): ext4_fill_super:4532: inode #2: comm syz-executor.0: iget: root inode unallocated [ 328.984105][T10506] EXT4-fs (loop0): get root inode failed [ 328.989921][T10506] EXT4-fs (loop0): mount failed 07:56:09 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:09 executing program 4: 07:56:09 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000000)={0x0, 0x4}) 07:56:09 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, 0x0) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:09 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a3", 0x6f, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:09 executing program 4: 07:56:09 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, 0x0) 07:56:09 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, 0x0) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff8368eb5868759100000081000000080600010800060400010180c2000000ac1414aaaaaad3b81cc2f868a48e1891c423aaaaaaaaffffffff05a37bc0ba4bb56ad15b46485a3923405d7618750fd8eb2caf6c72e8b649791dc961e4f17be900195d405e7a2d6711688476a88678faf8562aa7a65a8474e1be13a14632c5ded5aaff3067fbe0aa81d18913463edd050e56ea463d80a377c813db855c57e3094ea388891893a6efc9e6a040c5c5a7a7286e4ecc811db23e067057a01b6664f655447ad600f47760bf9f9eaf221952f05bdd408956d34b55188221c3ea3abed6d7cef5aab2c252a74cf96c0dbfdd68c6fd2a68f2310e4bf8413049d0332158373ef726875b3a23f226e2250edf984807c75ebba8a38aefa157dc539f4aa8dbac2a40217f84a16e56"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:10 executing program 4: 07:56:10 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, 0x0) 07:56:10 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, 0x0) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 329.745923][T10550] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 329.809344][T10550] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 329.842245][T10550] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 329.871168][T10550] EXT4-fs error (device loop0): ext4_fill_super:4532: inode #2: comm syz-executor.0: iget: root inode unallocated [ 329.884627][T10550] EXT4-fs (loop0): get root inode failed [ 329.890582][T10550] EXT4-fs (loop0): mount failed 07:56:10 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, 0x0) 07:56:10 executing program 4: 07:56:10 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 07:56:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:10 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a3", 0x6f, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:10 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)) 07:56:10 executing program 4: 07:56:10 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)) 07:56:10 executing program 4: [ 330.576941][T10591] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 330.597780][T10591] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 07:56:11 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)) [ 330.618756][T10591] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 330.651845][T10591] EXT4-fs error (device loop0): ext4_fill_super:4532: inode #2: comm syz-executor.0: iget: root inode unallocated [ 330.667845][T10591] EXT4-fs (loop0): get root inode failed [ 330.678008][T10591] EXT4-fs (loop0): mount failed 07:56:11 executing program 2: 07:56:11 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda4", 0x82, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:11 executing program 4: [ 330.961221][T10616] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 330.977079][T10616] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 330.987156][T10616] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 331.016065][T10616] EXT4-fs error (device loop0): ext4_fill_super:4532: inode #2: comm syz-executor.0: iget: root inode unallocated [ 331.028540][T10616] EXT4-fs (loop0): get root inode failed [ 331.034250][T10616] EXT4-fs (loop0): mount failed 07:56:11 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 07:56:11 executing program 2: 07:56:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:11 executing program 4: 07:56:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:11 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda4", 0x82, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:11 executing program 2: 07:56:11 executing program 2: 07:56:11 executing program 4: 07:56:11 executing program 2: [ 331.536161][T10637] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 07:56:11 executing program 4: [ 331.599668][T10637] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 07:56:12 executing program 4: [ 331.681489][T10637] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 331.710566][T10637] EXT4-fs error (device loop0): ext4_fill_super:4532: inode #2: comm syz-executor.0: iget: root inode unallocated [ 331.740298][T10637] EXT4-fs (loop0): get root inode failed [ 331.753791][T10637] EXT4-fs (loop0): mount failed 07:56:12 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 07:56:12 executing program 2: 07:56:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:12 executing program 4: 07:56:12 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda4", 0x82, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:12 executing program 2: 07:56:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:12 executing program 4: 07:56:12 executing program 2: [ 332.576916][T10678] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 332.586993][T10678] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 332.596960][T10678] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:56:13 executing program 4: [ 332.623472][T10678] EXT4-fs error (device loop0): ext4_fill_super:4532: inode #2: comm syz-executor.0: iget: root inode unallocated [ 332.636817][T10678] EXT4-fs (loop0): get root inode failed [ 332.645957][T10678] EXT4-fs (loop0): mount failed 07:56:13 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddf", 0x8b, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:13 executing program 2: [ 332.906682][T10698] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 332.920740][T10698] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 332.938498][T10698] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 332.988529][T10698] EXT4-fs error (device loop0): ext4_fill_super:4532: inode #2: comm syz-executor.0: iget: root inode unallocated [ 333.006964][T10698] EXT4-fs (loop0): get root inode failed [ 333.020370][T10698] EXT4-fs (loop0): mount failed 07:56:13 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:13 executing program 4: 07:56:13 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddf", 0x8b, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:13 executing program 2: 07:56:13 executing program 4: 07:56:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:13 executing program 2: 07:56:13 executing program 2: 07:56:13 executing program 4: 07:56:14 executing program 2: [ 333.706543][T10727] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 07:56:14 executing program 4: [ 333.753414][T10727] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 333.786948][T10727] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 333.832812][T10727] EXT4-fs error (device loop0): ext4_fill_super:4532: inode #2: comm syz-executor.0: iget: root inode unallocated [ 333.863093][T10727] EXT4-fs (loop0): get root inode failed [ 333.869499][T10727] EXT4-fs (loop0): mount failed 07:56:14 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:14 executing program 2: 07:56:14 executing program 4: 07:56:14 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddf", 0x8b, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:14 executing program 2: [ 334.298067][T10766] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 334.312311][T10766] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 334.323008][T10766] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 334.357116][T10766] EXT4-fs error (device loop0): ext4_fill_super:4532: inode #2: comm syz-executor.0: iget: root inode unallocated [ 334.369671][T10766] EXT4-fs (loop0): get root inode failed [ 334.375847][T10766] EXT4-fs (loop0): mount failed 07:56:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:14 executing program 4: 07:56:14 executing program 2: 07:56:14 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb5874427", 0x90, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:15 executing program 4: 07:56:15 executing program 2: [ 334.852939][T10782] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 334.896872][T10782] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 334.914229][T10782] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 334.942440][T10782] EXT4-fs error (device loop0): ext4_fill_super:4532: inode #2: comm syz-executor.0: iget: root inode unallocated [ 334.963563][T10782] EXT4-fs (loop0): get root inode failed [ 334.969907][T10782] EXT4-fs (loop0): mount failed 07:56:15 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:15 executing program 2: 07:56:15 executing program 4: 07:56:15 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb5874427", 0x90, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:15 executing program 4: [ 335.250648][T10804] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 07:56:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 335.325191][T10804] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 335.336593][T10804] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 335.356913][T10804] EXT4-fs error (device loop0): ext4_fill_super:4532: inode #2: comm syz-executor.0: iget: root inode unallocated [ 335.379717][T10804] EXT4-fs (loop0): get root inode failed [ 335.390169][T10804] EXT4-fs (loop0): mount failed 07:56:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:15 executing program 2: 07:56:15 executing program 4: 07:56:15 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb5874427", 0x90, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:15 executing program 2: 07:56:15 executing program 4: [ 335.748766][T10829] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 335.772948][T10829] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 335.791400][T10829] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 335.806767][T10829] EXT4-fs error (device loop0): ext4_fill_super:4532: inode #2: comm syz-executor.0: iget: root inode unallocated [ 335.833631][T10829] EXT4-fs (loop0): get root inode failed [ 335.849732][T10829] EXT4-fs (loop0): mount failed 07:56:16 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[], 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:16 executing program 4: 07:56:16 executing program 2: 07:56:16 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6", 0x92, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:16 executing program 2: [ 336.323467][T10860] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 336.336125][T10860] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 336.346181][T10860] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 336.374026][T10860] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 336.382848][T10860] EXT4-fs (loop0): mount failed 07:56:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:17 executing program 4: 07:56:17 executing program 2: 07:56:17 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6", 0x92, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:17 executing program 2: 07:56:17 executing program 4: [ 336.961864][T10879] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 337.007571][T10879] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 337.045245][T10879] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 337.080876][T10879] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 337.089720][T10879] EXT4-fs (loop0): mount failed 07:56:17 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[], 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:17 executing program 2: 07:56:17 executing program 4: 07:56:17 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6", 0x92, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:17 executing program 2: [ 337.468549][T10905] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 337.478571][T10905] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 337.491643][T10905] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 337.512087][T10905] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 337.518705][T10905] EXT4-fs (loop0): mount failed 07:56:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:18 executing program 4: 07:56:18 executing program 2: 07:56:18 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c8", 0x93, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:18 executing program 2: 07:56:18 executing program 4: [ 337.871771][T10925] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 337.902886][T10925] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 337.919562][T10925] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 337.943209][T10925] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 337.957357][T10925] EXT4-fs (loop0): mount failed 07:56:18 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[], 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:18 executing program 4: 07:56:18 executing program 2: 07:56:18 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c8", 0x93, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:18 executing program 4: [ 338.385738][T10948] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 338.413893][T10948] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 338.424214][T10948] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:56:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 338.449556][T10948] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 338.468662][T10948] EXT4-fs (loop0): mount failed 07:56:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:18 executing program 2: 07:56:18 executing program 4: 07:56:18 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c8", 0x93, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:19 executing program 4: 07:56:19 executing program 2: [ 338.831621][T10976] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 338.868312][T10976] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 338.894404][T10976] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 338.914751][T10976] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 338.923542][T10976] EXT4-fs (loop0): mount failed 07:56:19 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:19 executing program 2: 07:56:19 executing program 4: 07:56:19 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:19 executing program 4: [ 339.322843][T10996] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 339.344844][T10996] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 339.355249][T10996] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 339.388796][T10996] EXT4-fs error (device loop0): ext4_fill_super:4532: inode #2: comm syz-executor.0: iget: root inode unallocated 07:56:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 339.433552][T10996] EXT4-fs (loop0): get root inode failed [ 339.452190][T10996] EXT4-fs (loop0): mount failed 07:56:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:19 executing program 2: 07:56:19 executing program 4: 07:56:20 executing program 4: 07:56:20 executing program 2: 07:56:20 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:20 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:20 executing program 4: 07:56:20 executing program 2: 07:56:20 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:20 executing program 2: [ 339.986459][T11035] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 340.039692][T11035] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 340.082401][T11035] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 340.098923][T11035] EXT4-fs error (device loop0): ext4_fill_super:4532: inode #2: comm syz-executor.0: iget: root inode unallocated [ 340.149391][T11035] EXT4-fs (loop0): get root inode failed [ 340.174453][T11035] EXT4-fs (loop0): mount failed 07:56:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:20 executing program 4: 07:56:20 executing program 2: 07:56:20 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff8368eb5868759100000081000000080600010800060400010180c2000000ac1414aaaaaad3b81cc2f868a48e1891c423aaaaaaaaffffffff05a37bc0ba4bb56ad15b46485a3923405d7618750fd8eb2caf6c72e8b649791dc961e4f17be900195d405e7a2d6711688476a88678faf8562aa7a65a8474e1be13a14632c5ded5aaff3067fbe0aa81d18913463edd050e56"], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:20 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:21 executing program 2: 07:56:21 executing program 4: 07:56:21 executing program 4: [ 340.874823][T11079] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 340.901452][T11079] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 340.912637][T11079] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:56:21 executing program 2: [ 340.933058][T11079] EXT4-fs error (device loop0): ext4_fill_super:4532: inode #2: comm syz-executor.0: iget: root inode unallocated [ 340.962325][T11079] EXT4-fs (loop0): get root inode failed [ 340.968277][T11079] EXT4-fs (loop0): mount failed 07:56:21 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff8368eb5868759100000081000000080600010800060400010180c2000000ac1414aaaaaad3b81cc2f868a48e1891c423aaaaaaaaffffffff05a37bc0ba4bb56ad15b46485a3923405d7618750fd8eb2caf6c72e8b649791dc961e4f17be900195d405e7a2d6711688476a88678faf8562aa7a65a8474e1be13a14632c5ded5aaff3067fbe0aa81d18913463edd050e56"], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:21 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 341.298310][T11093] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 341.311793][T11093] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 341.321808][T11093] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 341.353322][T11093] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 07:56:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:21 executing program 2: 07:56:21 executing program 4: 07:56:21 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff8368eb5868759100000081000000080600010800060400010180c2000000ac1414aaaaaad3b81cc2f868a48e1891c423aaaaaaaaffffffff05a37bc0ba4bb56ad15b46485a3923405d7618750fd8eb2caf6c72e8b649791dc961e4f17be900195d405e7a2d6711688476a88678faf8562aa7a65a8474e1be13a14632c5ded5aaff3067fbe0aa81d18913463edd050e56"], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:21 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:21 executing program 4: 07:56:21 executing program 2: 07:56:22 executing program 4: 07:56:22 executing program 2: 07:56:22 executing program 4: [ 341.759715][T11123] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 341.785268][T11123] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 341.834226][T11123] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:56:22 executing program 2: [ 341.895805][T11123] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 07:56:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:22 executing program 4: 07:56:22 executing program 2: 07:56:22 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:22 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff8368eb5868759100000081000000080600010800060400010180c2000000ac1414aaaaaad3b81cc2f868a48e1891c423aaaaaaaaffffffff05a37bc0ba4bb56ad15b46485a3923405d7618750fd8eb2caf6c72e8b649791dc961e4f17be900195d405e7a2d6711688476a88678faf8562aa7a65a8474e1be13a14632c5ded5aaff3067fbe0aa81d18913463edd050e56ea463d80a377c813db855c57e3094ea388891893a6efc9e6a040c5c5a7a7286e4ecc811db23e067057a01b6664f655447ad600f47760bf9f9eaf221952f05bdd408956d34b55188221c3ea"], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:23 executing program 2: 07:56:23 executing program 4: 07:56:23 executing program 2: [ 342.869186][T11161] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 342.908931][T11161] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 07:56:23 executing program 4: 07:56:23 executing program 2: [ 342.925275][T11161] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:56:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 343.000155][T11161] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 07:56:23 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 343.308794][T11182] EXT4-fs (loop0): bad geometry: block count 1080 exceeds size of device (1 blocks) 07:56:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:23 executing program 4: 07:56:23 executing program 2: 07:56:23 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff8368eb5868759100000081000000080600010800060400010180c2000000ac1414aaaaaad3b81cc2f868a48e1891c423aaaaaaaaffffffff05a37bc0ba4bb56ad15b46485a3923405d7618750fd8eb2caf6c72e8b649791dc961e4f17be900195d405e7a2d6711688476a88678faf8562aa7a65a8474e1be13a14632c5ded5aaff3067fbe0aa81d18913463edd050e56ea463d80a377c813db855c57e3094ea388891893a6efc9e6a040c5c5a7a7286e4ecc811db23e067057a01b6664f655447ad600f47760bf9f9eaf221952f05bdd408956d34b55188221c3ea"], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:23 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:23 executing program 4: 07:56:24 executing program 2: 07:56:24 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff8368eb5868759100000081000000080600010800060400010180c2000000ac1414aaaaaad3b81cc2f868a48e1891c423aaaaaaaaffffffff05a37bc0ba4bb56ad15b46485a3923405d7618750fd8eb2caf6c72e8b649791dc961e4f17be900195d405e7a2d6711688476a88678faf8562aa7a65a8474e1be13a14632c5ded5aaff3067fbe0aa81d18913463edd050e56ea463d80a377c813db855c57e3094ea388891893a6efc9e6a040c5c5a7a7286e4ecc811db23e067057a01b6664f655447ad600f47760bf9f9eaf221952f05bdd408956d34b55188221c3ea"], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 343.721141][T11198] EXT4-fs (loop0): bad geometry: block count 1080 exceeds size of device (1 blocks) 07:56:24 executing program 4: 07:56:24 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:24 executing program 2: [ 344.217671][T11230] EXT4-fs (loop0): bad geometry: block count 1080 exceeds size of device (1 blocks) 07:56:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:24 executing program 4: 07:56:24 executing program 2: 07:56:24 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff8368eb5868759100000081000000080600010800060400010180c2000000ac1414aaaaaad3b81cc2f868a48e1891c423aaaaaaaaffffffff05a37bc0ba4bb56ad15b46485a3923405d7618750fd8eb2caf6c72e8b649791dc961e4f17be900195d405e7a2d6711688476a88678faf8562aa7a65a8474e1be13a14632c5ded5aaff3067fbe0aa81d18913463edd050e56ea463d80a377c813db855c57e3094ea388891893a6efc9e6a040c5c5a7a7286e4ecc811db23e067057a01b6664f655447ad600f47760bf9f9eaf221952f05bdd408956d34b55188221c3ea3abed6d7cef5aab2c252a74cf96c0dbfdd68c6fd2a68f2310e4bf8413049d0332158373ef726"], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:24 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$inet6_udp(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:24 executing program 4: 07:56:25 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x74}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 344.755848][T11240] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 344.784486][T11240] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 344.795363][T11240] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:56:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x34, 0xa, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x4}]}, 0x34}}, 0x0) [ 344.848824][T11240] EXT4-fs (loop0): mounting with "discard" option, but the device does not support discard [ 344.863441][T11240] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 07:56:25 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xf) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0xfff2}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x4}}]}, 0x30}}, 0x0) r2 = socket(0x1000000010, 0x80003, 0x0) sendmmsg$alg(r2, &(0x7f0000000100), 0x492492492492711, 0x0) 07:56:25 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$inet6_udp(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 344.917014][T11256] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.926529][T11256] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.943561][T11263] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.955577][T11263] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:56:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:25 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xf) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x10, 0x2, [@TCA_BPF_POLICE={0x4}, @TCA_BPF_FD={0x8}]}}]}, 0x3c}}, 0x0) r2 = socket(0x1000000010, 0x80003, 0x0) sendmmsg$alg(r2, &(0x7f0000000100), 0x492492492492711, 0x0) [ 345.281654][T11277] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 345.303539][T11277] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 345.313897][T11277] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 345.334860][T11277] EXT4-fs (loop0): mounting with "discard" option, but the device does not support discard [ 345.349001][T11277] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 07:56:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:25 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:25 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 07:56:25 executing program 2: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0xc, 0x5, 0x3, 0x0, [{@remote}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 07:56:25 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$inet6_udp(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:26 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xf) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000000000000800000008000100627066001800020006000400010000000c000500000b000000000000"], 0x44}}, 0x0) r2 = socket(0x1000000010, 0x80003, 0x0) sendmmsg$alg(r2, &(0x7f0000000100), 0x492492492492711, 0x0) 07:56:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000040)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000200)={@remote, r2}, 0x14) 07:56:26 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 345.870255][T11298] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 345.897205][T11298] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 345.907503][T11298] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:56:26 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xf) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_FD={0x8}]}}]}, 0x44}}, 0x0) r2 = socket(0x1000000010, 0x80003, 0x0) sendmmsg$alg(r2, &(0x7f0000000100), 0x492492492492711, 0x0) 07:56:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 345.990717][T11298] EXT4-fs (loop0): mounting with "discard" option, but the device does not support discard [ 346.016333][T11298] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 07:56:26 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x10}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x2}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}, 0x1, 0x1400}, 0x0) 07:56:26 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 346.318123][T11337] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 346.359893][T11337] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 346.380733][T11337] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 346.411505][T11337] EXT4-fs (loop0): mounting with "discard" option, but the device does not support discard [ 346.421755][T11337] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 07:56:26 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:26 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0x3c1, 0x3, 0x478, 0x2b8, 0x2b8, 0x0, 0x0, 0x0, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2b8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) 07:56:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:26 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=@newtaction={0x888, 0x30, 0x1, 0x0, 0x0, {}, [{0x874, 0x1, [@m_police={0x870, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x85c, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x8165}, {0x5, 0x0, 0x0, 0x0, 0x0, 0x8}}}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x5}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8}], [@TCA_POLICE_RATE={0x404}]]}, {0x4}}}]}]}, 0x888}}, 0x0) 07:56:27 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xf) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x1c, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{}]}}, @TCA_BPF_ACT={0x4}]}}]}, 0x48}}, 0x0) r2 = socket(0x1000000010, 0x80003, 0x0) sendmmsg$alg(r2, &(0x7f0000000100), 0x492492492492711, 0x0) 07:56:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="38000000090605000000000000000000000000000900020073797a3000000000100007800c00018008000140ac1e0001050001000600000057eb127ea8658d22d4031931761d2da1fa28fc3d5d6ea1cc64190cae4ebd7849c78d8f6bf86e5033889d448ca9eda64343d7240dd44b7474b201648ab4f29524eddc6f85ff05f55343f1a9729bf91ba804ed0eec36f9fe8f353d6b36751d0a7e13605ec4fc1dfbc7f6cd31284bc7990a6dfed2a4851b9db68f80"], 0x38}}, 0x0) 07:56:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="38000000090605000000000000000000000000000900020073797a3000000000100007800c00018008000140ac1e0001050001000600000057eb127ea8658d22d4031931761d2da1fa28fc3d5d6ea1cc64190cae4ebd7849c78d8f6bf86e5033889d448ca9eda64343d7240dd44b7474b201648ab4f29524eddc6f85ff05f55343f1a9729bf91ba804ed0eec36f9fe8f353d6b36751d0a7e13605ec4fc1dfbc7f6cd31284bc7990a6dfed2a4851b9db68f80"], 0x38}}, 0x0) [ 346.865287][T11360] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 346.896093][T11360] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 346.913140][T11360] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:56:27 executing program 2: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 07:56:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:27 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 346.958893][T11360] EXT4-fs (loop0): mounting with "discard" option, but the device does not support discard [ 346.979812][T11360] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 07:56:27 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) close(r0) [ 347.065693][T11383] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 07:56:27 executing program 2: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) [ 347.310382][T11401] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 347.334030][T11395] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 07:56:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_police={0x54, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x2}}]]}, {0x4}}}]}]}, 0x6c}}, 0x0) [ 347.351917][T11395] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 347.374444][T11395] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 347.401577][T11395] EXT4-fs (loop0): mounting with "discard" option, but the device does not support discard [ 347.422931][T11395] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 07:56:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:27 executing program 4: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 07:56:27 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:27 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:27 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000b0601021c800000b9000000040004000900020073797a3200000000100007800c0001800800ee40ac0514aa0500010007"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe3, 0x0) [ 347.574876][T11415] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 07:56:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @local}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67ec53f737bf1739078682ee6e8d06e500000000638c7b9916", 0x2f) [ 347.795998][T11424] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 347.809125][T11428] device lo entered promiscuous mode [ 347.814646][T11424] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 347.815580][T11426] device lo left promiscuous mode [ 347.826377][T11424] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 347.858516][T11424] EXT4-fs (loop0): mounting with "discard" option, but the device does not support discard [ 347.875342][T11424] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 07:56:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:28 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 347.915392][T11432] device lo entered promiscuous mode [ 347.923471][T11426] device lo left promiscuous mode 07:56:28 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @local}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67ec53f737bf1739078682ee6e8d06e500000000638c7b9916", 0x2f) [ 348.128688][T11453] device lo entered promiscuous mode [ 348.155042][T11449] device lo left promiscuous mode 07:56:28 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 348.197580][T11450] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 348.215244][T11450] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 348.235210][T11450] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:56:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @local}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67ec53f737bf1739078682ee6e8d06e500000000638c7b9916", 0x2f) [ 348.267258][T11450] EXT4-fs (loop0): mounting with "discard" option, but the device does not support discard [ 348.298076][T11450] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 348.423098][T11465] device lo entered promiscuous mode [ 348.430700][T11464] device lo left promiscuous mode 07:56:28 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 07:56:28 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xf) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{}]}}]}}]}, 0x44}}, 0x0) r2 = socket(0x1000000010, 0x80003, 0x0) sendmmsg$alg(r2, &(0x7f0000000100), 0x492492492492711, 0x0) 07:56:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:28 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=@newtaction={0x87c, 0x30, 0x1, 0x0, 0x0, {}, [{0x868, 0x1, [@m_police={0x864, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x850, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x8165}, {0x5, 0x0, 0x0, 0x0, 0x0, 0x8}}}], [@TCA_POLICE_AVRATE={0x8}], [@TCA_POLICE_RATE={0x404}]]}, {0x4}}}]}]}, 0x87c}}, 0x0) 07:56:29 executing program 2: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0xa, 0x3, 0x87) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffbbe500000000000040000b00"}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/465], 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x8ec3, 0x0) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000700)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 07:56:29 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 348.853395][T11481] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 348.905234][T11481] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 348.921396][T11481] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:56:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x8ec3, 0x0) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 348.947948][T11481] EXT4-fs (loop0): mounting with "discard" option, but the device does not support discard [ 348.971046][T11481] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 07:56:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x8ec3, 0x0) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:29 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x4801, 0x0) 07:56:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:29 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast1}, {@in6=@ipv4={[0xfffffff0]}, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 349.260472][T11521] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 349.341059][T11521] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 07:56:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x86, 0x6, @local}, 0x14) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) getrandom(&(0x7f0000000a00)=""/4096, 0x1000, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0xfffffffffffffffb, 0x800000000000}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x134) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 07:56:29 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:30 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x4801, 0x0) 07:56:30 executing program 2: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0xa, 0x3, 0x87) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffbbe500000000000040000b00"}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/465], 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:30 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:30 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x4801, 0x0) 07:56:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:30 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:30 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x4801, 0x0) 07:56:30 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x4801, 0x0) 07:56:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x86, 0x6, @local}, 0x14) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) getrandom(&(0x7f0000000a00)=""/4096, 0x1000, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0xfffffffffffffffb, 0x800000000000}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x134) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 07:56:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:30 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) ftruncate(0xffffffffffffffff, 0x8200) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x1) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(0xffffffffffffffff, 0xc00464be, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x4000) clock_gettime(0x4, &(0x7f0000000140)) 07:56:30 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x4801, 0x0) 07:56:31 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) ftruncate(0xffffffffffffffff, 0x8200) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x1) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(0xffffffffffffffff, 0xc00464be, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x4000) clock_gettime(0x4, &(0x7f0000000140)) 07:56:31 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x4801, 0x0) 07:56:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) ftruncate(0xffffffffffffffff, 0x8200) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x1) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(0xffffffffffffffff, 0xc00464be, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x4000) clock_gettime(0x4, &(0x7f0000000140)) [ 351.116794][T11625] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 07:56:31 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff8368eb5868759100000081000000080600010800060400010180c2000000ac1414aaaaaad3b81cc2f868a48e1891c423aaaaaaaaffffffff05a37bc0ba4bb56ad15b46485a3923405d7618750fd8eb2caf6c72e8b649791dc961e4f17be900195d405e7a2d6711688476a88678faf8562aa7a65a8474e1be13a14632c5ded5aaff3067fbe0aa81d18913463edd050e56ea463d80a377c813db855c57e3094ea388891893a6efc9e6a040c5c5a7a7286e4ecc811db23e067057a01b6664f655447ad600f47760bf9f9eaf221952f05bdd408956d34b55188221c3ea3abed6d7cef5aab2c252a74cf96c0dbfdd68c6fd2a68f2310e4bf8413049d0332158373ef726875b3a23f226e2250edf984807c75ebba8a38aefa157dc539f4aa8dbac2a40217f84a16e"], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:31 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x4801, 0x0) 07:56:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) ftruncate(0xffffffffffffffff, 0x8200) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x1) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(0xffffffffffffffff, 0xc00464be, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x4000) clock_gettime(0x4, &(0x7f0000000140)) 07:56:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 351.366038][T11642] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 07:56:31 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x4801, 0x0) 07:56:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) ftruncate(0xffffffffffffffff, 0x8200) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x1) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(0xffffffffffffffff, 0xc00464be, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x4000) clock_gettime(0x4, &(0x7f0000000140)) 07:56:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x86, 0x6, @local}, 0x14) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) getrandom(&(0x7f0000000a00)=""/4096, 0x1000, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0xfffffffffffffffb, 0x800000000000}, 0x0) r2 = gettid() r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x109) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 07:56:32 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 351.672423][T11661] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 07:56:32 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x4801, 0x0) 07:56:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:32 executing program 2: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 352.032985][T11679] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 07:56:32 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:56:32 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x4801, 0x0) 07:56:32 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) 07:56:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000040), 0x4) 07:56:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 352.403763][T11711] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 07:56:32 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x4801, 0x0) 07:56:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x86, 0x6, @local}, 0x14) ustat(0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) getrandom(&(0x7f0000000a00)=""/4096, 0x1000, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0xfffffffffffffffb, 0x800000000000}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x134) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 07:56:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x86, 0x6, @local}, 0x14) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) getrandom(&(0x7f0000000a00)=""/4096, 0x1000, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0xfffffffffffffffb, 0x800000000000}, 0x0) r2 = gettid() r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x109) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 07:56:32 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) 07:56:33 executing program 2: creat(0x0, 0x1a4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x80}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) shmdt(0x0) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) pipe(&(0x7f0000000000)) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0xffffffffffffffff}}]}, 0x20}, 0x1, 0x0, 0x0, 0xc800}, 0x4004080) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x4003) shmat(r1, &(0x7f0000ffc000/0x2000)=nil, 0x1000) sysfs$1(0x1, &(0x7f0000000040)='&^{\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x6fe1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 352.749449][T11732] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 07:56:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x8ec3, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:33 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) 07:56:33 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x400}], 0x4801, 0x0) [ 353.084619][T11751] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 07:56:33 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x400}], 0x4801, 0x0) 07:56:33 executing program 2: creat(0x0, 0x1a4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x80}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) shmdt(0x0) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) pipe(&(0x7f0000000000)) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0xffffffffffffffff}}]}, 0x20}, 0x1, 0x0, 0x0, 0xc800}, 0x4004080) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x4003) shmat(r1, &(0x7f0000ffc000/0x2000)=nil, 0x1000) sysfs$1(0x1, &(0x7f0000000040)='&^{\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x6fe1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:56:33 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x32) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) [ 353.329685][T11764] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 07:56:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 07:56:33 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x400}], 0x4801, 0x0) 07:56:33 executing program 4: creat(0x0, 0x1a4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x80}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) shmdt(0x0) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) pipe(&(0x7f0000000000)) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0xffffffffffffffff}}]}, 0x20}, 0x1, 0x0, 0x0, 0xc800}, 0x4004080) shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x4003) shmat(r1, &(0x7f0000ffc000/0x2000)=nil, 0x1000) sysfs$1(0x1, &(0x7f0000000040)='&^{\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x6fe1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 353.761286][T11792] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 353.768205][T11760] ================================================================== [ 353.776596][T11760] BUG: KCSAN: data-race in do_signal_stop / task_set_jobctl_pending [ 353.784562][T11760] [ 353.786983][T11760] write to 0xffff8880a6bd1024 of 4 bytes by task 11754 on cpu 0: [ 353.794828][T11760] do_signal_stop+0x1f0/0x4e0 [ 353.799500][T11760] get_signal+0x601/0x1290 [ 353.803943][T11760] do_signal+0x2b/0x670 [ 353.808093][T11760] exit_to_usermode_loop+0x24a/0x2c0 [ 353.813374][T11760] do_syscall_64+0x36e/0x390 [ 353.817953][T11760] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 353.823830][T11760] [ 353.826152][T11760] read to 0xffff8880a6bd1024 of 4 bytes by task 11760 on cpu 1: [ 353.833768][T11760] task_set_jobctl_pending+0x98/0x180 [ 353.839283][T11760] do_signal_stop+0x3f7/0x4e0 [ 353.843950][T11760] get_signal+0x601/0x1290 [ 353.848356][T11760] do_signal+0x2b/0x670 [ 353.852544][T11760] exit_to_usermode_loop+0x24a/0x2c0 [ 353.857824][T11760] do_syscall_64+0x36e/0x390 [ 353.862405][T11760] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 353.868314][T11760] [ 353.870626][T11760] Reported by Kernel Concurrency Sanitizer on: [ 353.876769][T11760] CPU: 1 PID: 11760 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 353.885428][T11760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.895470][T11760] ================================================================== [ 353.903516][T11760] Kernel panic - not syncing: panic_on_warn set ... [ 353.910094][T11760] CPU: 1 PID: 11760 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 353.918946][T11760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.929171][T11760] Call Trace: [ 353.932593][T11760] dump_stack+0x11d/0x187 [ 353.936922][T11760] panic+0x210/0x640 [ 353.940821][T11760] ? vprintk_func+0x89/0x13a [ 353.945425][T11760] kcsan_report.cold+0xc/0xf [ 353.950081][T11760] kcsan_setup_watchpoint+0x3fb/0x440 [ 353.955448][T11760] task_set_jobctl_pending+0x98/0x180 [ 353.960816][T11760] do_signal_stop+0x3f7/0x4e0 [ 353.965487][T11760] get_signal+0x601/0x1290 [ 353.969918][T11760] do_signal+0x2b/0x670 [ 353.974069][T11760] ? ktime_get_ts64+0x286/0x2c0 [ 353.978925][T11760] exit_to_usermode_loop+0x24a/0x2c0 [ 353.984317][T11760] do_syscall_64+0x36e/0x390 [ 353.988981][T11760] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 353.994864][T11760] RIP: 0033:0x45c849 [ 353.998815][T11760] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 354.018571][T11760] RSP: 002b:00007f34d21c2cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 354.026976][T11760] RAX: fffffffffffffe00 RBX: 000000000076bfa8 RCX: 000000000045c849 [ 354.035080][T11760] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000076bfa8 [ 354.043054][T11760] RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 354.051108][T11760] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000076bfac [ 354.059078][T11760] R13: 00007fffc845a85f R14: 00007f34d21c39c0 R15: 000000000076bfac [ 355.185290][T11760] Shutting down cpus with NMI [ 355.191555][T11760] Kernel Offset: disabled [ 355.195891][T11760] Rebooting in 86400 seconds..