syzkaller login: [ 182.474654][ T40] audit: type=1400 audit(1600553524.719:41): avc: denied { map } for pid=9411 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '[localhost]:43639' (ECDSA) to the list of known hosts. [ 186.509062][ T40] audit: type=1400 audit(1600553528.769:42): avc: denied { map } for pid=9423 comm="syz-fuzzer" path="/syz-fuzzer" dev="sda1" ino=16526 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 2020/09/19 22:12:08 fuzzer started 2020/09/19 22:12:11 dialing manager at 10.0.2.10:44861 2020/09/19 22:12:11 syscalls: 3347 2020/09/19 22:12:11 code coverage: enabled 2020/09/19 22:12:11 comparison tracing: enabled 2020/09/19 22:12:11 extra coverage: enabled 2020/09/19 22:12:11 setuid sandbox: enabled 2020/09/19 22:12:11 namespace sandbox: enabled 2020/09/19 22:12:11 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/19 22:12:11 fault injection: enabled 2020/09/19 22:12:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/19 22:12:11 net packet injection: enabled 2020/09/19 22:12:11 net device setup: enabled 2020/09/19 22:12:11 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/19 22:12:11 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/19 22:12:11 USB emulation: enabled 2020/09/19 22:12:11 hci packet injection: enabled [ 189.232937][ T40] audit: type=1400 audit(1600553531.489:43): avc: denied { integrity } for pid=9440 comm="syz-executor" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 22:13:08 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 246.560839][ T40] audit: type=1400 audit(1600553588.809:44): avc: denied { map } for pid=9443 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=25614 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 22:13:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x63}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 22:13:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xc}, [@ldst={0x5, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 22:13:11 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001180)=[{&(0x7f0000000080)="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", 0x1f8, 0x8}], 0x0, &(0x7f00000015c0)={[{@nls={'nls', 0x3d, 'iso8859-5'}}, {@nls={'nls', 0x3d, 'cp737'}, 0x5d}]}) [ 249.698749][ T9447] IPVS: ftp: loaded support on port[0] = 21 [ 249.698843][ T9444] IPVS: ftp: loaded support on port[0] = 21 [ 250.834769][ T9447] chnl_net:caif_netlink_parms(): no params data found [ 250.898491][ T3818] Bluetooth: hci0: command 0x0409 tx timeout [ 250.916110][ T9444] chnl_net:caif_netlink_parms(): no params data found [ 250.947897][ T9454] IPVS: ftp: loaded support on port[0] = 21 [ 251.331580][ T9447] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.360550][ T9447] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.403425][ T9447] device bridge_slave_0 entered promiscuous mode [ 251.416904][ T3818] Bluetooth: hci1: command 0x0409 tx timeout [ 251.453327][ T9447] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.475527][ T9447] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.505587][ T9447] device bridge_slave_1 entered promiscuous mode [ 251.604060][ T9444] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.655616][ T9444] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.707443][ T9444] device bridge_slave_0 entered promiscuous mode [ 251.768965][ T9444] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.828348][ T9444] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.873547][ T9444] device bridge_slave_1 entered promiscuous mode [ 251.937241][ T9447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.135829][ T9447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.274367][ T9447] team0: Port device team_slave_0 added [ 252.326104][ T9444] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.441320][ T9447] team0: Port device team_slave_1 added [ 252.443634][ T9456] IPVS: ftp: loaded support on port[0] = 21 [ 252.479680][ T9444] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.574824][ T9447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.608954][ T9447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.727971][ T9447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.777230][ T2786] Bluetooth: hci2: command 0x0409 tx timeout [ 252.818522][ T9447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.885355][ T9447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.025456][ T9447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.027384][ T2786] Bluetooth: hci0: command 0x041b tx timeout [ 253.108856][ T9444] team0: Port device team_slave_0 added [ 253.148118][ T9444] team0: Port device team_slave_1 added [ 253.178944][ T9454] chnl_net:caif_netlink_parms(): no params data found [ 253.308632][ T9444] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.345398][ T9444] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.497183][ T3818] Bluetooth: hci1: command 0x041b tx timeout [ 253.519850][ T9444] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.630320][ T9444] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.654032][ T9444] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.734763][ T9444] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.791995][ T9447] device hsr_slave_0 entered promiscuous mode [ 253.815903][ T9447] device hsr_slave_1 entered promiscuous mode [ 253.817023][ T3818] Bluetooth: hci3: command 0x0409 tx timeout [ 254.005363][ T9454] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.027784][ T9454] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.056355][ T9454] device bridge_slave_0 entered promiscuous mode [ 254.090000][ T9444] device hsr_slave_0 entered promiscuous mode [ 254.112295][ T9444] device hsr_slave_1 entered promiscuous mode [ 254.148670][ T9444] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.184606][ T9444] Cannot create hsr debugfs directory [ 254.228180][ T9454] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.278560][ T9454] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.313180][ T9454] device bridge_slave_1 entered promiscuous mode [ 254.423791][ T9454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.483920][ T9454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.655280][ T9454] team0: Port device team_slave_0 added [ 254.679413][ T9454] team0: Port device team_slave_1 added [ 254.782726][ T9454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.806683][ T9454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.871713][ T9454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.877035][ T3818] Bluetooth: hci2: command 0x041b tx timeout [ 254.914592][ T9454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.954911][ T9454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.043306][ T9454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.177127][ T2786] Bluetooth: hci0: command 0x040f tx timeout [ 255.200087][ T9456] chnl_net:caif_netlink_parms(): no params data found [ 255.337190][ T9454] device hsr_slave_0 entered promiscuous mode [ 255.370709][ T9454] device hsr_slave_1 entered promiscuous mode [ 255.401336][ T9454] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.441197][ T9454] Cannot create hsr debugfs directory [ 255.577288][ T2786] Bluetooth: hci1: command 0x040f tx timeout [ 255.596769][ T40] audit: type=1400 audit(1600553597.849:45): avc: denied { create } for pid=9447 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 255.598393][ T9456] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.598512][ T9456] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.599890][ T9456] device bridge_slave_0 entered promiscuous mode [ 255.624090][ T9456] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.677510][ T40] audit: type=1400 audit(1600553597.879:46): avc: denied { write } for pid=9447 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 255.690438][ T9456] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.712229][ T40] audit: type=1400 audit(1600553597.879:47): avc: denied { read } for pid=9447 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 255.756833][ T9456] device bridge_slave_1 entered promiscuous mode [ 255.897060][ T3818] Bluetooth: hci3: command 0x041b tx timeout [ 256.040178][ T9447] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 256.081080][ T9447] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 256.106207][ T9447] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 256.143810][ T9447] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 256.214131][ T9456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.271687][ T9456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.295814][ T9444] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 256.319860][ T9444] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 256.348760][ T9444] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 256.394505][ T9444] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 256.477888][ T9456] team0: Port device team_slave_0 added [ 256.538981][ T9456] team0: Port device team_slave_1 added [ 256.633339][ T9456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.681643][ T9456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.813433][ T9456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.847900][ T9456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.866107][ T9456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.930962][ T9456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.937783][ T3818] Bluetooth: hci2: command 0x040f tx timeout [ 256.999567][ T9456] device hsr_slave_0 entered promiscuous mode [ 257.021237][ T9456] device hsr_slave_1 entered promiscuous mode [ 257.041145][ T9456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.066436][ T9456] Cannot create hsr debugfs directory [ 257.154776][ T9454] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 257.187660][ T9454] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 257.211498][ T9454] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 257.240752][ T9454] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 257.261471][ T35] Bluetooth: hci0: command 0x0419 tx timeout [ 257.415310][ T9456] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 257.438922][ T9456] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 257.473026][ T9456] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 257.514959][ T9456] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 257.567370][ T9447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.636869][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.670488][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.709065][ T9447] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.737920][ T3818] Bluetooth: hci1: command 0x0419 tx timeout [ 257.789055][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.823895][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.854229][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.888746][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.927355][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.959664][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.977127][ T35] Bluetooth: hci3: command 0x040f tx timeout [ 257.985305][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.020257][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.040586][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.073272][ T9444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.137188][ T2549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.163384][ T2549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.191339][ T2549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.227628][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.273488][ T9444] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.306395][ T2549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.344435][ T2549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.389813][ T2549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.421955][ T2549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.443246][ T2549] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.460302][ T2549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.484719][ T2549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.516412][ T2549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.554238][ T2549] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.589805][ T2549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.627783][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.653053][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.677180][ T3818] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.708738][ T3818] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.732966][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.750955][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.776380][ T9454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.807962][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.839312][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.883014][ T9447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.913427][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.952755][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.982044][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.998560][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.027143][ T9454] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.027622][ T3818] Bluetooth: hci2: command 0x0419 tx timeout [ 259.059816][ T2549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.094631][ T2549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.126124][ T2549] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.142419][ T2549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.157397][ T2549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.173592][ T2549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.198705][ T2549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.227227][ T2549] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.246976][ T2549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.273552][ T2549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.313938][ T9444] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 259.334924][ T9444] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.370730][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.386976][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.403551][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.421025][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.439034][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.457930][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.479316][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.496860][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.513918][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.537511][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.561500][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.591601][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.622859][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.642469][ T9456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.670626][ T9447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.699041][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.716159][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.739201][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.763174][ T9444] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.789071][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.812632][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.833755][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.850467][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.887333][ T2549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.903389][ T2549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.926257][ T9456] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.954735][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.978908][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.013448][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.035258][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.053639][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.074279][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.091376][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.105451][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.118856][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.140956][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.170585][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.198220][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.220066][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.233264][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.248017][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.272594][ T9454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.272953][ T35] Bluetooth: hci3: command 0x0419 tx timeout [ 260.298675][ T9447] device veth0_vlan entered promiscuous mode [ 260.329662][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.344104][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.371279][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.388591][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.405297][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.424884][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.438141][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.452080][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.482569][ T9447] device veth1_vlan entered promiscuous mode [ 260.511741][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.525507][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.540195][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.555177][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 260.569021][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.598885][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.625248][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.678176][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.719588][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.753620][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.781056][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.814192][ T9456] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.850840][ T9454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.869117][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.902324][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.929673][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.960395][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.978681][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.998029][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.032435][ T9444] device veth0_vlan entered promiscuous mode [ 261.060601][ T9444] device veth1_vlan entered promiscuous mode [ 261.078057][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.091960][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.110158][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.130839][ T9447] device veth0_macvtap entered promiscuous mode [ 261.166241][ T9447] device veth1_macvtap entered promiscuous mode [ 261.198838][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.229662][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.253619][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.291117][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.316225][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.354439][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.372535][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.397742][ T9456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.436393][ T9454] device veth0_vlan entered promiscuous mode [ 261.457931][ T9444] device veth0_macvtap entered promiscuous mode [ 261.695306][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.801010][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.851996][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.883431][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.932582][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.959190][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.975735][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.015875][ T9444] device veth1_macvtap entered promiscuous mode [ 262.042118][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.085990][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.122986][ T9454] device veth1_vlan entered promiscuous mode [ 262.175138][ T9447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.205163][ T9447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.239581][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.264061][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.300518][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.333412][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.365336][ T9456] device veth0_vlan entered promiscuous mode [ 262.385180][ T9444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.415204][ T9444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.444666][ T9444] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.464710][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.479591][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.511572][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.550693][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.597174][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.627061][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.668634][ T9456] device veth1_vlan entered promiscuous mode [ 262.713514][ T9447] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.749054][ T9447] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.765797][ T9447] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.792969][ T9447] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.845566][ T9444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.874961][ T9444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.904812][ T9444] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.932892][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.953043][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.992886][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.065680][ T9444] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.119357][ T9444] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.176716][ T9444] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.210207][ T9444] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.395889][ T9454] device veth0_macvtap entered promiscuous mode [ 263.443287][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.493392][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.529471][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.618668][ T9454] device veth1_macvtap entered promiscuous mode [ 263.770709][ T40] audit: type=1400 audit(1600553606.009:48): avc: denied { associate } for pid=9447 comm="syz-executor.1" name="syz1" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 263.948561][ T9481] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.072288][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.130633][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.244065][ T9456] device veth0_macvtap entered promiscuous mode [ 264.315889][ T9447] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 264.322850][ T9456] device veth1_macvtap entered promiscuous mode [ 264.954035][ T9454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.009487][ T9454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.081739][ T9454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.133487][ T9454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.214836][ T9454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.240166][ T40] audit: type=1400 audit(1600553607.489:49): avc: denied { prog_load } for pid=9483 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 265.363898][ T9454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.474061][ T40] audit: type=1400 audit(1600553607.499:50): avc: denied { bpf } for pid=9483 comm="syz-executor.1" capability=39 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 265.524377][ T9454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:13:28 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x1417c2, 0x0) lseek(r0, 0x0, 0x4) [ 265.669549][ T40] audit: type=1400 audit(1600553607.539:51): avc: denied { perfmon } for pid=9483 comm="syz-executor.1" capability=38 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 265.718854][ T9454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.985089][ T9454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.109244][ T9454] batman_adv: batadv0: Interface activated: batadv_slave_1 22:13:28 executing program 1: unshare(0x40000000) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacdb7e32fe0231368b2264f9dc3f45f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f94535"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) [ 266.179019][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.233017][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.305568][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.331977][ T9490] IPVS: ftp: loaded support on port[0] = 21 [ 266.338756][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.387749][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.423816][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.576031][ T9456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.623339][ T9456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:13:28 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f00000015c0)=ANY=[]) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f", 0x2}], 0x1, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0xffe0) [ 266.696874][ T9456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.819679][ T9456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.820110][ T9456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.997728][ T9456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.081217][ T9491] IPVS: ftp: loaded support on port[0] = 21 [ 267.081869][ T9456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.133427][ T9454] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.313590][ T9454] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.408528][ T9454] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.496028][ T9454] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.581890][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.621356][ T3818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.675973][ T9456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.708708][ T9456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.732066][ T9456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.752409][ T9456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.774727][ T9456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.797519][ T9456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.849596][ T9456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.946814][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.995847][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:13:30 executing program 0: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f0000001c40), 0x0, &(0x7f0000001d40)={[{@fat=@showexec='showexec'}]}) [ 268.113988][ T9456] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.177631][ T9456] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.212553][ T9456] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.217507][ T9507] FAT-fs (loop0): bogus number of reserved sectors [ 268.248906][ T9456] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.264250][ T9507] FAT-fs (loop0): Can't find a valid FAT filesystem [ 268.426792][ T9507] FAT-fs (loop0): bogus number of reserved sectors [ 268.520943][ T9507] FAT-fs (loop0): Can't find a valid FAT filesystem 22:13:31 executing program 0: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000000640)='./file1\x00', 0x0, 0xfffffffffffffeae, 0x0, 0x210001, &(0x7f0000000380)=ANY=[@ANYBLOB='dyn']) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x440, 0x0) [ 269.055435][ T40] audit: type=1400 audit(1600553611.309:52): avc: denied { prog_run } for pid=9514 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 269.130535][ T9521] ntfs: (device loop3): parse_options(): NLS character set cp737] not found. Using previous one iso8859-5. [ 269.293721][ T9521] ntfs: (device loop3): is_boot_sector_ntfs(): Invalid boot sector checksum. [ 269.351375][ T9521] ntfs: (device loop3): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 269.425540][ T9521] ntfs: (device loop3): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 269.558717][ T9521] ntfs: (device loop3): ntfs_fill_super(): Not an NTFS volume. 22:13:32 executing program 0: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000000640)='./file1\x00', 0x0, 0xfffffffffffffeae, 0x0, 0x210001, &(0x7f0000000380)=ANY=[@ANYBLOB='dyn']) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x440, 0x0) 22:13:32 executing program 0: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000000640)='./file1\x00', 0x0, 0xfffffffffffffeae, 0x0, 0x210001, &(0x7f0000000380)=ANY=[@ANYBLOB='dyn']) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x440, 0x0) 22:13:32 executing program 0: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000000640)='./file1\x00', 0x0, 0xfffffffffffffeae, 0x0, 0x210001, &(0x7f0000000380)=ANY=[@ANYBLOB='dyn']) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x440, 0x0) 22:13:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xc}, [@ldst={0x5, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 22:13:33 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x440, 0x0) 22:13:33 executing program 3: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001180)=[{&(0x7f0000000080)="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", 0x1f8, 0x8}], 0x0, &(0x7f00000015c0)={[{@nls={'nls', 0x3d, 'iso8859-5'}}, {@nls={'nls', 0x3d, 'cp737'}, 0x5d}]}) 22:13:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000002c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @multicast2}]}}]}, 0x3c}}, 0x0) 22:13:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5, 0x0, 0x2, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 22:13:33 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x440, 0x0) [ 271.338152][ T9546] ntfs: (device loop3): parse_options(): NLS character set cp737] not found. Using previous one iso8859-5. [ 271.413010][ T9546] ntfs: (device loop3): is_boot_sector_ntfs(): Invalid boot sector checksum. 22:13:33 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x440, 0x0) [ 271.482817][ T9546] ntfs: (device loop3): read_ntfs_boot_sector(): Primary boot sector is invalid. 22:13:33 executing program 0: syz_mount_image$afs(0x0, &(0x7f0000000640)='./file1\x00', 0x0, 0x0, 0x0, 0x210001, &(0x7f0000000380)=ANY=[@ANYBLOB='dyn']) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x440, 0x0) 22:13:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x6b01, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) [ 271.563523][ T9546] ntfs: (device loop3): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. 22:13:34 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14}}}}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x3, 0x0, 0x2, 0x9}, 0x20) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 22:13:34 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSIG(r0, 0x5450, 0x0) 22:13:34 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x443c2, 0x0) rmdir(&(0x7f0000000280)='./file2\x00') 22:13:34 executing program 0: syz_mount_image$afs(0x0, &(0x7f0000000640)='./file1\x00', 0x0, 0x0, 0x0, 0x210001, &(0x7f0000000380)=ANY=[@ANYBLOB='dyn']) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x440, 0x0) 22:13:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 22:13:34 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000010100)="000000090000000000000000c20d000000000000000000b8017737c54836ecaaf8ffff00f0ff", 0x26, 0x1e0}, {&(0x7f0000000040)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000c1e770325132510000e770325103", 0x5b, 0x600}, {&(0x7f0000010500)="2e202020202020202020201000c1e770325132510000e7703251f1ff000000002e2e20202020202020282010", 0x2c, 0x10e00}], 0x0, &(0x7f0000000140)) getuid() openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) rmdir(&(0x7f0000001b00)='./file0/file0\x00') 22:13:34 executing program 0: syz_mount_image$afs(0x0, &(0x7f0000000640)='./file1\x00', 0x0, 0x0, 0x0, 0x210001, &(0x7f0000000380)=ANY=[@ANYBLOB='dyn']) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x440, 0x0) 22:13:34 executing program 3: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffde, 0xf) 22:13:34 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14}}}}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x3, 0x0, 0x2, 0x9}, 0x20) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 22:13:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xffff}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:13:34 executing program 0: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', 0x0, 0x0, 0x0, 0x0, 0x210001, &(0x7f0000000380)=ANY=[@ANYBLOB='dyn']) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x440, 0x0) 22:13:34 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14}}}}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x3, 0x0, 0x2, 0x9}, 0x20) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 22:13:35 executing program 0: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', 0x0, 0x0, 0x0, 0x0, 0x210001, &(0x7f0000000380)=ANY=[@ANYBLOB='dyn']) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x440, 0x0) 22:13:35 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14}}}}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x3, 0x0, 0x2, 0x9}, 0x20) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 22:13:35 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f00000015c0)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f", 0x2}], 0x1, 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) lseek(r1, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000014c0)=[{0x0}], 0x1, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x410481, 0x0) [ 272.890152][ T9618] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 272.957288][ T9618] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 273.025935][ T9618] F2FS-fs (loop1): invalid crc_offset: 0 [ 273.104608][ T9618] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. 22:13:35 executing program 0: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', 0x0, 0x0, 0x0, 0x0, 0x210001, &(0x7f0000000380)=ANY=[@ANYBLOB='dyn']) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x440, 0x0) 22:13:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0x2}}}, 0x24}}, 0x0) [ 273.218062][ T9618] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. 22:13:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 22:13:35 executing program 0: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000000640)='./file1\x00', 0x0, 0xfffffffffffffeae, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='dyn']) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x440, 0x0) 22:13:35 executing program 2: syz_mount_image$bfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f0000001480)={[{@quota_quantum={'quota_quantum'}}]}) 22:13:35 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f00000012c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f00000000000000020000000200000000800000008000002000000028c4645f28c4645f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000001240)={[{@journal_dev={'journal_dev'}}]}) [ 273.499105][ T9641] gfs2: quota_quantum mount option requires a positive numeric argument 22:13:35 executing program 0: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000000640)='./file1\x00', 0x0, 0xfffffffffffffeae, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='dyn']) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x440, 0x0) [ 273.500866][ T9618] F2FS-fs (loop1): Try to recover 2th superblock, ret: 0 [ 273.598306][ T9618] F2FS-fs (loop1): Mounted with checkpoint version = 27d57943 [ 273.781729][ T9645] EXT4-fs (loop3): Mount option "journal_dev=0x0000000000000000" incompatible with ext2 22:13:36 executing program 0: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000000640)='./file1\x00', 0x0, 0xfffffffffffffeae, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='dyn']) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x440, 0x0) 22:13:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 22:13:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000f0009000a00ffff716f7574650000000c000200080004"], 0x3c}}, 0x0) [ 274.148482][ T9645] EXT4-fs (loop3): Mount option "journal_dev=0x0000000000000000" incompatible with ext2 22:13:36 executing program 0: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000000640)='./file1\x00', 0x0, 0x0, 0x0, 0x210001, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x440, 0x0) 22:13:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x3}}]}, 0x34}}, 0x0) 22:13:36 executing program 0: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000000640)='./file1\x00', 0x0, 0x0, 0x0, 0x210001, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x440, 0x0) [ 274.614644][ T9673] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 22:13:36 executing program 1: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7}, 0x7) dup2(r1, r0) 22:13:36 executing program 0: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000000640)='./file1\x00', 0x0, 0x0, 0x0, 0x210001, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x440, 0x0) 22:13:36 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f00000012c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f00000000000000020000000200000000800000008000002000000028c4645f28c4645f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000001240)={[{@journal_dev={'journal_dev'}}]}) [ 274.698071][ T9679] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 274.776067][ T9683] EXT4-fs (loop3): Mount option "journal_dev=0x0000000000000000" incompatible with ext2 22:13:37 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @broadcast}, "23708de65152fa6a"}}}}}, 0x0) 22:13:37 executing program 1: syz_mount_image$afs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000008c00)='./file0\x00', 0x1, 0x0) 22:13:37 executing program 0: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000000640)='./file1\x00', 0x0, 0x0, 0x0, 0x210001, &(0x7f0000000380)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x440, 0x0) 22:13:37 executing program 1: syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x8, 0x2) [ 275.122549][ T9700] kAFS: No cell specified 22:13:37 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 22:13:37 executing program 1: syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1c6433af795160f1) 22:13:37 executing program 0: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000000640)='./file1\x00', 0x0, 0x0, 0x0, 0x210001, &(0x7f0000000380)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x440, 0x0) 22:13:37 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001680), 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='block-allocatorm']) [ 275.339437][ T9714] kAFS: No cell specified 22:13:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x28, 0xa, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) [ 275.419624][ T9716] REISERFS warning (device loop1): super-6505 reiserfs_getopt: head of option "block-allocator" is only correct [ 275.419624][ T9716] [ 275.421984][ T40] kauditd_printk_skb: 2 callbacks suppressed 22:13:37 executing program 0: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000000640)='./file1\x00', 0x0, 0x0, 0x0, 0x210001, &(0x7f0000000380)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x440, 0x0) [ 275.421993][ T40] audit: type=1400 audit(1600553617.679:54): avc: denied { create } for pid=9718 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 22:13:37 executing program 3: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB='huge=within_size,mpol=default=static:']) 22:13:37 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @broadcast}, "23708de65152fa6a"}}}}}, 0x0) [ 275.652379][ T9725] kAFS: No cell specified [ 275.714458][ T9730] tmpfs: Bad value for 'mpol' 22:13:38 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @broadcast}, "23708de65152fa6a"}}}}}, 0x0) [ 275.749290][ T9716] REISERFS warning (device loop1): super-6505 reiserfs_getopt: head of option "block-allocator" is only correct [ 275.749290][ T9716] [ 275.799376][ T9730] tmpfs: Bad value for 'mpol' 22:13:38 executing program 0: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000000640)='./file1\x00', 0x0, 0x0, 0x0, 0x210001, &(0x7f0000000380)=ANY=[@ANYBLOB]) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x440, 0x0) [ 275.862331][ T9739] kAFS: No cell specified 22:13:38 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @broadcast}, "23708de65152fa6a"}}}}}, 0x0) 22:13:38 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) listen(r1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 22:13:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 22:13:38 executing program 0: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000000640)='./file1\x00', 0x0, 0x0, 0x0, 0x210001, &(0x7f0000000380)=ANY=[@ANYBLOB]) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x440, 0x0) 22:13:38 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 22:13:38 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r1, 0x5452, 0x400000) 22:13:38 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) [ 276.097951][ T9751] kAFS: No cell specified [ 276.164850][ T40] audit: type=1400 audit(1600553618.419:55): avc: denied { map } for pid=9758 comm="syz-executor.1" path=2F6D656D66643A2327256E6F646576202864656C6574656429 dev="tmpfs" ino=3083 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 22:13:38 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 22:13:38 executing program 0: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000000640)='./file1\x00', 0x0, 0x0, 0x0, 0x210001, &(0x7f0000000380)=ANY=[@ANYBLOB]) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x440, 0x0) 22:13:38 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) listen(r1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 22:13:38 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @broadcast}, "23708de65152fa6a"}}}}}, 0x0) 22:13:38 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000020c0)='./file0\x00', 0x2a442, 0x0) [ 276.345319][ T40] audit: type=1400 audit(1600553618.419:56): avc: denied { map } for pid=9741 comm="syz-executor.3" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=36495 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 [ 276.350334][ T9770] kAFS: No cell specified 22:13:38 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x2400, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @broadcast}}}}}}, 0x0) 22:13:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1c, 0x531, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 22:13:38 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @broadcast}, "23708de65152fa6a"}}}}}, 0x0) 22:13:38 executing program 3: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b276062f763e9b200a00080001c0", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[], 0x1}}, 0x0) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x40800, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000002480)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff", @ANYRESDEC, @ANYRES16=0x0, @ANYRESOCT=0x0, @ANYBLOB="87c55c273cae2a4eb583f199b3e875f3a6fff8b3050e6b89642a7289f85fd1aa313d5a49075a8e759f86229461018848c1089e5d31a7b7d32a58de7c2fcd6a987940a5cbea0464efcdd9eca1ff595d34b7d3cecc633e83a16767ac20f67e127c23717717136e084adae994e6fb46b878"], 0x1) shutdown(0xffffffffffffffff, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 22:13:39 executing program 0: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000000640)='./file1\x00', 0x0, 0x0, 0x0, 0x210001, &(0x7f0000000380)=ANY=[@ANYBLOB='dy']) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x440, 0x0) 22:13:39 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @broadcast}, "23708de65152fa6a"}}}}}, 0x0) [ 276.814113][ T9795] afs: Unknown parameter 'dy' 22:13:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4101, 0x0) write$P9_RSTAT(r0, &(0x7f00000018c0)={0x5a, 0x7d, 0x0, {0x0, 0x53, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x2, '-.', 0xa, '/dev/ptmx\x00', 0xc, 'id_resolver\x00', 0x8, 'batadv0\x00'}}, 0x5a) [ 276.864722][ T9797] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 276.889801][ T9792] IPVS: ftp: loaded support on port[0] = 21 22:13:39 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @broadcast}}}}}}, 0x0) [ 276.932497][ T9797] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 276.996313][ T9802] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 22:13:39 executing program 0: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000000640)='./file1\x00', 0x0, 0x0, 0x0, 0x210001, &(0x7f0000000380)=ANY=[@ANYBLOB='dy']) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x440, 0x0) [ 277.149888][ T9814] afs: Unknown parameter 'dy' [ 277.150399][ T9802] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 277.625171][ T9792] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 277.680071][ T9792] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 277.788966][ T9797] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 22:13:43 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @broadcast}}}}}}, 0x0) 22:13:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4101, 0x0) write$P9_RSTAT(r0, &(0x7f00000018c0)={0x5a, 0x7d, 0x0, {0x0, 0x53, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x2, '-.', 0xa, '/dev/ptmx\x00', 0xc, 'id_resolver\x00', 0x8, 'batadv0\x00'}}, 0x5a) 22:13:43 executing program 0: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000000640)='./file1\x00', 0x0, 0x0, 0x0, 0x210001, &(0x7f0000000380)=ANY=[@ANYBLOB='dy']) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x440, 0x0) [ 281.014173][ T9825] afs: Unknown parameter 'dy' 22:13:43 executing program 3: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b276062f763e9b200a00080001c0", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[], 0x1}}, 0x0) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x40800, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000002480)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff", @ANYRESDEC, @ANYRES16=0x0, @ANYRESOCT=0x0, @ANYBLOB="87c55c273cae2a4eb583f199b3e875f3a6fff8b3050e6b89642a7289f85fd1aa313d5a49075a8e759f86229461018848c1089e5d31a7b7d32a58de7c2fcd6a987940a5cbea0464efcdd9eca1ff595d34b7d3cecc633e83a16767ac20f67e127c23717717136e084adae994e6fb46b878"], 0x1) shutdown(0xffffffffffffffff, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 22:13:43 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @broadcast}}}}}}, 0x0) [ 281.075286][ T9467] tipc: TX() has been purged, node left! 22:13:43 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:13:43 executing program 0: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000000640)='./file1\x00', 0x0, 0xfffffffffffffeae, 0x0, 0x210001, &(0x7f0000000380)=ANY=[@ANYBLOB='dyn']) openat$dir(0xffffffffffffff9c, 0x0, 0x440, 0x0) 22:13:43 executing program 0: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000000640)='./file1\x00', 0x0, 0xfffffffffffffeae, 0x0, 0x210001, &(0x7f0000000380)=ANY=[@ANYBLOB='dyn']) openat$dir(0xffffffffffffff9c, 0x0, 0x440, 0x0) [ 281.235035][ T9832] IPVS: ftp: loaded support on port[0] = 21 22:13:43 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @broadcast}, "23708de6"}}}}}, 0x0) 22:13:43 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f00000015c0)=ANY=[]) openat$dir(0xffffffffffffff9c, 0x0, 0x680, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000080)}], 0x1, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) fallocate(r0, 0x40, 0x1, 0x8) [ 281.297348][ T9839] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 22:13:43 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @broadcast}, "23708de6"}}}}}, 0x0) [ 281.360030][ T9839] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 281.384277][ T9846] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 281.420919][ T9847] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 281.427046][ T9846] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 281.510396][ T9846] F2FS-fs (loop1): invalid crc_offset: 0 [ 281.571529][ T9846] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 281.598839][ T9846] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 281.688584][ T9846] F2FS-fs (loop1): Try to recover 2th superblock, ret: 0 [ 281.722558][ T9846] F2FS-fs (loop1): Mounted with checkpoint version = 27d57943 22:13:44 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14}}}}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x3, 0x0, 0x2, 0x9}, 0x20) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 22:13:44 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @broadcast}, "23708de6"}}}}}, 0x0) 22:13:44 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f00000015c0)=ANY=[]) openat$dir(0xffffffffffffff9c, 0x0, 0x680, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000080)}], 0x1, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) fallocate(r0, 0x40, 0x1, 0x8) 22:13:44 executing program 0: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000000640)='./file1\x00', 0x0, 0xfffffffffffffeae, 0x0, 0x210001, &(0x7f0000000380)=ANY=[@ANYBLOB='dyn']) openat$dir(0xffffffffffffff9c, 0x0, 0x440, 0x0) 22:13:44 executing program 2: syz_emit_ethernet(0x44, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @broadcast}, "23708de65152"}}}}}, 0x0) 22:13:44 executing program 0: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000000640)='./file1\x00', 0x0, 0xfffffffffffffeae, 0x0, 0x210001, &(0x7f0000000380)=ANY=[@ANYBLOB='dyn']) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x0, 0x0) [ 282.051869][ T9866] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 22:13:44 executing program 2: syz_emit_ethernet(0x44, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @broadcast}, "23708de65152"}}}}}, 0x0) [ 282.120469][ T9866] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 22:13:44 executing program 2: syz_emit_ethernet(0x44, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @broadcast}, "23708de65152"}}}}}, 0x0) 22:13:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1c, 0x6b01, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 22:13:44 executing program 0: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000000640)='./file1\x00', 0x0, 0xfffffffffffffeae, 0x0, 0x210001, &(0x7f0000000380)=ANY=[@ANYBLOB='dyn']) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x0, 0x0) [ 282.205424][ T9866] F2FS-fs (loop1): invalid crc_offset: 0 [ 282.266244][ T9866] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 282.300828][ T9866] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 282.395481][ T9866] F2FS-fs (loop1): Try to recover 2th superblock, ret: 0 [ 282.429377][ T9866] F2FS-fs (loop1): Mounted with checkpoint version = 27d57943 22:13:44 executing program 1: syz_mount_image$afs(&(0x7f0000000240)='afs\x00', &(0x7f0000000640)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='dyn']) rmdir(&(0x7f0000000080)='./file1\x00') 22:13:44 executing program 2: syz_emit_ethernet(0x45, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @broadcast}, "23708de65152fa"}}}}}, 0x0) 22:13:44 executing program 3: syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1, 0x1) 22:13:44 executing program 0: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000000640)='./file1\x00', 0x0, 0xfffffffffffffeae, 0x0, 0x210001, &(0x7f0000000380)=ANY=[@ANYBLOB='dyn']) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x0, 0x0) 22:13:44 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f00000015c0)=ANY=[]) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000014c0), 0x0, 0x0, 0x20) pwritev(0xffffffffffffffff, &(0x7f00000014c0)=[{0x0}], 0x1, 0x2, 0x20) fchmod(r0, 0x28) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:13:44 executing program 2: syz_emit_ethernet(0x45, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @broadcast}, "23708de65152fa"}}}}}, 0x0) 22:13:44 executing program 2: syz_emit_ethernet(0x45, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @broadcast}, "23708de65152fa"}}}}}, 0x0) [ 282.741857][ T9913] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) 22:13:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 282.824259][ T9913] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 282.921347][ T9913] F2FS-fs (loop3): invalid crc_offset: 0 22:13:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) 22:13:45 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f00000015c0)=ANY=[]) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x3e00, 0x0) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f22713f08dc", 0xffffff30}], 0x1, 0x2, 0x20) fallocate(r0, 0x8, 0x0, 0x1) 22:13:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x5, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) [ 283.116744][ T9931] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 22:13:45 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[], 0x68}}, 0x2000000) [ 283.162683][ T9931] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 283.221422][ T9931] F2FS-fs (loop2): invalid crc_offset: 0 [ 283.254241][ T9913] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 283.320977][ T9913] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 283.397557][ T9931] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 283.445624][ T9931] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 283.605887][ T9931] F2FS-fs (loop2): Try to recover 2th superblock, ret: 0 [ 283.689783][ T9931] F2FS-fs (loop2): Mounted with checkpoint version = 27d57943 22:13:46 executing program 0: unshare(0x6c060000) r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8955, &(0x7f00000000c0)={0x2, @nfc={0x27, 0x0, 0x304}, @nfc={0x27, 0x0, 0x7}, @tipc=@name}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'erspan0\x00', {}, 0x9e}) 22:13:46 executing program 3: syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x1) [ 283.836128][ T9951] IPVS: ftp: loaded support on port[0] = 21 22:13:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001880)={&(0x7f0000000000)=@in={0x10}, 0x10, 0x0, 0x0, &(0x7f0000001840)=[@init={0x14}], 0x14}, 0x0) 22:13:46 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:13:46 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x3d, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000780)="1f11c391ebb0498200c347e9bd47244fd3a5c023544bcb8aa2529d374448452e2f7b27efda85e330dc9220b9081ef4e1f31c0e632cad4fc988caf71b479bc6c8e1c31a471c76fcd44961d295561c906c7f45fb3d2197e86aa42fa237e4880e1c43f22ef649b1e31f8eac87aef5fd0dc37827e4d4c83a4b80dcc5b6d97b441cbfc8", 0x81}, {&(0x7f0000000840)="f46cbd20fd4b1cbce1a13485b90f59ea6f6ff7d1d49d49638713fdb1f9948a1c0b6f3fe3d61a2acf22d1366859278aeff3d7877b013f83663b0b10f2a41ede88514b50e870f171bf281675932c38887237a754b1bd142f633071c6621340274ad26fec3bca58a92c7a867327e91084834ea6e49a916be86a997789b25ceec3a9ff834cf36c1ffc120777c2f6d1216b5b23985b4d7df305bf6cdf43cc3b319f76429b45aa7ce56ebeb46a5d2968b8abe4ec5436fdd6b685ce3c63ca248d995177ac0d4bdc074e70f32c4e750b11fb6a240e770da692e8015ee679bc9a3bf1a852b280f5f673ac8f9fe986ee48fb7aeb7062de7224aad9966d454cc69a96", 0xfd}, {&(0x7f0000000940)="c97bead89525da49a6e9e27830e41ac4aa53b96bf12be3495b331e23ee0c4747d34977d8bf41ab9f082d981f820fa784fd2274ad3944d71110286a211b65db461de7cd29323b", 0x46}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xfffffdd9}, {&(0x7f0000000a80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09d69ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f", 0x9f}, {&(0x7f0000000b40)="cc0004b41ece4bba9770befebb3520104bd32c10a73f84e0c8c28fe2f74d57d8b3d514616ecb3d72ad882932e78da5", 0x2f}], 0x7}, 0x0) splice(r2, 0x0, r1, 0x0, 0x6e803, 0x0) 22:13:46 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f00000015c0)=ANY=[]) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x3e00, 0x0) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f22713f08dc", 0xffffff30}], 0x1, 0x2, 0x20) fallocate(r0, 0x8, 0x0, 0x1) 22:13:46 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x5450, 0x0) [ 284.498219][ T9976] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) 22:13:46 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[], 0x68}}, 0x2000000) [ 284.530284][ T9976] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 22:13:46 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[], 0x68}}, 0x2000000) [ 284.571202][ T9976] F2FS-fs (loop2): invalid crc_offset: 0 [ 284.574052][ T9467] tipc: TX() has been purged, node left! [ 284.615567][ T9467] tipc: TX() has been purged, node left! [ 284.667463][ T9976] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 284.717097][ T9976] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 284.775639][ T9976] F2FS-fs (loop2): Try to recover 2th superblock, ret: 0 [ 284.794570][ T9976] F2FS-fs (loop2): Mounted with checkpoint version = 27d57943 22:13:47 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[], 0x68}}, 0x2000000) 22:13:47 executing program 2: syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d6", 0x1}], 0x1, 0x0, 0x0) close(r0) 22:13:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:13:47 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0x1e2}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0f", 0x10, 0x6}], 0x8148, &(0x7f0000000080)) 22:13:47 executing program 1: r0 = syz_mount_image$afs(&(0x7f0000000240)='afs\x00', &(0x7f0000000640)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='dyn']) close(r0) ftruncate(r0, 0x0) 22:13:47 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf7e49a1d95947318303ae70299e26a0010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000e0f4655fe0f4655fe0f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000040)={[{@resgid={'resgid'}}, {@sb={'sb'}}, {@journal_ioprio={'journal_ioprio'}}]}) 22:13:47 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@rtdev={'rtdev', 0x3d, './file1'}}]}) 22:13:47 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[], 0x8d0}}, 0x0) [ 285.569319][T10021] EXT4-fs (loop0): mounted filesystem without journal. Opts: resgid=0x0000000000000000,sb=0x0000000000000000,journal_ioprio=0x0000000000000000,,errors=continue [ 285.646176][T10029] XFS (loop2): Invalid device [./file1], error=-15 [ 285.861565][T10029] XFS (loop2): Invalid device [./file1], error=-15 22:13:48 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@rtdev={'rtdev', 0x3d, './file1'}}, {@rtdev={'rtdev', 0x3d, './file1'}}]}) 22:13:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x5, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 22:13:48 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf7e49a1d95947318303ae70299e26a0010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000e0f4655fe0f4655fe0f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000040)={[{@resgid={'resgid'}}, {@sb={'sb'}}, {@journal_ioprio={'journal_ioprio'}}]}) [ 286.019010][T10041] XFS (loop3): Invalid device [./file1], error=-15 22:13:48 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@rtdev={'rtdev', 0x3d, './file1'}}]}) 22:13:48 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x2f042, 0x0) unlinkat(r0, &(0x7f0000000040)='./file2\x00', 0x0) [ 286.148073][T10041] XFS (loop3): Invalid device [./file1], error=-15 [ 286.165119][T10050] XFS (loop2): Invalid device [./file1], error=-15 [ 286.194953][T10045] EXT4-fs (loop0): mounted filesystem without journal. Opts: resgid=0x0000000000000000,sb=0x0000000000000000,journal_ioprio=0x0000000000000000,,errors=continue 22:13:48 executing program 1: 22:13:48 executing program 1: [ 286.248413][ T40] audit: type=1800 audit(1600553628.469:57): pid=10058 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16656 res=0 errno=0 [ 286.311975][ T40] audit: type=1800 audit(1600553628.479:58): pid=10058 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16656 res=0 errno=0 22:13:48 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@rtdev={'rtdev', 0x3d, './file1'}}, {@rtdev={'rtdev', 0x3d, './file1'}}]}) 22:13:48 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf7e49a1d95947318303ae70299e26a0010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000e0f4655fe0f4655fe0f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000040)={[{@resgid={'resgid'}}, {@sb={'sb'}}, {@journal_ioprio={'journal_ioprio'}}]}) 22:13:48 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @broadcast}}}}}}, 0x0) 22:13:48 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@rtdev={'rtdev', 0x3d, './file1'}}]}) 22:13:48 executing program 1: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000000080)={[], [{@uid_eq={'uid', 0x3d, 0xee01}}]}) [ 286.640083][T10068] EXT4-fs (loop0): mounted filesystem without journal. Opts: resgid=0x0000000000000000,sb=0x0000000000000000,journal_ioprio=0x0000000000000000,,errors=continue [ 286.659726][T10077] XFS (loop2): Invalid device [./file1], error=-15 [ 286.660201][T10080] XFS (loop3): Invalid device [./file1], error=-15 22:13:49 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf7e49a1d95947318303ae70299e26a0010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000e0f4655fe0f4655fe0f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000040)={[{@resgid={'resgid'}}, {@sb={'sb'}}, {@journal_ioprio={'journal_ioprio'}}]}) 22:13:49 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@rtdev={'rtdev', 0x3d, './file1'}}, {@rtdev={'rtdev', 0x3d, './file1'}}]}) 22:13:49 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@rtdev={'rtdev', 0x3d, './file1'}}]}) [ 286.851325][T10083] ntfs: (device loop1): parse_options(): Invalid uid option argument: 00000000000000060929 [ 287.015226][T10088] XFS (loop3): Invalid device [./file1], error=-15 [ 287.037607][T10083] ntfs: (device loop1): parse_options(): Invalid uid option argument: 00000000000000060929 [ 287.038156][T10095] XFS (loop2): Invalid device [./file1], error=-15 [ 287.075335][T10092] EXT4-fs (loop0): mounted filesystem without journal. Opts: resgid=0x0000000000000000,sb=0x0000000000000000,journal_ioprio=0x0000000000000000,,errors=continue 22:13:49 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@rtdev={'rtdev', 0x3d, './file1'}}, {@rtdev={'rtdev', 0x3d, './file1'}}]}) 22:13:49 executing program 0: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf7e49a1d95947318303ae70299e26a0010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000e0f4655fe0f4655fe0f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000040)={[{@resgid={'resgid'}}, {@sb={'sb'}}, {@journal_ioprio={'journal_ioprio'}}]}) 22:13:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000002c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newtfilter={0x60, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @multicast2}]}}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0x0, 0x5}}]}}, @TCA_CHAIN={0x8, 0xb, 0x100}]}, 0x60}}, 0x0) [ 287.277442][T10104] XFS (loop3): Invalid device [./file1], error=-15 22:13:49 executing program 2: syz_mount_image$xfs(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@rtdev={'rtdev', 0x3d, './file1'}}]}) 22:13:49 executing program 3: syz_mount_image$xfs(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@rtdev={'rtdev', 0x3d, './file1'}}, {@rtdev={'rtdev', 0x3d, './file1'}}]}) 22:13:49 executing program 0: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf7e49a1d95947318303ae70299e26a0010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000e0f4655fe0f4655fe0f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000040)={[{@resgid={'resgid'}}, {@sb={'sb'}}, {@journal_ioprio={'journal_ioprio'}}]}) 22:13:49 executing program 1: 22:13:49 executing program 2: syz_mount_image$xfs(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@rtdev={'rtdev', 0x3d, './file1'}}]}) 22:13:49 executing program 1: 22:13:49 executing program 3: syz_mount_image$xfs(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@rtdev={'rtdev', 0x3d, './file1'}}, {@rtdev={'rtdev', 0x3d, './file1'}}]}) 22:13:49 executing program 0: syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf7e49a1d95947318303ae70299e26a0010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000e0f4655fe0f4655fe0f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000040)={[{@resgid={'resgid'}}, {@sb={'sb'}}, {@journal_ioprio={'journal_ioprio'}}]}) 22:13:50 executing program 2: syz_mount_image$xfs(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@rtdev={'rtdev', 0x3d, './file1'}}]}) 22:13:50 executing program 1: 22:13:50 executing program 1: 22:13:50 executing program 3: syz_mount_image$xfs(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@rtdev={'rtdev', 0x3d, './file1'}}, {@rtdev={'rtdev', 0x3d, './file1'}}]}) 22:13:50 executing program 1: 22:13:50 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@rtdev={'rtdev', 0x3d, './file1'}}]}) 22:13:50 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf7e49a1d95947318303ae70299e26a0010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000e0f4655fe0f4655fe0f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000040)={[{@resgid={'resgid'}}, {@sb={'sb'}}, {@journal_ioprio={'journal_ioprio'}}]}) 22:13:50 executing program 1: 22:13:50 executing program 1: 22:13:50 executing program 1: 22:13:50 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@rtdev={'rtdev', 0x3d, './file1'}}, {@rtdev={'rtdev', 0x3d, './file1'}}]}) 22:13:50 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf7e49a1d95947318303ae70299e26a0010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000e0f4655fe0f4655fe0f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000040)={[{@resgid={'resgid'}}, {@sb={'sb'}}, {@journal_ioprio={'journal_ioprio'}}]}) 22:13:50 executing program 1: 22:13:51 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@rtdev={'rtdev', 0x3d, './file1'}}]}) 22:13:51 executing program 1: 22:13:51 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@rtdev={'rtdev', 0x3d, './file1'}}, {@rtdev={'rtdev', 0x3d, './file1'}}]}) 22:13:51 executing program 1: 22:13:51 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf7e49a1d95947318303ae70299e26a0010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000e0f4655fe0f4655fe0f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000040)={[{@resgid={'resgid'}}, {@sb={'sb'}}, {@journal_ioprio={'journal_ioprio'}}]}) 22:13:51 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@rtdev={'rtdev', 0x3d, './file1'}}]}) 22:13:51 executing program 1: 22:13:51 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@rtdev={'rtdev', 0x3d, './file1'}}, {@rtdev={'rtdev', 0x3d, './file1'}}]}) 22:13:51 executing program 1: 22:13:52 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf7e49a1d95947318303ae70299e26a0010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000e0f4655fe0f4655fe0f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000040)={[{@resgid={'resgid'}}, {@sb={'sb'}}, {@journal_ioprio={'journal_ioprio'}}]}) 22:13:52 executing program 1: 22:13:52 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@rtdev={'rtdev', 0x3d, './file1'}}]}) 22:13:52 executing program 1: 22:13:52 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@rtdev={'rtdev', 0x3d, './file1'}}]}) [ 290.066212][T10211] EXT4-fs (loop0): bad geometry: block count 512 exceeds size of device (8 blocks) 22:13:52 executing program 1: 22:13:52 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf7e49a1d95947318303ae70299e26a0010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000e0f4655fe0f4655fe0f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000040)={[{@resgid={'resgid'}}, {@sb={'sb'}}, {@journal_ioprio={'journal_ioprio'}}]}) 22:13:52 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@rtdev={'rtdev', 0x3d, './file1'}}, {@rtdev={'rtdev', 0x3d, './file1'}}]}) 22:13:52 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@rtdev={'rtdev', 0x3d, './file1'}}]}) 22:13:52 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@rtdev={'rtdev', 0x3d, './file1'}}, {@rtdev={'rtdev', 0x3d, './file1'}}]}) 22:13:52 executing program 1: [ 290.423900][T10227] EXT4-fs (loop0): bad geometry: block count 512 exceeds size of device (8 blocks) 22:13:52 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 22:13:52 executing program 1: 22:13:52 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@rtdev={'rtdev', 0x3d, './file1'}}, {@rtdev={'rtdev', 0x3d, './file1'}}]}) 22:13:53 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf7e49a1d95947318303ae70299e26a0010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000e0f4655fe0f4655fe0f4655f000000000000040040", 0x1d, 0x2100}], 0x0, &(0x7f0000000040)={[{@resgid={'resgid'}}, {@sb={'sb'}}, {@journal_ioprio={'journal_ioprio'}}]}) 22:13:53 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 22:13:53 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 22:13:53 executing program 1: 22:13:53 executing program 1: [ 290.997867][T10249] EXT4-fs (loop0): bad geometry: block count 512 exceeds size of device (8 blocks) 22:13:53 executing program 1: 22:13:53 executing program 1: 22:13:53 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 22:13:53 executing program 1: 22:13:53 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 22:13:53 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x100000, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@resgid={'resgid'}}, {@sb={'sb'}}, {@journal_ioprio={'journal_ioprio'}}]}) 22:13:54 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x100000, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@resgid={'resgid'}}, {@sb={'sb'}}, {@journal_ioprio={'journal_ioprio'}}]}) 22:13:54 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)) 22:13:54 executing program 1: 22:13:54 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x100000, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@resgid={'resgid'}}, {@sb={'sb'}}, {@journal_ioprio={'journal_ioprio'}}]}) 22:13:54 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 22:13:54 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf7e49a1d95947318303ae70299e26a0010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}], 0x0, &(0x7f0000000040)={[{@resgid={'resgid'}}, {@sb={'sb'}}, {@journal_ioprio={'journal_ioprio'}}]}) 22:13:54 executing program 1: 22:13:54 executing program 1: 22:13:54 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@rtdev={'rtdev', 0x3d, './file1'}}]}) [ 292.656375][T10292] EXT4-fs error (device loop0): ext4_fill_super:4709: inode #2: comm syz-executor.0: iget: root inode unallocated [ 292.830112][T10292] EXT4-fs (loop0): get root inode failed [ 292.884095][T10292] EXT4-fs (loop0): mount failed [ 293.071686][T10304] XFS (loop3): Invalid device [./file1], error=-15 [ 293.136297][T10297] XFS (loop2): Invalid superblock magic number 22:13:55 executing program 1: 22:13:55 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf7e49a1d95947318303ae70299e26a0010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}], 0x0, &(0x7f0000000040)={[{@resgid={'resgid'}}, {@sb={'sb'}}, {@journal_ioprio={'journal_ioprio'}}]}) 22:13:55 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@rtdev={'rtdev', 0x3d, './file1'}}]}) 22:13:55 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)) [ 293.289440][T10321] XFS (loop3): Invalid device [./file1], error=-15 22:13:55 executing program 1: 22:13:55 executing program 1: [ 293.330833][T10323] EXT4-fs error (device loop0): ext4_fill_super:4709: inode #2: comm syz-executor.0: iget: root inode unallocated [ 293.336128][T10326] XFS (loop2): Invalid superblock magic number [ 293.424742][T10323] EXT4-fs (loop0): get root inode failed [ 293.528067][T10323] EXT4-fs (loop0): mount failed 22:13:55 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@rtdev={'rtdev', 0x3d, './file1'}}]}) 22:13:55 executing program 1: 22:13:55 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x100000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf7e49a1d95947318303ae70299e26a0010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}], 0x0, &(0x7f0000000040)={[{@resgid={'resgid'}}, {@sb={'sb'}}, {@journal_ioprio={'journal_ioprio'}}]}) 22:13:55 executing program 1: 22:13:56 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)) [ 293.700821][T10340] XFS (loop3): Invalid device [./file1], error=-15 22:13:56 executing program 1: 22:13:56 executing program 1: [ 293.817964][T10350] EXT4-fs error (device loop0): ext4_fill_super:4709: inode #2: comm syz-executor.0: iget: root inode unallocated [ 293.882368][T10351] XFS (loop2): Invalid superblock magic number [ 293.937710][T10350] EXT4-fs (loop0): get root inode failed [ 294.020235][T10350] EXT4-fs (loop0): mount failed 22:13:56 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@rtdev={'rtdev', 0x3d, './file1'}}]}) 22:13:56 executing program 1: [ 294.233548][T10367] XFS (loop3): Invalid device [./file1], error=-15 22:13:56 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf7e49a1d95947318303ae70299e26a0010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {0x0, 0x0, 0x2100}], 0x0, &(0x7f0000000040)={[{@resgid={'resgid'}}, {@sb={'sb'}}, {@journal_ioprio={'journal_ioprio'}}]}) 22:13:56 executing program 1: 22:13:56 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@rtdev={'rtdev', 0x3d, './file1'}}]}) 22:13:56 executing program 2: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="531d7431", @ANYRES16=0x0, @ANYBLOB="00012bbd7000ffdbdf250400000014000280080009000500000006000b000a0000001c0002800800090001010000080006000300000008000300020000000800040000030000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x2400c041) syz_emit_ethernet(0x56, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6000000000200600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="9cc70000906cee859d47780000e20900000000200000000000"], 0x0) [ 294.385229][T10376] EXT4-fs error (device loop0): ext4_fill_super:4709: inode #2: comm syz-executor.0: iget: root inode unallocated 22:13:56 executing program 1: 22:13:56 executing program 2: [ 294.443691][T10382] XFS (loop3): Invalid device [./file1], error=-15 22:13:56 executing program 2: [ 294.456119][T10376] EXT4-fs (loop0): get root inode failed 22:13:56 executing program 1: [ 294.534842][T10376] EXT4-fs (loop0): mount failed 22:13:56 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf7e49a1d95947318303ae70299e26a0010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {0x0, 0x0, 0x2100}], 0x0, &(0x7f0000000040)={[{@resgid={'resgid'}}, {@sb={'sb'}}, {@journal_ioprio={'journal_ioprio'}}]}) 22:13:56 executing program 1: 22:13:56 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@rtdev={'rtdev', 0x3d, './file1'}}]}) 22:13:56 executing program 2: 22:13:57 executing program 2: 22:13:57 executing program 1: [ 294.778659][T10402] XFS (loop3): Invalid device [./file1], error=-15 22:13:57 executing program 1: 22:13:57 executing program 2: [ 294.788430][T10405] EXT4-fs error (device loop0): ext4_fill_super:4709: inode #2: comm syz-executor.0: iget: root inode unallocated [ 294.879980][T10405] EXT4-fs (loop0): get root inode failed [ 294.912150][T10405] EXT4-fs (loop0): mount failed 22:13:57 executing program 3: 22:13:57 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf7e49a1d95947318303ae70299e26a0010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {0x0, 0x0, 0x2100}], 0x0, &(0x7f0000000040)={[{@resgid={'resgid'}}, {@sb={'sb'}}, {@journal_ioprio={'journal_ioprio'}}]}) 22:13:57 executing program 1: 22:13:57 executing program 2: 22:13:57 executing program 1: 22:13:57 executing program 3: 22:13:57 executing program 2: 22:13:57 executing program 1: 22:13:57 executing program 3: [ 295.176345][T10424] EXT4-fs error (device loop0): ext4_fill_super:4709: inode #2: comm syz-executor.0: iget: root inode unallocated [ 295.251247][T10424] EXT4-fs (loop0): get root inode failed [ 295.282676][T10424] EXT4-fs (loop0): mount failed 22:13:57 executing program 3: 22:13:57 executing program 2: 22:13:57 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="0040000068020000973d00001200000000000000843d00000004000073564d38840300001e000000000000000010cc03020001005265497345723346730000000200000002", 0x45, 0x10000}, {&(0x7f0000011200)="0000020000000000000000001200000000000000843d00000004000073564d388403", 0x22, 0x3d96000}, {&(0x7f0000011300)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f", 0x46, 0x3d97000}, {&(0x7f0000000040)="0000000001000000010000000200000028000400020000f5030000002e0000000000002e00000000000000ed41000003e6b0c02355429c1fd88e7a", 0x3b, 0x3d97fa0}], 0x0, &(0x7f0000011500)) 22:13:57 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000cf7e49a1d95947318303ae70299e26a0010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600), 0x0, 0x2100}], 0x0, &(0x7f0000000040)={[{@resgid={'resgid'}}, {@sb={'sb'}}, {@journal_ioprio={'journal_ioprio'}}]}) 22:13:57 executing program 3: 22:13:57 executing program 2: [ 295.464882][T10440] REISERFS (device loop1): found reiserfs format "3.5" with non-standard journal 22:13:57 executing program 3: 22:13:57 executing program 2: 22:13:57 executing program 3: [ 295.555316][T10440] REISERFS (device loop1): using ordered data mode 22:13:57 executing program 2: [ 295.585338][T10449] EXT4-fs error (device loop0): ext4_fill_super:4709: inode #2: comm syz-executor.0: iget: root inode unallocated [ 295.631452][T10440] reiserfs: using flush barriers [ 295.669730][T10449] EXT4-fs (loop0): get root inode failed [ 295.722563][T10440] REISERFS (device loop1): journal params: device loop1, size 15748, journal first block 18, max trans len 1024, max batch 900, max commit age 0, max trans age 30 [ 295.749528][T10449] EXT4-fs (loop0): mount failed [ 295.891575][T10440] REISERFS (device loop1): checking transaction log (loop1) [ 295.983579][T10440] REISERFS (device loop1): Using rupasov hash to sort names [ 296.032926][T10440] REISERFS (device loop1): using 3.5.x disk format [ 296.112552][T10440] ------------[ cut here ]------------ [ 296.167114][T10440] WARNING: CPU: 1 PID: 10440 at fs/inode.c:996 unlock_new_inode+0x237/0x290 [ 296.265449][T10440] Kernel panic - not syncing: panic_on_warn set ... [ 296.327050][T10440] CPU: 1 PID: 10440 Comm: syz-executor.1 Not tainted 5.9.0-rc5-syzkaller #0 [ 296.366998][T10440] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 296.366998][T10440] Call Trace: [ 296.546948][T10440] dump_stack+0x198/0x1fd [ 296.573605][T10440] panic+0x382/0x7fb [ 296.616755][T10440] ? __warn_printk+0xf3/0xf3 [ 296.647006][T10440] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 296.694185][T10440] ? unlock_new_inode+0x237/0x290 [ 296.738092][T10440] ? __warn.cold+0x5/0x4b [ 296.759874][T10440] ? unlock_new_inode+0x237/0x290 [ 296.796746][T10440] __warn.cold+0x20/0x4b [ 296.817381][T10440] ? unlock_new_inode+0x237/0x290 [ 296.857457][T10440] report_bug+0x1bd/0x210 [ 296.877792][T10440] handle_bug+0x38/0x90 [ 296.897136][T10440] ? lock_release+0x8f0/0x8f0 [ 296.957261][T10440] exc_invalid_op+0x14/0x40 [ 297.007208][T10440] asm_exc_invalid_op+0x12/0x20 [ 297.057162][T10440] RIP: 0010:unlock_new_inode+0x237/0x290 [ 297.109417][T10440] Code: 44 0f bf 83 72 01 00 00 48 8d 95 c8 00 00 00 31 c9 4c 89 e7 48 c7 c6 00 af 77 88 e8 93 3d 93 ff e9 22 fe ff ff e8 19 51 ad ff <0f> 0b e9 6d fe ff ff 48 89 df e8 ea 18 ee ff e9 ea fd ff ff 4c 89 [ 297.367840][T10440] RSP: 0018:ffffc90001657668 EFLAGS: 00010246 [ 297.457308][T10440] RAX: 0000000000040000 RBX: ffff8880773b57e0 RCX: ffffc9000a10e000 [ 297.559946][T10440] RDX: 0000000000040000 RSI: ffffffff81c8eea7 RDI: 0000000000000007 [ 297.629325][T10440] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000003 [ 297.738125][T10440] R10: 0000000000000000 R11: 0000000000101c18 R12: ffff8880773b58b8 [ 297.857396][T10440] R13: ffff8880773b5868 R14: 0000000000000000 R15: 00000000fffffff4 [ 297.937261][T10440] ? unlock_new_inode+0x237/0x290 [ 297.997074][T10440] ? unlock_new_inode+0x237/0x290 [ 298.037073][T10440] reiserfs_new_inode+0x3b8/0x2130 [ 298.077125][T10440] ? do_journal_begin_r+0x809/0xf60 [ 298.157095][T10440] ? reiserfs_fh_to_parent+0x1b0/0x1b0 [ 298.197698][T10440] ? mutex_lock_io_nested+0xf60/0xf60 [ 298.247124][T10440] ? mutex_lock_io_nested+0xf60/0xf60 [ 298.317027][T10440] ? __mutex_unlock_slowpath+0xe2/0x610 [ 298.357621][T10440] ? wait_for_completion+0x260/0x260 [ 298.397102][T10440] ? wait_for_completion+0x260/0x260 [ 298.468015][T10440] ? do_journal_begin_r+0x5a7/0xf60 [ 298.517717][T10440] ? security_old_inode_init_security+0xf4/0x130 [ 298.570011][T10440] reiserfs_mkdir+0x4ad/0x980 [ 298.607293][T10440] ? reiserfs_mknod+0x700/0x700 [ 298.657046][T10440] ? down_write_killable+0x170/0x170 [ 298.717165][T10440] ? down_write_killable+0x170/0x170 [ 298.757537][T10440] reiserfs_xattr_init+0x4de/0xb52 [ 298.807138][T10440] reiserfs_fill_super+0x2155/0x2deb [ 298.827460][T10440] ? reiserfs_remount+0x1580/0x1580 [ 298.868236][T10440] ? lock_downgrade+0x830/0x830 [ 298.897308][T10440] ? snprintf+0xbb/0xf0 [ 298.917242][T10440] ? wait_for_completion+0x260/0x260 [ 298.977774][T10440] ? set_blocksize+0x1c1/0x400 [ 299.017980][T10440] mount_bdev+0x32e/0x3f0 [ 299.037107][T10440] ? reiserfs_remount+0x1580/0x1580 [ 299.087881][T10440] ? reiserfs_kill_sb+0x1d0/0x1d0 [ 299.137657][T10440] legacy_get_tree+0x105/0x220 [ 299.187624][T10440] vfs_get_tree+0x89/0x2f0 [ 299.237445][T10440] path_mount+0x1387/0x20a0 [ 299.288622][T10440] ? strncpy_from_user+0x2bf/0x3e0 [ 299.351642][T10440] ? copy_mount_string+0x40/0x40 [ 299.401290][T10440] ? getname_flags.part.0+0x1dd/0x4f0 [ 299.458209][T10440] __x64_sys_mount+0x27f/0x300 [ 299.487711][T10440] ? copy_mnt_ns+0xa60/0xa60 [ 299.521010][T10440] ? check_preemption_disabled+0x50/0x130 [ 299.580332][T10440] ? syscall_enter_from_user_mode+0x1d/0x60 [ 299.619838][T10440] do_syscall_64+0x2d/0x70 [ 299.667527][T10440] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 299.699812][T10440] RIP: 0033:0x45e5ea [ 299.727083][T10440] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 6d 9e fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 4a 9e fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 299.846763][T10440] RSP: 002b:00007fb246104aa8 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 299.890142][T10440] RAX: ffffffffffffffda RBX: 00007fb246104b40 RCX: 000000000045e5ea [ 299.977134][T10440] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007fb246104b00 [ 300.030055][T10440] RBP: 00007fb246104b00 R08: 00007fb246104b40 R09: 0000000020000000 [ 300.097024][T10440] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000000 [ 300.187433][T10440] R13: 0000000020000100 R14: 0000000020000200 R15: 0000000020011500 [ 300.247373][T10440] Kernel Offset: disabled [ 300.247373][T10440] Rebooting in 86400 seconds..